UCF STIG Viewer Logo

Exchange auto-forwarding email to remote domains must be disabled or restricted.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259651 EX19-MB-000021 SV-259651r942267_rule Medium
Description
Attackers can use automated messages to determine whether a user account is active, in the office, traveling, and so on. An attacker might use this information to conduct future attacks. Verify Automatic Forwards to remote domains are disabled, except for enterprise mail that must be restricted to forward only to .mil and .gov. domains. Before enabling this setting, configure a remote domain.
STIG Date
Microsoft Exchange 2019 Mailbox Server Security Technical Implementation Guide 2024-01-10

Details

Check Text ( C-63390r942265_chk )
Note: This requirement is not applicable on classified or completely closed networks.

For Non-Enterprise Mail:

Open the Exchange Management Shell and enter the following command:

Get-RemoteDomain | Select-Object -Property Identity, AutoForwardEnabled

If the value of AutoForwardEnabled is not set to "False", this is a finding.

For Enterprise Mail:

If the value of "AutoForwardEnabled" is set to "True", this is not a finding.

and

In the Exchange Management Shell, enter the following command:

Get-RemoteDomain

If the value of "RemoteDomain" is not set to ".mil" and/or ".gov" domain(s), this is a finding.
Fix Text (F-63298r942266_fix)
For Non-Enterprise Mail:

Open the Exchange Management Shell and enter the following command:

Set-RemoteDomain -Identity <'IdentityName'> -AutoForwardEnabled $false

Note: The value must be in quotes.

For Enterprise Mail:

New-RemoteDomain -Name -DomainName

Note: must either be a .mil or .gov domain.

Set-RemoteDomain -Identity <'RemoteDomainIdentity'> -AutoForwardEnabled $true

Note: The value must be in quotes.