UCF STIG Viewer Logo

Exchange auto-forwarding email to remote domains must be disabled or restricted.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69945 EX13-MB-000015 SV-84567r1_rule Medium
Description
Attackers can use automated messages to determine whether a user account is active, in the office, traveling, and so on. An attacker might use this information to conduct future attacks. Verify Automatic Forwards to remote domains are disabled, except for enterprise mail that must be restricted to forward-only to .mil and .gov. domains. Before enabling this setting, first configure a remote domain.
STIG Date
MS Exchange 2013 Mailbox Server Security Technical Implementation Guide 2019-12-23

Details

Check Text ( C-70415r1_chk )
Non-Enterprise Mail Check Content:

Open the Exchange Management Shell and enter the following command:

Get-RemoteDomain | Select Identity, AutoForwardEnabled

If the value of AutoForwardEnabled is not set to False, this is a finding.

Enterprise Mail Check Content:

If the value of AutoForwardEnabled is set to True, this is not a finding.

and

In the Exchange Management Shell, enter the following command:

Get-RemoteDomain

If the value of RemoteDomain is not set to a .mil and/or .gov domain(s), this is a finding.
Fix Text (F-76177r1_fix)
Non-Enterprise Mail Fix Text:

Open the Exchange Management Shell and enter the following command:

Set-RemoteDomain -Identity <'IdentityName'> -AutoForwardEnabled $false

Note: The value must be in quotes.

Enterprise Mail Fix Text:

New-RemoteDomain -Name -DomainName

Note: NewRemoteDomainName must either be a .mil or .gov domain.

Set-RemoteDomain -Identity <'RemoteDomainIdentity'> -AutoForwardEnabled $true

Note: The value must be in quotes.