Microsoft Exchange 2019 Edge Server Security Technical Implementation Guide

  • Version/Release: V1R1
  • Published: 2024-01-10
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
SchUseStrongCrypto must be enabled.
AC-17 - Medium - CCI-000068 - V-259577 - SV-259577r942045_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-000068
Version
EX19-ED-000006
Vuln IDs
  • V-259577
Rule IDs
  • SV-259577r942045_rule
Exchange Server 2019 is configured by default with TLS 1.2. However, SchUseStrongCrypto is not set by default and must be configured to meet the TLS requirement. The strong cryptography (configured by the SchUseStrongCrypto registry value) uses more secure network protocols (TLS 1.2, TLS 1.1, and TLS 1.0) and blocks protocols that are not secure. SchUseStrongCrypto affects only client (outgoing) connections in the application.
Checks: C-63316r942043_chk

In a PowerShell window, run the following commands: Get-ItemProperty HKLM:\SOFTWARE\Microsoft\.NetFramework\v4.0.30319 If the value "SchUseStrongCrypto" is not present and set to 1, this is a finding.

Fix: F-63224r942044_fix

In a PowerShell window with elevated privileges, run the following commands: reg add HKLM\SOFTWARE\Microsoft\.NetFramework\v4.0.30319 /v "SchUseStrongCrypto" /t REG_DWORD /d 1 reg add HKLM\SOFTWARE\WoW6432Node\Microsoft\.NetFramework\v4.0.30319 /v "SchUseStrongCrypto" /t REG_DWORD /d 1 This will create the value within the necessary key and set the data to 1.

b
Exchange servers must use approved DOD certificates.
AC-3 - Medium - CCI-000213 - V-259578 - SV-259578r942048_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
EX19-ED-000016
Vuln IDs
  • V-259578
Rule IDs
  • SV-259578r942048_rule
To mitigate the risk of unauthorized access to sensitive information by entities that have been issued certificates by DOD-approved PKIs, all DOD systems (e.g., networks, web servers, and web portals) must be properly configured to incorporate access control methods that do not rely solely on the possession of a certificate for access. Successful authentication must not automatically give an entity access to an asset or security boundary. Authorization procedures and controls must be implemented to ensure each authenticated entity also has a validated and current authorization. Authorization is the process of determining whether an entity, once authenticated, is permitted to access a specific asset. Information systems use access control policies and enforcement mechanisms to implement this requirement. Access control policies include identity-based policies, role-based policies, and attribute-based policies. Access enforcement mechanisms include access control lists, access control matrices, and cryptography. These policies and mechanisms must be employed by the application to control access between users (or processes acting on behalf of users) and objects (e.g., devices, files, records, processes, programs, and domains) in the information system. This requirement is applicable to access control enforcement applications (e.g., authentication servers) and other applications that perform information and system access control functions.
Checks: C-63317r942046_chk

Open the Exchange Management Shell and enter the following command: Get-ExchangeCertificate | Select-Object -Property CertificateDomains, issuer If the value of "CertificateDomains" does not indicate it is issued by the DOD, this is a finding.

Fix: F-63225r942047_fix

Remove the non-DOD certificate and import the correct DOD certificates.

b
Exchange must have accepted domains configured.
AC-4 - Medium - CCI-001368 - V-259579 - SV-259579r942051_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-001368
Version
EX19-ED-000017
Vuln IDs
  • V-259579
Rule IDs
  • SV-259579r942051_rule
Exchange may be configured to accept email for multiple domain names. This setting identifies the domains for which the server will accept mail. This check verifies the email server is not accepting email for unauthorized domains.
Checks: C-63318r942049_chk

Review the Email Domain Security Plan (EDSP). Determine the Accepted Domain values. Open the Exchange Management Shell and enter the following command: Get-AcceptedDomain | Select-Object -Property Name, DomainName, Identity, Default If the value of "Default" is not set to "True", this is a finding. or If the "Default" value for "AcceptedDomains" is set to another value other than "True" and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-63226r942050_fix

Update the EDSP. Open the Exchange Management Shell and enter the following command: Set-AcceptedDomain -Identity <'IdentityName'> -MakeDefault $true Note: The <IdentityName> value must be in quotes.

b
Exchange external Receive connectors must be domain secure-enabled.
AC-7 - Medium - CCI-000044 - V-259580 - SV-259580r942054_rule
RMF Control
AC-7
Severity
Medium
CCI
CCI-000044
Version
EX19-ED-000019
Vuln IDs
  • V-259580
Rule IDs
  • SV-259580r942054_rule
The Simple Mail Transfer Protocol (SMTP) connector is used by Exchange to send and receive messages from server to server. Several controls work together to provide security between internal servers. This setting controls the authentication method used for communications between servers. With this feature enabled, messages can be securely passed from a partner domain securely. The use of secure communication prevents eavesdroppers from reading or modifying communications between mail clients and servers. While sensitive message bodies should be encrypted by the sender at the client, requiring a secure connection from server to server adds protection by encrypting the sender and recipient information that cannot be encrypted by the sender. Individually, channel security and encryption can be compromised by attackers. Used together, email becomes a more difficult target, and security is heightened. Failure to enable this feature gives eavesdroppers an opportunity to read or modify messages between servers.
Checks: C-63319r942052_chk

Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select-Object -Property Name, Identity, DomainSecureEnabled For each receive connector, if the value of "DomainSecureEnabled" is not set to "True", this is a finding.

Fix: F-63227r942053_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -DomainSecureEnabled $true Note: The <IdentityName> value must be in quotes. Repeat the procedures for each receive connector.

b
The Exchange email diagnostic log level must be set to the lowest level.
AU-12 - Medium - CCI-000169 - V-259581 - SV-259581r942057_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000169
Version
EX19-ED-000026
Vuln IDs
  • V-259581
Rule IDs
  • SV-259581r942057_rule
Log files help establish a history of activities and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Diagnostic logging, however, characteristically produces large volumes of data and requires care in managing the logs to prevent risk of disk capacity denial of service conditions. Exchange diagnostic logging is broken up into 29 main "services", each of which has anywhere from two to 26 "categories" of events to be monitored. Moreover, each category may be set to one of four levels of logging: Lowest, Low, CAT II, and High, depending on how much detail one desires. The higher the level of detail, the more disk space required to store the audit material. Diagnostic logging is intended to help administrators debug problems with their systems, not as a general-purpose auditing tool. Because the diagnostic logs collect a great deal of information, the log files may grow large very quickly. Diagnostic log levels may be raised for limited periods of time when attempting to debug relevant pieces of Exchange functionality. Once debugging has finished, diagnostic log levels should be reduced again.
Checks: C-63320r942055_chk

Open the Exchange Management Shell and enter the following command: Get-EventLogLevel If any "EventLogLevel" values returned are not set to "Lowest", this is a finding. Note: The default installation of Exchange has all Event Levels set to Lowest with exception of the following: MSExchange ADAccess\Topology - Low MSExchangeADAccess\Validation - Low MSExchange BackEndRehydration\Configuration - Low MSExchange BackEndRehydration\Server - 2 MSExchange OAuth\Configuration - Low MSExchange OAuth\Server - 2 MSExchange RBAC\RBAC - Low MSExchangeADTopology\Topology - Low All of these must be set to Lowest.

Fix: F-63228r942056_fix

Open the Exchange Management Shell and enter the following command: Set-EventLogLevel -Identity <'IdentityName\EventlogName'> -Level Lowest Note: The <IdentityName\EventlogName> value must be in quotes.

b
Exchange connectivity logging must be enabled.
AU-12 - Medium - CCI-000169 - V-259582 - SV-259582r942060_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000169
Version
EX19-ED-000027
Vuln IDs
  • V-259582
Rule IDs
  • SV-259582r942060_rule
A connectivity log is a record of the SMTP connection activity of the outbound message delivery queues to the destination mailbox server, smart host, or domain. Connectivity logging is available on Hub Transport servers and Edge Transport servers. By default, connectivity logging is disabled. If events are not recorded, it may be difficult or impossible to determine the root cause of system problems or the unauthorized activities of malicious users. Note: Transport configuration settings apply to the organization/global level of the Exchange SMTP path. By checking and setting them at the Hub server, the setting will apply to both Hub and Edge roles.
Checks: C-63321r942058_chk

Open the Exchange Management Shell and enter the following command: Get-TransportService | Select-Object -Property Name, Identity, ConnectivityLogEnabled If the value of "ConnectivityLogEnabled" is not set to "True", this is a finding.

Fix: F-63229r942059_fix

Open the Exchange Management Shell and enter the following command: Set-TransportService -Identity <'IdentityName'> -ConnectivityLogEnabled $true Note: The <IdentityName> value must be in quotes.

b
Exchange message tracking logging must be enabled.
AU-3 - Medium - CCI-000133 - V-259583 - SV-259583r942063_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000133
Version
EX19-ED-000034
Vuln IDs
  • V-259583
Rule IDs
  • SV-259583r942063_rule
A message tracking log provides a detailed log of all message activity as messages are transferred to and from a computer running Exchange. If events are not recorded, it may be difficult or impossible to determine the root cause of system problems or the unauthorized activities of malicious users.
Checks: C-63322r942061_chk

Open the Exchange Management Shell and enter the following command: Get-Transportservice | Select-Object -Property Name, MessageTrackingLogEnabled If the value of "MessageTrackingLogEnabled" is not set to "True", this is a finding.

Fix: F-63230r942062_fix

Open the Exchange Management Shell and enter the following command: Set-Transportservice <IdentityName> -MessageTrackingLogEnabled $true Note: The <IdentityName> value must be in quotes.

b
Exchange queue monitoring must be configured with threshold and action.
AU-6 - Medium - CCI-000154 - V-259584 - SV-259584r942066_rule
RMF Control
AU-6
Severity
Medium
CCI
CCI-000154
Version
EX19-ED-000040
Vuln IDs
  • V-259584
Rule IDs
  • SV-259584r942066_rule
Monitors are automated "process watchers" that respond to performance changes and can be useful in detecting outages and alerting administrators where attention is needed. Exchange has built-in monitors that enable the administrator to generate alerts if thresholds are reached, better enabling them to react in a timely fashion. This field offers choices of alerts when a "warning" or "critical" threshold is reached on the SMTP queue. A good rule of thumb (default) is to issue warnings when SMTP queue growth exceeds 10 minutes and critical messages when it exceeds 20 minutes, which should only exist occasionally. Frequent alerts against this counter may indicate a network or other issue (such as inbound spammer traffic) that directly impacts email delivery. Notification choices include email alert to an email-enabled account (e.g., an email administrator) or invoke a script to take other action (e.g., to add an event to the Microsoft Application Event Log, where external monitors might detect it).
Checks: C-63323r942064_chk

Note: By default, there are two user-defined data collector sets created by Exchange: ExchangeDiagnosticsDailyPerformanceLog and ExchangeDiagnosticsPerformanceLog. These are not providing enough data to monitor SMTP queues per the requirement. Additionally, if a third-party application is performing monitoring functions, the reviewer should verify the application is monitoring correctly and mark the vulnerability Not Applicable. Open the Exchange Management Shell and enter the following command: perfmon In the left pane, navigate to Performance &gt;&gt; Data Collector Sets &gt;&gt; User Defined. If no sets are defined or queues are not being monitored, this is a finding.

