External/Internet bound automated response messages must be disabled.

From Exchange 2010 Hub Transport Server STIG

Part of Exch-2-811

Associated with IA controls: ECSC-1

SV-44021r1_rule External/Internet bound automated response messages must be disabled.

Vulnerability discussion

SPAM originators, in an effort to refine mailing lists, sometimes use a technique where they monitor transmissions for automated bounce back messages, such as 'Out of Office' messages. Automated messages include such items as Out of Office responses, non-delivery messages, or automated message forwarding.Automated bounce back messages can be used by a third party to determine if users exist on the server. This can result in the disclosure of active user accounts to third parties, paving the way for possible future attacks.

Check content

Open the Exchange Management Shell and enter the following command: Get-RemoteDomain -Identity 'default' | Select Name, Identity, AllowedOOFType If the value of 'AllowedOOFType' is set to 'External' or 'ExternalLegacy', this is a finding.

Fix text

Open the Exchange Management Shell and enter the following command: Set-RemoteDomain -AllowedOOFType 'InternalLegacy' -Identity 'default'

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer