UCF STIG Viewer Logo

Exchange nonexistent recipients must not be blocked.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69869 EX13-EG-000185 SV-84491r1_rule Medium
Description
Spam originators, in an effort to refine mailing lists, sometimes use a technique where they first create fictitious names and then monitor rejected emails for non-existent recipients. Those not rejected are deemed to exist and are used in future spam mailings. To prevent this disclosure of existing email accounts to spammers, email to nonexistent recipients must not be blocked. Instead, it is recommended that all messages be received, then evaluated and disposed of without enabling the sender to determine existent vs. nonexistent recipients.
STIG Date
MS Exchange 2013 Edge Transport Server Security Technical Implementation Guide 2019-03-11

Details

Check Text ( C-70337r1_chk )
Open the Exchange Management Shell and enter the following command:

Get-RecipientFilterConfig | Select Name, RecipientValidationEnabled

If the value of RecipientValidationEnabled is not set to False, this is a finding.
Fix Text (F-76099r1_fix)
Open the Exchange Management Shell and enter the following command:

Set-RecipientFilterConfig -RecipientValidationEnabled $false