UCF STIG Viewer Logo

Exchange internal Receive connectors must require encryption.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69931 EX13-EG-000340 SV-84553r1_rule High
Description
The Simple Mail Transfer Protocol (SMTP) Receive connector is used by Exchange to send and receive messages from server to server using SMTP protocol. This setting controls the encryption strength used for client connections to the SMTP Receive connector. With this feature enabled, only clients capable of supporting secure communications will be able to send mail using this SMTP server. Where secure channels are required, encryption can also be selected. The use of secure communication prevents eavesdroppers from reading or modifying communications between mail clients and servers. While sensitive message bodies should be encrypted by the sender at the client, requiring a secure connection from the client to the server adds protection by encrypting the sender and recipient information that cannot be encrypted by the sender. Individually, channel security and encryption have been compromised by attackers. Used together, email becomes a more difficult target, and security is heightened. Failure to enable this feature gives eavesdroppers an opportunity to read or modify messages between the client and server.
STIG Date
MS Exchange 2013 Edge Transport Server Security Technical Implementation Guide 2019-03-11

Details

Check Text ( C-70401r1_chk )
Open the Exchange Management Shell and enter the following command:

Get-ReceiveConnector | Select Name, Identity, AuthMechanism

For each Receive connector, if the value of AuthMechanism is not set to Tls, this is a finding.
Fix Text (F-76163r1_fix)
Open the Exchange Management Shell and enter the following command:

Set-ReceiveConnector -Identity <'IdentityName'> -AuthMechanism 'Tls'

Note: The value must be in quotes.

Repeat the process for each Receive connector.