Fix: F-63231r942065_fix

Open the Exchange Management Shell and enter the following command: perfmon In the left pane, navigate to Performance >> Data Collector Sets >> User Defined. In left pane, right-click User Defined >> New >> Data Collector Set and configure the system to use the data collection set for monitoring the queues.

b
Exchange audit data must be protected against unauthorized access (read access).
AU-9 - Medium - CCI-000162 - V-259585 - SV-259585r942069_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000162
Version
EX19-ED-000044
Vuln IDs
  • V-259585
Rule IDs
  • SV-259585r942069_rule
Log files help establish a history of activities and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive and in need of protection. Audit data available for modification by a malicious user can be altered to conceal malicious activity. Audit data might also provide a means for the malicious user to plan unauthorized activities that exploit weaknesses. The contents of audit logs are protected against unauthorized access, modification, or deletion. Only authorized auditors and the audit functions should be granted read and write access to audit log data.
Checks: C-63324r942067_chk

Review the Email Domain Security Plan (EDSP). Determine the authorized groups or users that should have read access to the audit data. If any group or user has read access to the audit data that is not documented in the EDSP, this is a finding.

Fix: F-63232r942068_fix

Update the EDSP to reflect the authorized groups or users that should have read access to the audit data. Restrict any unauthorized groups' or users' read access to the audit logs.

b
Exchange audit data must be protected against unauthorized access for modification.
AU-9 - Medium - CCI-000163 - V-259586 - SV-259586r942072_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000163
Version
EX19-ED-000045
Vuln IDs
  • V-259586
Rule IDs
  • SV-259586r942072_rule
Log files help establish a history of activities and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive and in need of protection. Audit data available for modification by a malicious user can be altered to conceal malicious activity. Audit data might also provide a means for the malicious user to plan unauthorized activities that exploit weaknesses. The contents of audit logs are protected against unauthorized access, modification, or deletion. Only authorized auditors and the audit functions should be granted read and write access to audit log data.
Checks: C-63325r942070_chk

Review the Email Domain Security Plan (EDSP). Determine the authorized groups or users that should have modify permissions to the audit data. If any group or user has modify permissions for the audit data that is not documented in the EDSP, this is a finding.

Fix: F-63233r942071_fix

Update the EDSP to reflect the authorized groups or users that should have modify permissions to the audit data. Restrict any unauthorized groups' or users' modify permissions for the audit logs.

b
Exchange audit data must be protected against unauthorized access for deletion.
AU-9 - Medium - CCI-000164 - V-259587 - SV-259587r942075_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000164
Version
EX19-ED-000046
Vuln IDs
  • V-259587
Rule IDs
  • SV-259587r942075_rule
Log files help establish a history of activities and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive and in need of protection. Audit data available for modification by a malicious user can be altered to conceal malicious activity. Audit data might also provide a means for the malicious user to plan unauthorized activities that exploit weaknesses. The contents of audit logs are protected against unauthorized access, modification, or deletion. Only authorized auditors and the audit functions should be granted read and write access to audit log data.
Checks: C-63326r942073_chk

Review the Email Domain Security Plan (EDSP). Determine the authorized groups or users that should have delete permissions for the audit data. If any group or user has delete permissions for the audit data that is not documented in the EDSP, this is a finding.

Fix: F-63234r942074_fix

Update the EDSP to reflect the authorized groups or users that should have delete permissions for the audit data. Restrict any unauthorized groups' or users' delete permissions for the audit logs.

b
Exchange audit data must be on separate partitions.
AU-9 - Medium - CCI-001348 - V-259588 - SV-259588r942078_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-001348
Version
EX19-ED-000050
Vuln IDs
  • V-259588
Rule IDs
  • SV-259588r942078_rule
Log files help establish a history of activities and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive and in need of protection. Successful exploit of an application server vulnerability may well be logged by monitoring or audit processes when it occurs. Writing log and audit data to a separate partition where separate security contexts protect them may offer the ability to protect this information from being modified or removed by the exploit mechanism.
Checks: C-63327r942076_chk

Review the Email Domain Security Plan (EDSP). Determine the audit logs' assigned partition. Note: By default, the logs are located on the application partition in \Program Files\Microsoft\Exchange Server\V15\Logging\. If the log files are not on a separate partition from the application, this is a finding.

Fix: F-63235r942077_fix

Update the EDSP. Configure the audit log location to be on a partition drive separate from the application.

b
Exchange local machine policy must require signed scripts.
CM-5 - Medium - CCI-001749 - V-259589 - SV-259589r942081_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001749
Version
EX19-ED-000053
Vuln IDs
  • V-259589
Rule IDs
  • SV-259589r942081_rule
Scripts often provide a way for attackers to infiltrate a system, especially scripts downloaded from untrusted locations. By setting machine policy to prevent unauthorized script executions, unanticipated system impacts can be avoided. Failure to allow only signed remote scripts reduces the attack vector vulnerabilities from unsigned remote scripts.
Checks: C-63328r942079_chk

Open the Exchange Management Shell and enter the following command: Get-ExecutionPolicy If the value returned is not "RemoteSigned", this is a finding.

Fix: F-63236r942080_fix

Open the Exchange Management Shell and enter the following command: Set-ExecutionPolicy RemoteSigned

b
Exchange must not send customer experience reports to Microsoft.
CM-7 - Medium - CCI-000381 - V-259590 - SV-259590r942084_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EX19-ED-000055
Vuln IDs
  • V-259590
Rule IDs
  • SV-259590r942084_rule
It is detrimental for applications to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors. Applications are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). Examples of nonessential capabilities include, but are not limited to, advertising software or browser plug-ins not related to requirements or providing a wide array of functionality not required for every mission, but cannot be disabled. All system errors in Exchange will result in outbound traffic that may be identified by an eavesdropper. For this reason, the "Report Fatal Errors to Microsoft" feature must be disabled.
Checks: C-63329r942082_chk

Open the Exchange Management Shell and enter the following command: Get-OrganizationConfig | Select-Object -Property Name, Identity, CustomerFeedbackEnabled If the value for "CustomerFeedbackEnabled" is not set to "False", this is a finding.

Fix: F-63237r942083_fix

Open the Exchange Management Shell and enter the following command: Set-OrganizationConfig -CustomerFeedbackEnabled $false Note: This can be done during initial installation of Exchange.

b
Exchange Send Fatal Errors to Microsoft must be disabled.
CM-7 - Medium - CCI-000381 - V-259591 - SV-259591r942087_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EX19-ED-000056
Vuln IDs
  • V-259591
Rule IDs
  • SV-259591r942087_rule
It is detrimental for applications to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors. Applications are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). Examples of nonessential capabilities include, but are not limited to, advertising software or browser plug-ins not related to requirements or providing a wide array of functionality not required for every mission, but cannot be disabled. Customer Experience reports in Exchange will result in outbound traffic that may be identified by an eavesdropper. For this reason, the Customer Experience reports to Microsoft must not be sent.
Checks: C-63330r942085_chk

Open the Exchange Management Shell and enter the following command: Get-ExchangeServer –status | Select-Object -Property Name, Identity, ErrorReportingEnabled For each exchange server, if the value of "ErrorReportingEnabled" is not set to "False", this is a finding.

Fix: F-63238r942086_fix

Open the Exchange Management Shell and enter the following command: Set-ExchangeServer -Identity <'IdentityName'> -ErrorReportingEnabled $false Note: The <IdentityName> value must be in quotes. Repeat the procedure for each identity.

b
Exchange queue database must reside on a dedicated partition.
SC-2 - Medium - CCI-001082 - V-259592 - SV-259592r942090_rule
RMF Control
SC-2
Severity
Medium
CCI
CCI-001082
Version
EX19-ED-000094
Vuln IDs
  • V-259592
Rule IDs
  • SV-259592r942090_rule
In the same way that added security layers can provide a cumulative positive effect on security posture, multiple applications can provide a cumulative negative effect. A vulnerability and subsequent exploit to one application can lead to an exploit of other applications sharing the same security context. For example, an exploit to a web server process that leads to unauthorized administrative access to the host system can most likely lead to a compromise of all applications hosted by the same system. Email services should be installed to a discrete set of directories on a partition that does not host other applications. Email services should never be installed on a Domain Controller/Directory Services server.
Checks: C-63331r942088_chk

Open the Exchange Management Shell and run the following command: Get-Content $exbin\EdgeTransport.exe.config |Select-String "QueueDatabasePath" -SimpleMatch Example Output: &lt;add key="QueueDatabasePath" value="F:\Program Files\Microsoft\Exchange Server\V15\TransportRoles\data\Queue" /&gt; If the path of the Queue Database is in the same volume as the installation of Exchange, this is a finding. If the path of the Queue Database is on the same volume of existing applications, this is a finding.

Fix: F-63239r942089_fix

It is recommended to follow the instructions found in the following documentation: https://learn.microsoft.com/en-us/exchange/mail-flow/queues/relocate-queue-database?view=exchserver-2019 Set aside time for maintenance before correcting the issue, as this will affect mail flow through the Edge role on that server. Open an Exchange Management Shell and use the automated script (shipped with Exchange) to move the queue database and its existing files to the new destination. The following parameters must be answered to successfully complete the move: -queueDatabasePath #New destination for the Queue Database. If destination does not exist, the script will create it with the appropriate permissions. -queueDatabaseLoggingPath #New destination for the Queue Database Logs. If destination does not exist, the script will create it with the appropriate permissions. -ipFilterDatabasePath #New destination for the IP filtering Database. If the destination does not exist, the script will create it with the appropriate permissions. -ipFilterDatabaseLoggingPath #New destination for the IP filtering Database Logs. If the destination does not exist, the script will create it with the appropriate permissions. -temporaryStorage #This will be the path that the script moves the old version of the EdgeTransport.exe.config. The new version will have the updated path. Note: Always back up the configuration file as CUs will overwrite any added custom configuration.

b
Exchange internet-facing send connectors must specify a Smart Host.
SC-20 - Medium - CCI-001178 - V-259593 - SV-259593r942093_rule
RMF Control
SC-20
Severity
Medium
CCI
CCI-001178
Version
EX19-ED-000095
Vuln IDs
  • V-259593
Rule IDs
  • SV-259593r942093_rule
When identifying a "Smart Host" for the email environment, a logical send connector is the preferred method. A Smart Host acts as an internet-facing concentrator for other email servers. Appropriate hardening can be applied to the Smart Host, rather than at multiple locations throughout the enterprise. Failure to identify a Smart Host could default to each email server performing its own lookups (potentially through protective firewalls). Exchange servers should not be internet facing and should therefore not perform any Smart Host functions. When the Exchange servers are internet facing, they must be configured to identify the internet-facing server that is performing the Smart Host function.
Checks: C-63332r942091_chk

Note: This is not applicable for SIPR enclaves. Review the Email Domain Security Plan (EDSP). Determine the internet-facing connectors. Open the Exchange Management Shell and enter the following command: Get-SendConnector | Select-Object -Property Name, Identity, SmartHosts, DNSRoutingEnabled For each send connector, if the value of "SmartHosts" does not return the Smart Host IP Address and the value for "DNSRoutingEnabled" is not set to "False", this is a finding.

Fix: F-63240r942092_fix

Open the Exchange Management Shell and enter the following command: Set-SendConnector <'IdentityName'> -SmartHosts <'IP Address of Smart Host'> -DNSRoutingEnabled $false Note: The <IdentityName> value must be in quotes. Repeat the procedure for each send connector.

b
Exchange internal send connectors must use domain security (mutual authentication Transport Layer Security).
SC-23 - Medium - CCI-001184 - V-259594 - SV-259594r942096_rule
RMF Control
SC-23
Severity
Medium
CCI
CCI-001184
Version
EX19-ED-000098
Vuln IDs
  • V-259594
Rule IDs
  • SV-259594r942096_rule
The Simple Mail Transfer Protocol (SMTP) connector is used by Exchange to send and receive messages from server to server. Several controls work together to provide security between internal servers. This setting controls the authentication method used for communications between servers. With this feature enabled, only servers capable of supporting domain authentication will be able to send and receive mail within the domain. The use of secure communication prevents eavesdroppers from reading or modifying communications between mail clients and servers. While sensitive message bodies should be encrypted by the sender at the client, requiring a secure connection from server to server adds protection by encrypting the sender and recipient information that cannot be encrypted by the sender. Individually, channel security and encryption can be compromised by attackers. Used together, email becomes a more difficult target, and security is heightened. Failure to enable this feature gives eavesdroppers an opportunity to read or modify messages between servers.
Checks: C-63333r942094_chk

Open the Exchange Management Shell and enter the following command: Get-SendConnector | Select-Object -Property Name, Identity, DomainSecureEnabled For each send connector, if the value of "DomainSecureEnabled" is not set to "True", this is a finding. If the "TlsAuthLevel" parameter is set to "DomainValidation" then the "TlsDomain" parameter is required if "DNSRoutingEnabled" parameter is set to "$false". The "DNSRoutingEnabled" parameter must be "$true" If the value of "DomainSecureEnabled" is "$true".

Fix: F-63241r942095_fix

Open the Exchange Management Shell and enter the following command: Set-SendConnector <'IdentityName'> -DomainSecureEnabled $true Note: The <IdentityName> value must be in quotes. Repeat the procedure for each send connector.

b
Exchange internet-facing receive connectors must offer Transport Layer Security (TLS) before using basic authentication.
SC-23 - Medium - CCI-001184 - V-259595 - SV-259595r942099_rule
RMF Control
SC-23
Severity
Medium
CCI
CCI-001184
Version
EX19-ED-000099
Vuln IDs
  • V-259595
Rule IDs
  • SV-259595r942099_rule
Sending unencrypted email over the internet increases the risk that messages can be intercepted or altered. TLS is designed to protect confidentiality and data integrity by encrypting email messages between servers and thereby reducing the risk of eavesdropping, interception, and alteration. This setting forces Exchange to offer TLS before using basic authentication.
Checks: C-63334r942097_chk

Note: This is not applicable for SIPR enclaves. Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select-Object -Property Name, Identity, AuthMechanism For each receive connector, if the value of "AuthMechanism" is not set to "Tls, BasicAuth, BasicAuthRequireTLS", this is a finding.

Fix: F-63242r942098_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -AuthMechanism 'Tls, BasicAuth, BasicAuthRequireTLS' Note: The <IdentityName> value must be in quotes. Example only for the Identity: <ServerName>\Frontend <ServerName> Repeat the procedure for each receive connector.

b
More than one Edge server must be deployed.
SC-5 - Medium - CCI-001094 - V-259596 - SV-259596r942102_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001094
Version
EX19-ED-000109
Vuln IDs
  • V-259596
Rule IDs
  • SV-259596r942102_rule
To ensure hostile insiders are unable to easily commit DoS attacks and reduce the effectiveness of mail flow throughout the environment, a second Edge server is deployed to allow for multiple paths of mail flow both internally and externally into the environment. This prevents a single point-of-failure and allows for service to continue in the event of a DoS attack targeting one Edge role.
Checks: C-63335r942100_chk

Review the EDSP for current configuration. On the mailbox server, open a PowerShell prompt and run the following command: Get-EdgeSubscription If there is only one subscription on each server, this is a finding.

Fix: F-63243r942101_fix

At a minimum, a second server must be deployed and subscribed to.

b
Exchange Outbound Connection Timeout must be 10 minutes or less.
SC-5 - Medium - CCI-001095 - V-259597 - SV-259597r942105_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001095
Version
EX19-ED-000110
Vuln IDs
  • V-259597
Rule IDs
  • SV-259597r942105_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. This configuration controls the number of idle minutes before the connection is dropped. It works in conjunction with the Maximum Outbound Connections Count setting. Connections, once established, may incur delays in message transfer. The default of 10 minutes is a reasonable window in which to resume activities without maintaining idle connections for excessive intervals. If the timeout period is too long, idle connections may be maintained for unnecessarily long time periods, preventing new connections from being established. Sluggish connectivity increases the risk of lost data. A value of 10 or less is optimal.
Checks: C-63336r942103_chk

Review the Email Domain Security Plan (EDSP). Determine the Connection Timeout value. Open the Exchange Management Shell and enter the following command: Get-SendConnector | Select-Object -Property Name, Identity, ConnectionInactivityTimeOut For each send connector, if the value of "ConnectionInactivityTimeOut" is not set to "00:10:00", this is a finding. or If "ConnectionInactivityTimeOut" is set to other than "00:10:00" and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-63244r942104_fix

Update the EDSP to reflect the Connection Timeout value. Open the Exchange Management Shell and enter the following command: Set-SendConnector -Identity <'IdentityName'> -ConnectionInactivityTimeOut 00:10:00 Note: The <IdentityName> value must be in quotes. or The value as identified by the EDSP that has obtained a signoff with risk acceptance. Repeat the procedure for each send connector.

b
Exchange Outbound Connection limit per Domain Count must be controlled.
SC-5 - Medium - CCI-001095 - V-259598 - SV-259598r942108_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001095
Version
EX19-ED-000111
Vuln IDs
  • V-259598
Rule IDs
  • SV-259598r942108_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. This configuration controls the maximum number of simultaneous outbound connections from a domain and works in conjunction with the Maximum Outbound Connections Count setting as a delivery tuning mechanism. If the limit is too low, connections may be dropped. If the limit is too high, some domains may use a disproportionate resource share, denying access to other domains. Appropriate tuning reduces the risk of data delay or loss. By default, a limit of 20 simultaneous outbound connections from a domain should be sufficient. The value may be adjusted if justified by local site conditions.
Checks: C-63337r942106_chk

Review the Email Domain Security Plan (EDSP). Determine the value for Maximum Domain Connections. Open the Exchange Management Shell and enter the following command: Get-TransportService | Select-Object -Property Name, Identity, MaxPerDomainOutboundConnections If the value of "MaxPerDomainOutboundConnections" is not set to "20", this is a finding. or If the value of "MaxPerDomainOutboundConnections" is set to a value other than "20" and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-63245r942107_fix

Update the EDSP to reflect the value for Maximum Domain Connections. Open the Exchange Management Shell and enter the following command: Set-TransportService -Identity <'IdentityName'> -MaxPerDomainOutboundConnections 20 Note: The <IdentityName> value must be in quotes. or The value as identified by the EDSP that has obtained a signoff with risk acceptance.

b
Exchange receive connector maximum hop count must be 60.
SC-5 - Medium - CCI-001095 - V-259599 - SV-259599r942111_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001095
Version
EX19-ED-000112
Vuln IDs
  • V-259599
Rule IDs
  • SV-259599r942111_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. This setting controls the maximum number of hops (email servers traversed) a message may take as it travels to its destination. Part of the original internet protocol implementation, the hop count limit prevents a message from being passed in a routing loop indefinitely. Messages exceeding the maximum hop count are discarded undelivered. Recent studies indicate that virtually all messages can be delivered in fewer than 60 hops. If the hop count is set too low, messages may expire before they reach their destinations. If set too high, an undeliverable message may cycle between servers, raising the risk of network congestion.
Checks: C-63338r942109_chk

Review the Email Domain Security Plan (EDSP). Determine the value for receive connectors. Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select-Object -Property Name, Identity, MaxHopCount For each receive connector, if the value of "MaxHopCount" is not set to "60", this is a finding. or If the value of "MaxHopCount" is set to a value other than "60" and has signoff and risk acceptance, this is not a finding.

