UCF STIG Viewer Logo

Exchange Internet-facing Send connectors must specify a Smart Host.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69813 EX13-EG-000080 SV-84435r2_rule Medium
Description
When identifying a "Smart Host" for the email environment, a logical Send connector is the preferred method. A Smart Host acts as an Internet-facing concentrator for other email servers. Appropriate hardening can be applied to the Smart Host, rather than at multiple locations throughout the enterprise. Failure to identify a Smart Host could default to each email server performing its own lookups (potentially through protective firewalls). Exchange servers should not be Internet facing and should therefore not perform any Smart Host functions. When the Exchange servers are Internet facing, they must be configured to identify the Internet-facing server that is performing the Smart Host function.
STIG Date
MS Exchange 2013 Edge Transport Server Security Technical Implementation Guide 2019-03-11

Details

Check Text ( C-70265r2_chk )
Review the Email Domain Security Plan (EDSP).

If using an Edge Server a Smart Host does not need to be configured, therefore, this is not a finding.

Determine the Internet-facing connectors.

Open the Exchange Management Shell and enter the following command:

Get-SendConnector | Select Name, Identity, SmartHosts, DNSRoutingEnabled

For each Send connector, if the value of SmartHosts does not return the Smart Host IP Address and the value for DNSRoutingEnabled is not set to False, this is a finding.
Fix Text (F-76025r1_fix)
Open the Exchange Management Shell and enter the following command:

Set-SendConnector <'IdentityName'> -SmartHosts <'IP Address of Smart Host'> -DNSRoutingEnabled $false

Note: The value must be in quotes.

Repeat the procedures for each Send connector.