Auto-forwarding email to remote domains must be disabled or restricted.

From Exchange 2010 Hub Transport Server STIG

Part of Exch-2-736

SV-43996r2_rule Auto-forwarding email to remote domains must be disabled or restricted.

Vulnerability discussion

Attackers can use automated messages to determine whether a user account is active, in the office, traveling, and so on. An attacker might use this information to conduct future attacks. Ensure Automatic Forwards to remote domains are disabled, except for enterprise mail that must be restricted to forward-only to .mil and .gov. domains.Before enabling this setting first configure a remote domain.

Check content

Non- Enterprise Mail Check Content: Open the Exchange Management Shell and enter the following command: Get-RemoteDomain | select identity, AutoForwardEnabled If the value of 'AutoForwardEnabled' is not set to 'False', this is a finding. Enterprise Mail Check Content: If the value of 'AutoForwardEnabled' is set to 'True', this is not a finding. and In the Exchange Management Shell and enter the following command: Get-RemoteDomain If the value of 'RemoteDomain ' is not set to a ' .mil' and/or '.gov ' domain(s), this is a finding.

Fix text

Non- Enterprise Mail Fix Text: Open the Exchange Management Shell and enter the following command: Set-RemoteDomain -Identity <'RemoteDomainName'> -AutoForwardEnabled $false Enterprise Mail Fix Text: New-RemoteDomain -Name -DomainName Set-RemoteDomain -Identity <'RemoteDomainName'> -AutoForwardEnabled $true

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer