UCF STIG Viewer Logo

External/Internet bound automated response messages must be disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
Exch-ED-222 Exch-ED-222 Exch-ED-222_rule Medium
Description
SPAM originators, in an effort to refine mailing lists, sometimes use a technique where they monitor transmissions for automated bounce back messages such as "Out of Office" messages. Automated messages include such items as Out of Office responses, non-delivery messages, or automated message forwarding. Automated bounce back messages can be used by a third party to determine if users exist on the server. This can result in the disclosure of active user accounts to third parties, paving the way for possible future attacks. The "Default" format applies to all domains. However, if a new format is created and applied to a specific domain, that domain will use the new format's configuration while all other domains (those without specially designated formats) will use the Default format. Automated messages must be disabled to prevent inadvertent information disclosure about email recipients.
STIG Date
Microsoft Exchange 2010 Edge Transport Server Role 2012-05-31

Details

Check Text ( C-_chk )
Open the Exchange Management Shell and enter the following command.

Get-RemoteDomain -Identity 'default' | Select Name, Identity, AllowedOOFType

If the value of "AllowedOOFType" is set to "External" or "ExternalLegacy", this is a finding.
Fix Text (F-_fix)
Open the Exchange Management Shell and enter the following command.

Set-RemoteDomain -AllowedOOFType 'InternalLegacy' -Identity 'default'