UCF STIG Viewer Logo

The SMTP service must not have the Verify (VRFY) feature active.


Overview

Finding ID Version Rule ID IA Controls Severity
V-4693 GEN004680 SV-45873r1_rule ECSC-1 Low
Description
The VRFY command allows an attacker to determine if an account exists on a system, providing significant assistance to a brute force attack on user accounts. VRFY may provide additional information about users on the system, such as the full names of account owners.
STIG Date
SUSE Linux Enterprise Server v11 for System z 2015-10-20

Details

Check Text ( C-43190r1_chk )
Determine if VRFY is disabled.

Procedure:
for sendmail:
# telnet localhost 25
vrfy root

If the command does not return a 500 error code of "command unrecognized", this is a finding.

or:
# grep -v "^#" /etc/mail/sendmail.cf |grep -i vrfy

Verify the VRFY command is disabled with an entry in the sendmail.cf file. The entry could be any one of "Opnovrfy", "novrfy", or "goaway", which could also have other options included, such as "noexpn". The "goaway" argument encompasses many things, such as "novrfy" and "noexpn".

If no setting to disable VRFY is found, this is a finding.

For Postfix:
Check if the VRFY command has been disabled:
# postconf disable_vrfy_command

If the command output is not “disable_vrfy_command = yes”, this is a finding.
Fix Text (F-39251r1_fix)
For sendmail:
Add the "novrfy" flag to your sendmail in /etc/mail/sendmail.cf.

Procedure:
Edit the definition of "confPRIVACY_FLAGS" in /etc/mail/sendmail.mc to include "novrfy".

Rebuild the sendmail.cf file with:
# make -C /etc/mail

Restart the sendmail service.
# service sendmail restart

for Postfix:
Use the postconf utility to disable the VRFY command:
# postconf -ev disable_vrfy_command=yes

Restart the postfix service:
# rcpostfix restart