Fix: F-63246r942110_fix

Update the EDSP to reflect the value for receive connectors. Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -MaxHopCount 60 Note: The <IdentityName> value must be in quotes. or The value as identified by the EDSP that has obtained a signoff with risk acceptance. Repeat the procedure for each receive connector.

b
Exchange receive connectors must control the number of recipients per message.
SC-5 - Medium - CCI-001095 - V-259600 - SV-259600r942114_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001095
Version
EX19-ED-000113
Vuln IDs
  • V-259600
Rule IDs
  • SV-259600r942114_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. This configuration controls the maximum number of recipients who will receive a copy of a message at one time. This tunable value is related to throughput capacity and can enable the ability to optimize message delivery. Note: There are two types of default receive connecters: "Client Servername" accepts SMTP connections from all non-MAPI clients, such as POP and IMAP. As POP and IMAP are not authorized for use in DOD, these should not be present. Their default value for MaxRecipientsPerMessage is 200. IMAP Secure is not restricted and may be configured. "Default Servername" accepts connections from other mailbox servers and any Edge Transport servers. Their default value for MaxRecipientsPerMessage is 5000.
Checks: C-63339r942112_chk

Review the Email Domain Security Plan (EDSP). Determine the Maximum Recipients per Message value. Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select-Object -Property Name, Identity, MaxRecipientsPerMessage For each receive connector, if the value of "MaxRecipientsPerMessage" is not set to "5000", this is a finding. or If the value of "MaxRecipientsPerMessage" is set to a value other than "5000" and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-63247r942113_fix

Update the EDSP to reflect the Maximum Recipients per Message value. Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -MaxRecipientsPerMessage 5000 Note: The <IdentityName> value must be in quotes. or The value as identified by the EDSP that has obtained a signoff with risk acceptance. Repeat the procedure for each receive connector.

b
Exchange send connector connections count must be limited.
SC-5 - Medium - CCI-001095 - V-259601 - SV-259601r942117_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001095
Version
EX19-ED-000114
Vuln IDs
  • V-259601
Rule IDs
  • SV-259601r942117_rule
This setting controls the maximum number of simultaneous outbound connections allowed for a given SMTP Connector and can be used to throttle the SMTP service if resource constraints warrant it. If the limit is too low, connections may be dropped. If the limit is too high, some domains may use a disproportionate resource share, denying access to other domains. Appropriate tuning reduces the risk of data delay or loss.
Checks: C-63340r942115_chk

Review the Email Domain Security Plan (EDSP). Determine the value for SMTP Server Maximum Outbound Connections. Open the Exchange Management Shell and enter the following command: Get-TransportService | Select-Object -Property Name, Identity, MaxOutboundConnections If the value of "MaxOutboundConnections" is not set to "1000", this is a finding. or If the value of "MaxOutboundConnections" is set to a value other than "1000" and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-63248r942116_fix

Update the EDSP to reflect the value for SMTP Server Maximum Outbound Connections. Open the Exchange Management Shell and enter the following command: Set-TransportService -Identity <'IdentityName'> -MaxOutboundConnections 1000 Note: The <IdentityName> value must be in quotes. or The value as identified by the EDSP that has obtained a signoff with risk acceptance.

b
Exchange message size restrictions must be controlled on Send connectors.
SC-5 - Medium - CCI-001095 - V-259602 - SV-259602r942120_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001095
Version
EX19-ED-000115
Vuln IDs
  • V-259602
Rule IDs
  • SV-259602r942120_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. For message size restrictions, multiple places exist to set or override inbound or outbound message size. Failure to control the configuration strategy can result in loss of data or system availability. This setting enables the administrator to control the maximum message size on a Send connector. Using connectors to control size limits may necessitate applying message size limitations in multiple places, with the potential of introducing conflicts and impediments in the mail flow. Changing this setting at the connector overrides the global one. Therefore, if operational needs require it, the connector value may be set lower than the global value with the rationale documented in the EDSP.
Checks: C-63341r942118_chk

Review the Email Domain Security Plan (EDSP). Determine the maximum message send size. Open the Exchange Management Shell and enter the following command: Get-SendConnector | Select-Object -Property Name, Identity, MaxMessageSize For each send connector, if the value of "MaxMessageSize" is not the same as the global value, this is a finding. or If "MaxMessageSize" is set to a numeric value different from the maximum message send size value documented in the EDSP, this is a finding.

Fix: F-63249r942119_fix

Update the EDSP to reflect the maximum message send size. Open the Exchange Management Shell and enter the following command: Set-SendConnector -Identity <'IdentityName'> -MaxMessageSize <MaxSendSize> Note: The <IdentityName> value must be in quotes. or The value as identified by the EDSP that has obtained a signoff with risk acceptance. Repeat the procedure for each send connector.

b
Exchange send connectors delivery retries must be controlled.
SC-5 - Medium - CCI-001095 - V-259603 - SV-259603r942123_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001095
Version
EX19-ED-000116
Vuln IDs
  • V-259603
Rule IDs
  • SV-259603r942123_rule
This setting controls the rate at which delivery attempts from the home domain are retried and user notifications are issued and notes the expiration time when the message will be discarded. If delivery retry attempts are too frequent, servers will generate network congestion. If they are too far apart, messages may remain queued longer than necessary, potentially raising disk resource requirements. The default values of these fields should be adequate for most environments. Administrators may wish to modify the values, but changes should be documented in the System Security Plan. Note: Transport configuration settings apply to the organization/global level of the Exchange SMTP path. By checking and setting them at the Hub server, the setting will apply to both Hub and Edge roles.
Checks: C-63342r942121_chk

Review the Email Domain Security Plan (EDSP). Determine the value for Transient Failure Retry Count. Open the Exchange Management Shell and enter the following command: Get-TransportService | Select-Object -Property Name, Identity, TransientFailureRetryCount If the value of "TransientFailureRetryCount" is not set to "10" or less, this is a finding. or If the value of "TransientFailureRetryCount" is set to more than "10" or has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-63250r942122_fix

Update the EDSP to reflect the value for Transient Failure Retry Count. Open the Exchange Management Shell and enter the following command: Set-TransportService -Identity <'IdentityName'> -TransientFailureRetryCount 10 Note: The <IdentityName> value must be in quotes. or The value as identified by the EDSP that has obtained a signoff with risk acceptance.

b
Exchange receive connectors must be clearly named.
SC-5 - Medium - CCI-001095 - V-259604 - SV-259604r942126_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001095
Version
EX19-ED-000117
Vuln IDs
  • V-259604
Rule IDs
  • SV-259604r942126_rule
For receive connectors, unclear naming as to direction and purpose increases risk that messages may not flow as intended, troubleshooting efforts may be impaired, or incorrect assumptions may be made about the completeness of the configuration. Collectively, connectors should account for all connections required for the overall email topology design. Simple Mail Transfer Protocol (SMTP) connectors, when listed, must name purpose and direction clearly, and their counterparts on servers to which they connect should be recognizable as their partners.
Checks: C-63343r942124_chk

Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select-Object -Property Name, Identity For each receive connector, review the naming for connectors. If the connectors are not clearly named for purpose and direction, this is a finding.

Fix: F-63251r942125_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Name <'NewName'> -Identity <'IdentityName'> Note: Both the <NewName> and <IdentityName> value must be in quotes. Repeat the procedure for each receive connector.

b
Exchange receive connectors must control the number of recipients chunked on a single message.
SC-5 - Medium - CCI-001095 - V-259605 - SV-259605r942129_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001095
Version
EX19-ED-000118
Vuln IDs
  • V-259605
Rule IDs
  • SV-259605r942129_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. For message size restrictions, multiple places exist to set or override inbound or outbound message size. Failure to control the configuration strategy can result in loss of data or system availability. This setting enables the administrator to enable "chunking" on received messages as they arrive at the domain. This is done so large message bodies can be relayed by the remote sender to the Receive connector in multiple, smaller chunks.
Checks: C-63344r942127_chk

Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select-Object -Property Name, Identity, ChunkingEnabled For each receive connector, if the value of "ChunkingEnabled" is not set to "True", this is a finding.

Fix: F-63252r942128_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -ChunkingEnabled $true Note: The <IdentityName> value must be in quotes. Repeat the procedure for each receive connector.

b
The Exchange internet receive connector connections count must be set to default.
SC-5 - Medium - CCI-001095 - V-259606 - SV-259606r942132_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001095
Version
EX19-ED-000119
Vuln IDs
  • V-259606
Rule IDs
  • SV-259606r942132_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. This configuration controls the maximum number of simultaneous inbound connections allowed to the SMTP server. By default, the number of simultaneous inbound connections is 5000. If a limit is set too low, the connections pool may be filled. If attackers perceive the limit is too low, they could deny service to the Simple Mail Transfer Protocol (SMTP) server by using a connection count that exceeds the limit set. By setting the default configuration to 5000, attackers would need many more connections to cause denial of service.
Checks: C-63345r942130_chk

Review the Email Domain Security Plan (EDSP). Determine the Maximum Inbound connections value. Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select-Object -Property Name, Identity, MaxInboundConnection Identify internet-facing connectors. For each receive connector, if the value of "MaxInboundConnection" is not set to "5000", this is a finding. or If "MaxInboundConnection" is set to a value other than "5000" or is set to unlimited and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-63253r942131_fix

Update the EDSP to reflect the Maximum Inbound connections value. Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -MaxInboundConnection 5000 Note: The <IdentityName> value must be in quotes. or The value as identified by the EDSP that has obtained a signoff with risk acceptance. Repeat the procedure for each receive connector.

b
Exchange Message size restrictions must be controlled on receive connectors.
SC-5 - Medium - CCI-001095 - V-259607 - SV-259607r942135_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001095
Version
EX19-ED-000120
Vuln IDs
  • V-259607
Rule IDs
  • SV-259607r942135_rule
Email system availability depends in part on best practices strategies for setting tuning configurations. For message size restrictions, multiple places exist to set or override inbound or outbound message size. Failure to control the configuration strategy can result in loss of data or system availability. This setting enables the administrator to control the maximum message size on receive connectors. Using connectors to control size limits may necessitate applying message size limitations in multiple places, with the potential of introducing conflicts and impediments in the mail flow. Changing this setting at the connector overrides the global one. Therefore, if operational needs require it, the connector value may be set lower than the global value with the rationale documented in the EDSP.
Checks: C-63346r942133_chk

Review the Email Domain Security Plan (EDSP). Determine the global maximum message receive size. Open the Exchange Management Shell and enter the following command: Identify internet-facing connectors. Get-ReceiveConnector | Select-Object -Property Name, Identity, MaxMessageSize If the value of "MaxMessageSize" is not the same as the global value, this is a finding. or If "MaxMessageSize" is set to a numeric value different from the global value and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-63254r942134_fix

Update the EDSP to reflect the global maximum message receive size. Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -MaxMessageSize <'MaxReceiveSize'> Note: The <IdentityName> and <MaxReceiveSize> values must be in quotes. or The value as identified by the EDSP that has obtained a signoff with risk acceptance.

b
Active hyperlinks in messages from non .mil domains must be rendered unclickable.
SI-8 - Medium - CCI-001308 - V-259608 - SV-259608r942138_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-ED-000122
Vuln IDs
  • V-259608
Rule IDs
  • SV-259608r942138_rule
Active hyperlinks within an email are susceptible to attacks of malicious software or malware. The hyperlink could lead to a malware infection or redirect the website to another fraudulent website without the user's consent or knowledge. Exchange does not have a built-in message filtering capability. DOD Enterprise Email (DEE) has created a custom resolution to filter messages from non-.mil users that have hyperlinks in the message body. The hyperlink within the messages will be modified, preventing end users from automatically clicking links.
Checks: C-63347r942136_chk

Note: If using another DOD-approved anti-spam product for email or a DOD-approved Email Gateway spamming device, such as Enterprise Email Security Gateway (EEMSG), this is not applicable. Note: If system is on SIPRNet, this is not applicable. Review the Email Domain Security Plan (EDSP). Determine the name of the Transport Agent. Open the Windows PowerShell console and enter the following command: Get-TransportAgent -Name 'customAgent' | Format-List If the value does not return "customAgent", this is a finding. Note: "customAgent" is the name of the custom agent developed to render hyperlink email sources from non .mil domains as unclickable.

Fix: F-63255r942137_fix

Update the EDSP to reflect the name of the Transport Agent. Contact the DISA Enterprise Email Service Desk at disa.tinker.eis.mbx.dod-enterprise-services-service-desk@mail.mil and request the Agent and installation procedures. or Contact DEE Engineering PMO and request the Agent and installation procedures.

b
Exchange messages with a blank sender field must be rejected.
SI-8 - Medium - CCI-001308 - V-259609 - SV-259609r942141_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-ED-000123
Vuln IDs
  • V-259609
Rule IDs
  • SV-259609r942141_rule
By performing filtering at the perimeter, up to 90 percent of spam, malware, and other undesirable messages are eliminated from the message stream rather than admitting them into the mail server environment. Anonymous email (messages with blank sender fields) cannot be replied to. Messages formatted in this way may be attempting to hide their true origin to avoid responses or to spam any receiver with impunity while hiding their source of origination. Rather than spend resources and risk infection while evaluating them, it is recommended that these messages be filtered immediately upon receipt and not forwarded to end users.
Checks: C-63348r942139_chk

This requirement is Not Applicable for SIPR enclaves. This requirement is Not Applicable if the organization subscribes to EEMSG or other similar DOD enterprise protections for email services. Open the Exchange Management Shell and enter the following command: Get-SenderFilterConfig | Select-Object -Property Name, Action If the value of "Action" is not set to "Reject", this is a finding. Note: "Reject" is the default value.

Fix: F-63256r942140_fix

Open the Exchange Management Shell and enter the following command: Set-SenderFilterConfig -Action Reject

b
Exchange messages with a blank sender field must be filtered.
SI-8 - Medium - CCI-001308 - V-259610 - SV-259610r942144_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-ED-000124
Vuln IDs
  • V-259610
Rule IDs
  • SV-259610r942144_rule
By performing filtering at the perimeter, up to 90 percent of spam, malware, and other undesirable messages are eliminated from the message stream rather than admitting them into the mail server environment. Anonymous email (messages with blank sender fields) cannot be replied to. Messages formatted in this way may be attempting to hide their true origin to avoid responses or to spam any receiver with impunity while hiding their source of origination. Rather than spend resources and risk infection while evaluating them, it is recommended that these messages be filtered immediately upon receipt and not forwarded to end users.
Checks: C-63349r942142_chk

This requirement is Not Applicable for SIPR enclaves. This requirement is Not Applicable if the organization subscribes to EEMSG or other similar DOD enterprise protections for email services. Open the Exchange Management Shell and enter the following command: Get-SenderFilterConfig | Select-Object -Property Name, BlankSenderBlockingEnabled If the value of "BlankSenderBlockingEnabled" is not set to "True", this is a finding.

Fix: F-63257r942143_fix

Open the Exchange Management Shell and enter the following command: Set-SenderFilterConfig -BlankSenderBlockingEnabled $true

b
Exchange filtered messages must be archived.
SI-8 - Medium - CCI-001308 - V-259611 - SV-259611r942147_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-ED-000125
Vuln IDs
  • V-259611
Rule IDs
  • SV-259611r942147_rule
By performing filtering at the perimeter, up to 90 percent of spam, malware, and other undesirable messages are eliminated from the message stream rather than admitting them into the mail server environment. This significantly reduces the attack vector for inbound email-borne spam and malware. As messages are filtered, it is prudent to temporarily host them in an archive for evaluation by administrators or users. The archive can be used to recover messages that might have been inappropriately filtered, preventing data loss, and to provide a base of analysis that can provide future filter refinements.
Checks: C-63350r942145_chk

Note: If third-party anti-spam product is being used, the anti-spam product must be configured to meet the requirement. Open the Exchange Management Shell and enter the following command: Get-ContentFilterConfig | Select-Object -Property Name, quarantineMailbox If no SMTP address is assigned to "quarantineMailbox", this is a finding.

Fix: F-63258r942146_fix

Open the Exchange Management Shell and enter the following command: Set-ContentFilterConfig -quarantineMailbox <'quarantineMailbox SmtpAddress'> Note: The <quarantineMailbox SmtpAddress> value must be in quotes.

b
The Exchange sender filter must block unaccepted domains.
SI-8 - Medium - CCI-001308 - V-259612 - SV-259612r942150_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-ED-000126
Vuln IDs
  • V-259612
Rule IDs
  • SV-259612r942150_rule
Spam origination sites and other sources of suspected email-borne malware have the ability to corrupt, compromise, or otherwise limit availability of email servers. Limiting exposure to unfiltered inbound messages can reduce the risk of spam and malware impacts. The Global Deny list blocks messages originating from specific sources. Most block list filtering is done using a commercial block list service, because eliminating threats from known spammers prevents the messages being evaluated inside the enclave where there is more risk they can do harm. Additional sources should also be blocked to supplement the contents of the commercial Block List service. For example, during a zero-day threat action, entries can be added and then removed when the threat is mitigated. An additional best practice is to enter the enterprise's home domains in the block list, because inbound email with a "from" address of the home domain is very likely to be spoofed spam.
Checks: C-63351r942148_chk

Note: If third-party anti-spam product is being used, the anti-spam product must be configured to meet the requirement. Review the Email Domain Security Plan (EDSP). Determine the unaccepted domains that are to be blocked. Open the Exchange Management Shell and enter the following command: Get-SenderFilterConfig | Select-Object -Property Name, BlockedDomains, BlockedDomainsAndSubdomains If the value for "BlockedDomains" or "BlockedDomainsAndSubdomains" does not reflect the list of accepted domains, this is a finding.

Fix: F-63259r942149_fix

Update the EDSP to reflect the unaccepted domains that are to be blocked. Open the Exchange Management Shell and enter the following command: For BlockedDomains: Set-SenderFilterConfig -BlockedDomains <BlockedDomain> To add additional domains to the list (array): Set-SenderFilterConfig -BlockedDomains @{add="<blockeddomain2>","<blockeddomain3>","<blockeddomain4>"} Each domain added must be quotes and separated by a comma. Repeat the procedure for each domain that is to be blocked. or For BlockedDomainsAndSubdomains: Set-SenderFilterConfig -BlockedDomainsAndSubdomains <BlockedDomainAndSubdomain> Same procedure applies for adding multiple domains applies to this filter. Repeat the procedure for each domain and all of its subdomains that are to be blocked.

b
Exchange nonexistent recipients must not be blocked.
SI-8 - Medium - CCI-001308 - V-259613 - SV-259613r942153_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-ED-000127
Vuln IDs
  • V-259613
Rule IDs
  • SV-259613r942153_rule
Spam originators, in an effort to refine mailing lists, sometimes use a technique where they first create fictitious names and then monitor rejected emails for nonexistent recipients. Those not rejected are deemed to exist and are used in future spam mailings. To prevent this disclosure of existing email accounts to spammers, email to nonexistent recipients must not be blocked. Instead, it is recommended that all messages be received, then evaluated and disposed of without enabling the sender to determine existent versus nonexistent recipients.
Checks: C-63352r942151_chk

Note: If third-party anti-spam product is being used, the anti-spam product must be configured to meet the requirement. Additionally, the default value for "RecipientValidationEnabled" is "False". Open the Exchange Management Shell and enter the following command: Get-RecipientFilterConfig | Select-Object -Property Name, RecipientValidationEnabled If the value of "RecipientValidationEnabled" is not set to "False", this is a finding.

Fix: F-63260r942152_fix

Open the Exchange Management Shell and enter the following command: Set-RecipientFilterConfig -RecipientValidationEnabled $false

b
The Exchange Sender Reputation filter must be enabled.
SI-8 - Medium - CCI-001308 - V-259614 - SV-259614r942156_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-ED-000128
Vuln IDs
  • V-259614
Rule IDs
  • SV-259614r942156_rule
By performing filtering at the perimeter, up to 90 percent of spam, malware, and other undesirable messages are eliminated from the message stream rather than admitting them into the mail server environment. Sender Reputation is anti-spam functionality that blocks messages according to many characteristics of the sender. Sender Reputation relies on persisted data about the sender to determine what action, if any, to take on an inbound message. This setting enables the Sender Reputation function.
Checks: C-63353r942154_chk

Note: If third-party anti-spam product is being used, the anti-spam product must be configured to meet the requirement. Additionally, the default value for "Sender Reputation" is "True" for "Enabled". Open the Exchange Management Shell and enter the following command: Get-SenderReputationConfig | Select-Object -Property Name, Enabled If the value of "Enabled" is not set to "True", this is a finding.

Fix: F-63261r942155_fix

Open the Exchange Management Shell and enter the following command: Set-SenderReputationConfig -Enabled $true

b
The Exchange Sender Reputation filter must identify the spam block level.
SI-8 - Medium - CCI-001308 - V-259615 - SV-259615r942159_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-ED-000129
Vuln IDs
  • V-259615
Rule IDs
  • SV-259615r942159_rule
By performing filtering at the perimeter, up to 90 percent of spam, malware, and other undesirable messages are eliminated from the message stream rather than admitting them into the mail server environment. Sender Reputation is anti-spam functionality that blocks messages according to many characteristics of the sender. Sender Reputation relies on persisted data about the sender to determine what action, if any, to take on an inbound message. This setting enables the threshold at which an email will be considered spam.
Checks: C-63354r942157_chk

Note: If third-party anti-spam product is being used, the anti-spam product must be configured to meet the requirement. Review the Email Domain Security Plan (EDSP). Determine the SrlBlockThreshold value. Open the Exchange Management Shell and enter the following command: Get-SenderReputationConfig | Select-Object -Property Name, SrlBlockThreshold If the value of SrlBlockThreshold is not set to "6", this is a finding. or If the value of "SrlBlockThreshold" is set to a value other than "6" and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-63262r942158_fix

Update the EDSP to reflect the SrlBlockThreshold size. Open the Exchange Management Shell and enter the following command: Set-SenderReputationConfig -SrlBlockThreshold 6 or The value as identified by the EDSP that has obtained a signoff with risk acceptance.

b
Exchange Attachment filtering must remove undesirable attachments by file type.
SI-8 - Medium - CCI-001308 - V-259616 - SV-259616r942162_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-ED-000130
Vuln IDs
  • V-259616
Rule IDs
  • SV-259616r942162_rule
By performing filtering at the perimeter, up to 90 percent of spam, malware, and other undesirable messages are eliminated from the message stream rather than admitting them into the mail server environment. Attachments are being used more frequently for different forms of attacks. By filtering undesirable attachments, a large percent of malicious code can be prevented from entering the system. Attachments must be controlled at the entry point into the email environment to prevent successful attachment-based attacks. The following is a basic list of known attachments that should be filtered from internet mail attachments: *.ade *.crt *.jse *.msi *.scr *.wsh *.dir *.adp *.csh *.ksh *.msp *.sct *.htm *.dcr *.app *.exe *.lnk *.mst *.shb *.html *.plg *.asx *.fxp *.mda *.ops *.shs *.htc *.spl *.bas *.hlp *.mdb *.pcd *.url *.mht *.swf *.bat *.hta *.mde *.pif *.vb *.mhtml *.zip *.chm *.inf *.mdt *.prf *.vbe *.shtm *.cmd *.ins *.mdw *.prg *.vbs *.shtml *.com *.isp *.mdz *.reg *.wsc *.stm *.cpl *.js *.msc *.scf *.wsf *.xml
Checks: C-63355r942160_chk

Note: If third-party anti-spam product is being used, the anti-spam product must be configured to meet the requirement. Review the Email Domain Security Plan (EDSP). Determine the list of undesirable attachment types that should be stripped. Open the Exchange Management Shell and enter the following command: Get-AttachmentFilterEntry For each attachment type, if the values returned are different from the EDSP documented attachment types, this is a finding.

Fix: F-63263r942161_fix

Update the EDSP to reflect the list of undesirable attachment types that should be stripped. Open the Exchange Management Shell and enter the following command: Add-AttachmentFilterEntry -Name <'*.FileExtension'> -Type FileName Repeat the procedure for each undesirable attachment type.

b
The Exchange Spam Evaluation filter must be enabled.
SI-8 - Medium - CCI-001308 - V-259617 - SV-259617r942165_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-ED-000131
Vuln IDs
  • V-259617
Rule IDs
  • SV-259617r942165_rule
By performing filtering at the perimeter, up to 90 percent of spam, malware, and other undesirable messages may be eliminated from the transport message stream, preventing their entry into the Exchange environment. This significantly reduces the attack vector for inbound email-borne spam and malware. Spam Evaluation filters scan inbound email messages for evidence of spam and other attacks that primarily use social engineering techniques. Upon evaluation completion, a rating is assigned to each message estimating the likelihood of its being spam. Upon arrival at the destination mailbox, the junk mail filter threshold (also configurable) determines whether the message will be withheld from delivery, delivered to the junk mail folder, or delivered to the user's inbox.
Checks: C-63356r942163_chk

Note: If third-party anti-spam product is being used, the anti-spam product must be configured to meet the requirement. Additionally, the default value for this property is Enabled "True". Open the Exchange Management Shell and enter the following command: Get-ContentFilterConfig | Select-Object -Property Name, Identity, Enabled If the value of "Enabled" is not set to "True", this is a finding.

Fix: F-63264r942164_fix

Open the Exchange Management Shell and enter the following command: Set-ContentFilterConfig -Enabled $true

b
The Exchange Block List service provider must be identified.
SI-8 - Medium - CCI-001308 - V-259618 - SV-259618r942168_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-ED-000132
Vuln IDs
  • V-259618
Rule IDs
  • SV-259618r942168_rule
Block List filtering is a sanitization process performed on email messages prior to their arrival at the destination mailbox. By performing this process at the email perimeter, threats can be eliminated outside the enclave, where there is less risk for them to do harm. Block List services (sometimes called Reputation Data services) are fee-based data providers that collect the IP addresses of known spammers and other malware purveyors. Block List service subscribers benefit from more effective spam elimination. (Spam is estimated to compose up to 90 percent of inbound mail volume.) Failure to specify a Block List provider risks that manual email administration effort would be needed to maintain and update larger Block Lists than a single email site administrator could conveniently or accurately maintain. The Block List service vendor provides a value for this field, usually the Domain Name System (DNS) suffix for its domain.
Checks: C-63357r942166_chk

If not using a service provider, this requirement is not applicable. Review the Email Domain Security Plan (EDSP). Determine the name and information for the Block List provider. Open the Exchange Management Shell and enter the following command: Get-IPBlockListProvider | Select-Object -Property Name, Identity, LookupDomain If the values for "Name", GUID, and "LookupDomain" are not configured, this is a finding.

Fix: F-63265r942167_fix

Update the EDSP to reflect the name and information for the Block List provider. Open the Exchange Management Shell and enter the following command: Set-IPBlockListProvider -Name <Provider Name> [Additional optional parameters as required by the service provider]

b
Exchange messages with a malformed From address must be rejected.
SI-8 - Medium - CCI-001308 - V-259619 - SV-259619r942171_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-ED-000133
Vuln IDs
  • V-259619
Rule IDs
  • SV-259619r942171_rule
Sender Identification (SID) is an email anti-spam sanitization process. Sender ID uses DNS MX record lookups to verify the Simple Mail Transfer Protocol (SMTP) sending server is authorized to send email for the originating domain. Failure to implement Sender ID risks that spam could be admitted into the email domain that originates from rogue servers. Most spam content originates from domains where the IP address has been spoofed prior to sending, thereby avoiding detection. For example, messages with malformed or incorrect "purported responsible sender" data in the message header could be (best case) created by using RFI noncompliant software but is more likely to be spam.
Checks: C-63358r942169_chk

Note: If third-party anti-spam product is being used, the anti-spam product must be configured to meet the requirement. Open the Exchange Management Shell and enter the following command: Get-SenderIdConfig | Select-Object -Property Name, Identity, SpoofedDomainAction If the value of "SpoofedDomainAction" is not set to "Reject", this is a finding.

Fix: F-63266r942170_fix

Open the Exchange Management Shell and enter the following command: Set-SenderIdConfig -SpoofedDomainAction Reject

b
The Exchange Recipient filter must be enabled.
SI-8 - Medium - CCI-001308 - V-259620 - SV-259620r942174_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-ED-000134
Vuln IDs
  • V-259620
Rule IDs
  • SV-259620r942174_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. Careful tuning reduces the risk that system or network congestion will contribute to availability impacts. Filters that govern inbound email evaluation can significantly reduce spam, phishing, and spoofed emails. Messages from blank senders, known spammers, or zero-day attack modifications must be enabled to be effective.
Checks: C-63359r942172_chk

Open the Exchange Management Shell and enter the following command: Get-RecipientFilterConfig | Select-Object -Property Name, Enabled If the value of "Enabled" is not set to "True", this is a finding. Note: The default value is set to "True".

Fix: F-63267r942173_fix

Open the Exchange Management Shell and enter the following command: Set-RecipientFilterConfig -Enabled $true

b
The Exchange tarpitting interval must be set.
SI-8 - Medium - CCI-001308 - V-259621 - SV-259621r942177_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-ED-000135
Vuln IDs
  • V-259621
Rule IDs
  • SV-259621r942177_rule
Tarpitting is the practice of artificially delaying server responses for specific Simple Mail Transfer Protocol (SMTP) communication patterns that indicate high volumes of spam or other unwelcome messages. The intent of tarpitting is to slow down the communication process for spam batches to reduce the cost effectiveness of sending spam and thwart directory harvest attacks. A directory harvest attack is an attempt to collect valid email addresses from a particular organization so the email addresses can be added to a spam database. A program can be written to collect email addresses that return a "Recipient OK" SMTP response and discard all email addresses that return a "User unknown" SMTP response. Tarpitting makes directory harvest attacks too costly to automate efficiently.
Checks: C-63360r942175_chk

Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select Name, Identity, TarpitInterval For each Receive connector, if the value of "TarpitInterval" is not set to "00:00:05" or greater, this is a finding. Note: The default value for "TarpitInterval" is "00:00:05".

Fix: F-63268r942176_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -TarpitInterval '00:00:05' Note: The <IdentityName> value and the Interval must be in quotes. Repeat the procedures for each Receive connector.

b
Exchange internal Receive connectors must not allow anonymous connections.
SI-8 - Medium - CCI-001308 - V-259622 - SV-259622r942180_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-ED-000136
Vuln IDs
  • V-259622
Rule IDs
  • SV-259622r942180_rule
This control is used to limit the servers that may use this server as a relay. If a Simple Mail Transport Protocol (SMTP) sender does not have a direct connection to the internet (for example, an application that produces reports to be emailed), it will need to use an SMTP Receive connector that does have a path to the internet (for example, a local email server) as a relay. SMTP relay functions must be protected so third parties are not able to hijack a relay service for their own purposes. Most commonly, relay hijacking is done by spammers to disguise the source of their messages and may also be used to cover the source of more destructive attacks. Relays can be restricted in one of three ways: by blocking relays (restrict to a blank list of servers); by restricting use to lists of valid servers; or by restricting use to servers that can authenticate. Because authenticated connections are the most secure for SMTP Receive connectors, it is recommended that relays allow only servers that can authenticate.
Checks: C-63361r942178_chk

Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select-Object -Property Name, Identity, PermissionGroups |Format-List For each Receive connector, if the value of "PermissionGroups" is "AnonymousUsers" for any noninternet connector, this is a finding.

Fix: F-63269r942179_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -PermissionGroups 'valid user group(s)' Note: The <IdentityName> value and user group(s) must be in quotes. Example for user groups only: 'ExchangeServers, ExchangeUsers' Repeat the procedures for each Receive connector. This is an example only: Set-ReceiveConnector -Identity <'IdentityName'> -PermissionGroups 'ExchangeUsers'

b
Exchange Simple Mail Transfer Protocol (SMTP) IP Allow List entries must be empty.
SI-8 - Medium - CCI-001308 - V-259623 - SV-259623r942183_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-ED-000137
Vuln IDs
  • V-259623
Rule IDs
  • SV-259623r942183_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. Careful tuning reduces the risk that system or network congestion will contribute to availability impacts. Filters that govern inbound email evaluation can significantly reduce spam, phishing, and spoofed emails. Filters for messages from blank senders, known spammers, or zero-day attack modifications must be enabled to be effective. Having items identified in the Allow List causes other spam evaluation steps to be bypassed and therefore should be used only with an abundance of caution. If spammers were to learn of entries in the Allow List, it could enable them to plan a denial of service attack (or other attack) by spoofing that source.
Checks: C-63362r942181_chk

Review the Email Domain Security Plan (EDSP). Identify the SMTP Allow List settings. Open the Exchange Management Shell and enter the following command: Get-IPAllowListEntry | Format-List If the result returns any values, this is a finding. or If the result returns any values but has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-63270r942182_fix

Update the EDSP to reflect the SMTP Allow List settings. Open the Exchange Management Shell and enter the following command: Note: Remove any value(s) that are not identified by the EDSP or have not obtained a signoff with risk acceptance. Remove-IPAllowListEntry -Identity <IP Allow List entry ID>

b
The Exchange Simple Mail Transfer Protocol (SMTP) IP Allow List Connection filter must be enabled.
SI-8 - Medium - CCI-001308 - V-259624 - SV-259624r942186_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-ED-000138
Vuln IDs
  • V-259624
Rule IDs
  • SV-259624r942186_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. Careful tuning reduces the risk that system or network congestion will contribute to availability impacts. Filters that govern inbound email evaluation can significantly reduce spam, phishing, and spoofed emails. Filters for messages from blank senders, known spammers, or zero-day attack modifications must be enabled to be effective. Having items identified in the Allow List causes other spam evaluation steps to be bypassed and therefore should be used only with an abundance of caution. If spammers were to learn of entries in the Allow List, it could enable them to plan a denial of service attack (or other attack) by spoofing that source.
Checks: C-63363r942184_chk

Open the Exchange Management Shell and enter the following command: Get-IPAllowListConfig | Select-Object -Property Name, Enabled If the value for "Enabled" is not set to "True", this is a finding. Note: "Enabled" set to "True" is the default value.

Fix: F-63271r942185_fix

Open the Exchange Management Shell and enter the following command: Set-IPAllowListConfig -Enabled $true

b
The Exchange Simple Mail Transfer Protocol (SMTP) Sender filter must be enabled.
SI-8 - Medium - CCI-001308 - V-259625 - SV-259625r942189_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-ED-000139
Vuln IDs
  • V-259625
Rule IDs
  • SV-259625r942189_rule
Email system availability depends in part on best practices strategies for setting tuning configurations. Careful tuning reduces the risk that system or network congestion will contribute to availability impacts. Filters that govern inbound email evaluation can significantly reduce spam, phishing, and spoofed emails. Filters for messages from blank senders, known spammers, or zero-day attack modifications must be enabled to be effective. Failure to enable the filter will result in no action taken. This setting should always be enabled.
Checks: C-63364r942187_chk

This requirement is not applicable for SIPR enclaves. This requirement is not applicable if the organization subscribes to EEMSG or other similar DOD enterprise protections for email services. Open the Exchange Management Shell and enter the following command: Get-SenderFilterConfig | Select-Object -Property Name, Enabled If the value of "Enabled" is not set to "True", this is a finding. Note: "Enabled" set to "True" is the default value.

Fix: F-63272r942188_fix

Open the Exchange Management Shell and enter the following command: Set-SenderFilterConfig -Enabled $true

b
Exchange must have anti-spam filtering installed.
SI-8 - Medium - CCI-001308 - V-259626 - SV-259626r942192_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-ED-000140
Vuln IDs
  • V-259626
Rule IDs
  • SV-259626r942192_rule
Originators of spam messages are constantly changing their techniques to defeat spam countermeasures; therefore, spam software must be constantly updated to address the changing threat. Spam protection mechanisms include, for example, signature definitions, rule sets, and algorithms. Exchange 2019 provides both anti-spam and anti-malware protection out of the box. The Exchange 2019 anti-spam and anti-malware product capabilities are limited but still provide some protection.
Checks: C-63365r942190_chk

Review the Email Domain Security Plan (EDSP) for an installed anti-spam product. Note: If using another DOD-approved anti-spam product for email or a DOD-approved Email Gateway spamming device, such as Enterprise Email Security Gateway (EEMSG), this is not applicable. Open the Exchange Management Shell and enter the following command: Get-ContentFilterConfig | Format-Table Name, Enabled If no value is returned, this is a finding.

Fix: F-63273r942191_fix

Install the anti-Spam module. Open the Exchange Management Shell and enter the following command: & $env:ExchangeInstallPath\Scripts\Install-anti-SpamAgents.ps1

b
Exchange must have anti-spam filtering enabled.
SI-8 - Medium - CCI-001308 - V-259627 - SV-259627r942195_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-ED-000141
Vuln IDs
  • V-259627
Rule IDs
  • SV-259627r942195_rule
Originators of spam messages are constantly changing their techniques to defeat spam countermeasures; therefore, spam software must be constantly updated to address the changing threat. Spam protection mechanisms include, for example, signature definitions, rule sets, and algorithms. Exchange 2019 provides both anti-spam and anti-malware protection out of the box. The Exchange 2019 anti-spam and anti-malware product capabilities are limited but still provide some protection.
Checks: C-63366r942193_chk

Review the Email Domain Security Plan (EDSP) for an installed anti-spam product. Note: If using another DOD-approved anti-spam product for email or a DOD-approved Email Gateway spamming device, such as Enterprise Email Security Gateway (EEMSG), this is not applicable. Open the Exchange Management Shell and enter the following command: Get-ContentFilterConfig | Format-Table Name, Enabled; Get-SenderFilterConfig | Format-Table Name, Enabled; Get-SenderIDConfig | Format-Table Name, Enabled; Get-SenderReputationConfig | Format-Table Name, Enabled If any of the following values returned are not set to "True", this is a finding: Set-ContentFilterConfig Set-SenderFilterConfig Set-SenderIDConfig Set-SenderReputationConfig

Fix: F-63274r942194_fix

Open the Exchange Management Shell and enter the following command for any values that were not set to True: Set-ContentFilterConfig -Enabled $true Set-SenderFilterConfig -Enabled $true Set-SenderIDConfig -Enabled $true Set-SenderReputationConfig -Enabled $true

b
Exchange must have anti-spam filtering configured.
SI-8 - Medium - CCI-001308 - V-259628 - SV-259628r942198_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-ED-000142
Vuln IDs
  • V-259628
Rule IDs
  • SV-259628r942198_rule
Originators of spam messages are constantly changing their techniques to defeat spam countermeasures; therefore, spam software must be constantly updated to address the changing threat. A manual update procedure is labor intensive and does not scale well in an enterprise environment. This risk may be mitigated by using an automatic update capability. Spam protection mechanisms include, for example, signature definitions, rule sets, and algorithms. Exchange 2019 provides both anti-spam and anti-malware protection out of the box. The Exchange 2019 anti-spam and anti-malware product capabilities are limited but still provide some protection.
Checks: C-63367r942196_chk

The site should use an approved DOD scanner as Exchange Malware software has a limited scanning capability. If an approved DOD scanner is not being used, this is a finding.

Fix: F-63275r942197_fix

Following vendor best practice guidance, install and configure a DOD approved scanner.

b
Exchange Sender Identification Framework must be enabled.
SI-8 - Medium - CCI-001308 - V-259629 - SV-259629r942201_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-ED-000143
Vuln IDs
  • V-259629
Rule IDs
  • SV-259629r942201_rule
Email is only as secure as the recipient. When the recipient is an email server accepting inbound messages, authenticating the sender enables the receiver to better assess message quality and to validate the sending domain as authentic. One or more authentication techniques used in combination can be effective in reducing spam, phishing, and forger attacks. The Sender ID Framework (SIDF) receiver accesses specially formatted DNS records (SPF format) that contain the IP address of authorized sending servers for the sending domain that can be compared to data in the email message header. Receivers are able to validate the authenticity of the sending domain, helping to avoid receiving inbound messages from phishing or other spam domains.
Checks: C-63368r942199_chk

Note: If third-party anti-spam product is being used, the anti-spam product must be configured to meet the requirement. Open the Exchange Management Shell and enter the following command: Get-SenderIdConfig | Select-Object -Property Name, Identity, Enabled If the value of "Enabled" is not set to "True", this is a finding. Note: By Default, the value of "Enabled" is set to "True".

Fix: F-63276r942200_fix

Open the Exchange Management Shell and enter the following command: Set-SenderIdConfig -Enable $true

b
Exchange must limit the Receive connector timeout.
AC-12 - Medium - CCI-002361 - V-259630 - SV-259630r942204_rule
RMF Control
AC-12
Severity
Medium
CCI
CCI-002361
Version
EX19-ED-000159
Vuln IDs
  • V-259630
Rule IDs
  • SV-259630r942204_rule
Email system availability depends in part on best practices strategies for setting tuning. This configuration controls the number of idle minutes before the connection is dropped. It works in conjunction with the Maximum Inbound Connections Count setting.
Checks: C-63369r942202_chk

Review the Email Domain Security Plan (EDSP), or Organizations applicable documentation. Determine the connection Timeout value. Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select-Object -Property Name, Identity, ConnectionTimeout For each Receive connector, if the value of "ConnectionTimeout" is not set to "00:05:00", this is a finding. If "ConnectionTimeout" is set to another value other than "00:05:00" and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-63277r942203_fix

Update the EDSP, or the applicable documentation. Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -ConnectionTimeout 00:05:00 Note: The <IdentityName> value must be in quotes. or The value as identified by the EDSP that has obtained a signoff with risk acceptance. Repeat the procedures for each Receive connector.

b
Role-Based Access Control must be defined for privileged and nonprivileged users.
AC-6 - Medium - CCI-002235 - V-259631 - SV-259631r942207_rule
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
EX19-ED-000174
Vuln IDs
  • V-259631
Rule IDs
  • SV-259631r942207_rule
Role Based Access Control (RBAC) is the permissions model used in Microsoft Exchange Server 2013, 2016, and 2019. With RBAC, there is no need to modify and manage access control lists (ACLs), which was done in Exchange Server 2007. ACLs created several challenges in Exchange 2007, such as modifying ACLs without causing unintended consequences, maintaining ACL modifications through upgrades, and troubleshooting problems that occurred due to using ACLs in a nonstandard way. RBAC enables users to control, at both broad and granular levels, what administrators and end users can do. RBAC also enables users to more closely align the roles assigned to users and administrators to the actual roles they hold within the organization. In Exchange 2007, the server permissions model applied only to the administrators who managed the Exchange 2007 infrastructure. Starting in Exchange 2013, RBAC now controls both the administrative tasks that can be performed and the extent to which users can now administer their own mailbox and distribution groups.
Checks: C-63370r942205_chk

Check the EDSP to verify who should be in each built in RBAC management role group. If this is not found, this is a finding.

