UCF STIG Viewer Logo

Exchange email-forwarding SMTP domains must be restricted.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69999 EX13-MB-000150 SV-84621r1_rule Medium
Description
Auto-forwarded email accounts do not meet the requirement for digital signature and encryption of CUI and PII IAW DoDI 8520.2 (reference ee) and DoD Director for Administration and Management memorandum, "Safeguarding Against and Responding to the Breach of Personally Identifiable Information". Use of forwarding set by an administrator interferes with nonrepudiation requirements that each end user be responsible for creation and destination of email data.
STIG Date
MS Exchange 2013 Mailbox Server Security Technical Implementation Guide 2019-12-23

Details

Check Text ( C-70473r1_chk )
Review the Email Domain Security Plan (EDSP).

Determine any accounts that have been authorized to have email auto-forwarded.

Note: If email auto-forwarding is not being used, this check is not applicable.

Open the Exchange Management Shell and enter the following commands:

Get-RemoteDomain | Select Name, Identity, DomainName, AutoForwardEnabled

If any domain for a user forwarding SMTP address is not documented in the EDSP, this is a finding.

Note: If no remote SMTP domain matching the mail-enabled user or contact that allows forwarding is configured for users identified with a forwarding address, this function will not work properly.
Fix Text (F-76235r1_fix)
Update the EDSP.

Open the Exchange Management Shell and enter the following command:

Set- RemoteDomain -Identity