Fix: F-63278r942206_fix

Update the EDSP and define who should and should not have elevated privileges within the organization. Follow the rule of least privilege and ensure that administrators are given just enough access to complete their job. Reference document: https://docs.microsoft.com/en-us/exchange/understanding-management-role-groups-exchange-2013-help?view=exchserver-2019

b
The Exchange application directory must be protected from unauthorized access.
CM-11 - Medium - CCI-001812 - V-259632 - SV-259632r942210_rule
RMF Control
CM-11
Severity
Medium
CCI
CCI-001812
Version
EX19-ED-000195
Vuln IDs
  • V-259632
Rule IDs
  • SV-259632r942210_rule
Default product installations may provide more generous access permissions than are necessary to run the application. By examining and tailoring access permissions to provide the least amount of privilege possible more closely, attack vectors that align with user permissions are less likely to access more highly secured areas.
Checks: C-63371r942208_chk

Review the Email Domain Security Plan (EDSP). Determine the authorized groups and users that have access to the Exchange application directories. Determine if the access permissions on the directory match the access permissions listed in the EDSP. If any group or user has different access permissions than listed in the EDSP, this is a finding. Note: The default installation directory is \Program Files\Microsoft\Exchange Server\V15.

Fix: F-63279r942209_fix

Update the EDSP to reflect the authorized groups and users that have access to the Exchange application directories. Navigate to the Exchange application directory and remove or modify the group or user access permissions. Note: The default installation directory is \Program Files\Microsoft\Exchange Server\V15.

b
The Exchange software baseline copy must exist.
CM-5 - Medium - CCI-001813 - V-259633 - SV-259633r942213_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001813
Version
EX19-ED-000197
Vuln IDs
  • V-259633
Rule IDs
  • SV-259633r942213_rule
Exchange software, as with other application software installed on a host system, must be included in a system baseline record and periodically reviewed; otherwise, unauthorized changes to the software may not be discovered. This effort is a vital step to securing the host and the applications, as it is the only method that may provide the ability to detect and recover from otherwise undetected changes, such as those that result from worm or bot intrusions. The Exchange software and configuration baseline is created and maintained for comparison during scanning efforts. Operational procedures must include baseline updates as part of configuration management tasks that change the software and configuration.
Checks: C-63372r942211_chk

Review the Email Domain Security Plan (EDSP). Determine the baseline documentation. Review the application software baseline procedures and implementation artifacts. Note the list of files and directories included in the baseline procedure for completeness. If an email software copy exists to serve as a baseline and is available for comparison during scanning efforts, this is not a finding.

Fix: F-63280r942212_fix

Implement an email software baseline process and update the EDSP.

b
The Exchange local machine policy must require signed scripts.
CM-5 - Medium - CCI-001814 - V-259634 - SV-259634r942216_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001814
Version
EX19-ED-000198
Vuln IDs
  • V-259634
Rule IDs
  • SV-259634r942216_rule
Scripts, especially those downloaded from untrusted locations, often provide a way for attackers to infiltrate a system. By setting machine policy to prevent unauthorized script executions, unanticipated system impacts can be avoided.
Checks: C-63373r942214_chk

Open the Exchange Management Shell and enter the following command: Get-ExecutionPolicy If the value returned is not "RemoteSigned", this is a finding.

Fix: F-63281r942215_fix

Open the Exchange Management Shell and enter the following command: Set-ExecutionPolicy RemoteSigned

b
Exchange services must be documented, and unnecessary services must be removed or disabled.
CM-7 - Medium - CCI-001762 - V-259635 - SV-259635r942219_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-001762
Version
EX19-ED-000199
Vuln IDs
  • V-259635
Rule IDs
  • SV-259635r942219_rule
Unneeded but running services offer attackers an enhanced attack profile, and attackers are constantly watching to discover open ports with running services. By analyzing and disabling unneeded services, the associated open ports become unresponsive to outside queries, and servers become more secure as a result. Exchange Server has role-based server deployment to enable protocol path control and logical separation of network traffic types. For example, a server implemented in the Client Access role (i.e., Outlook Web App [OWA]) is configured and tuned as a web server using web protocols. A client access server exposes only web protocols (HTTP/HTTPS), enabling system administrators to optimize the protocol path and disable all services unnecessary for Exchange web services. Similarly, servers created to host mailboxes are dedicated to that task and must operate only the services needed for mailbox hosting. (Exchange servers must also operate some web services but only to the degree that Exchange requires the IIS engine in order to function). Because POP3 and IMAP4 clients are not included in the standard desktop offering, they must be disabled.
Checks: C-63374r942217_chk

Review the Email Domain Security Plan (EDSP). Note: Required services will vary between organizations and will vary depending on the role of the individual system. Organizations will develop their own list of services, which will be documented and justified with the ISSO. The site's list will be provided for any security review. Services that are common to multiple systems can be addressed in one document. Exceptions for individual systems should be identified separately by system. Open a Windows PowerShell and enter the following command: Get-Service | Where-Object {$_.status -eq 'running'} Note: The command returns a list of installed services and the status of that service. If the services required are not documented in the EDSP or undocumented or unnecessary services are running, this is a finding.

Fix: F-63282r942218_fix

Update the EDSP with the services required for the system to function. Navigate to Administrator Tools >> Services and disable or remove any services that are not required. or in PowerShell: Stop-Service -Name <service>; Set-Service -Name <service> -StartupType Disabled Stop and disable services that are not required.

b
The Exchange Edge server must point to a trusted list of DNS servers for external and internal resolution.
SC-21 - Medium - CCI-002466 - V-259636 - SV-259636r942222_rule
RMF Control
SC-21
Severity
Medium
CCI
CCI-002466
Version
EX19-ED-000224
Vuln IDs
  • V-259636
Rule IDs
  • SV-259636r942222_rule
To mitigate the risk of possible erroneous queries that may have been coopted by bad actors, the Exchange Edge server must use DNS servers that utilize DNSSEC to resolve external hosts and internal hosts before routing messages to the appropriate destination.
Checks: C-63375r942220_chk

Verify in the EDSP or consult with the appropriate personnel who manage DNS which servers to use for Internal and External DNS resolution. If the server is not multi-homed, this does not apply. In Exchange Management Shell, run the following command: Get-TransportService |Format-List *dns* If "ExternalDNSAdapterEnabled : True", and no GUID exists, this is a finding. If "ExternalDNSAdapterEnabled : False", and the property "ExternalDNSServers" is not populated with the documented trusted DNS servers for External DNS queries, this is a finding. If "InternalDNSAdapterEnabled : True" and no GUID exists, this is a finding. If "InternalDNSAdapterEnabled : False" and the property "InternalDNSServers" is not populated the documented trusted DNS servers for Internal DNS queries, this is a finding.

Fix: F-63283r942221_fix

Verify in the EDSP or consult with the appropriate personnel who manage which DNS servers to use for Internal and External DNS resolution. If a GUID for the External and Internal network adapters are applicable, then gather the values to populate the appropriate properties with the following commands: netsh lan show interfaces This will provide the adapters and the GUIDs for each. Identify the external and internal adapters for the Edge server. Once gathered, run the following: Set-TransportService -Identity <name of server> -ExternalDNSAdapterEnabled $true -ExternalDNSAdapterGuid <externalAdapterGUID> -InternalDNSAdapterEnabled $true -InternalDNSAdapterGuid <InternalAdapterGuid> If the "ExternalDNSAdapterEnabled" or InternalDNSAdapterEnabled are set to false, use the following to set the DNS configuration: Set-TransportService -Identity <name of server> -InternalDNSServers @{add="Trusted DNS IP1","Trusted DNS IP2"} Set-TransportService -Identity <name of server> -ExternalDNSServers @{add="Trusted DNS IP1","Trusted DNS IP2"}

b
Exchange software must be installed on a separate partition from the OS.
SC-39 - Medium - CCI-002530 - V-259637 - SV-259637r942225_rule
RMF Control
SC-39
Severity
Medium
CCI
CCI-002530
Version
EX19-ED-000230
Vuln IDs
  • V-259637
Rule IDs
  • SV-259637r942225_rule
In the same way that added security layers can provide a cumulative positive effect on security posture, multiple applications can provide a cumulative negative effect. A vulnerability and subsequent exploit to one application can lead to an exploit of other applications sharing the same security context. For example, an exploit to a web server process that leads to unauthorized administrative access to the host system can most likely lead to a compromise of all applications hosted by the same system. Email services should be installed on a partition that does not host other applications. Email services should never be installed on a Domain Controller/Directory Services server.
Checks: C-63376r942223_chk

Review the Email Domain Security Plan (EDSP). Determine the directory where Exchange is installed. Open Windows Explorer. Navigate to the location where Exchange is installed. If Exchange resides on a directory or partition other than that of the OS and does not have other applications installed (without associated approval from the ISSO), this is not a finding.

Fix: F-63284r942224_fix

Update the EDSP to reflect the directory where Exchange is installed. Install Exchange on a dedicated application directory or partition separate than that of the OS.

b
The Exchange SMTP automated banner response must not reveal server details.
SC-5 - Medium - CCI-002385 - V-259638 - SV-259638r942228_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
EX19-ED-000231
Vuln IDs
  • V-259638
Rule IDs
  • SV-259638r942228_rule
Automated connection responses occur as a result of FTP or Telnet connections when connecting to those services. They report a successful connection by greeting the connecting client and stating the name, release level, and (often) additional information about the responding product. While useful to the connecting client, connection responses can also be used by a third party to determine operating system or product release levels on the target server. The result can include disclosure of configuration information to third parties, paving the way for possible future attacks. For example, when querying the SMTP service on port 25, the default response looks similar to this one: 220 exchange.mydomain.org Microsoft ESMTP MAIL Service ready at Tuesday, 23 Nov 2021 13:43:00 -0500 Changing the response to hide local configuration details reduces the attack profile of the target.
Checks: C-63377r942226_chk

Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select-Object -Property Name, Identity, Banner If the value of "Banner" is not set to "220 SMTP Server Ready", this is a finding.

Fix: F-63285r942227_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -Banner '220 SMTP Server Ready' Note: The <IdentityName> and 220 SMTP Server Ready values must be in quotes.

b
Exchange internal Send connectors must use an authentication level.
SC-5 - Medium - CCI-002385 - V-259639 - SV-259639r942231_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
EX19-ED-000232
Vuln IDs
  • V-259639
Rule IDs
  • SV-259639r942231_rule
The Simple Mail Transfer Protocol (SMTP) connector is used by Exchange to send and receive messages from server to server. Several controls work together to provide security between internal servers. This setting controls the encryption method used for communications between servers. With this feature enabled, only servers capable of supporting Transport Layer Security (TLS) will be able to send and receive mail within the domain. The use of secure communication prevents eavesdroppers from reading or modifying communications between mail clients and servers. While sensitive message bodies should be encrypted by the sender at the client, requiring a secure connection from server to server adds protection by encrypting the sender and recipient information that cannot be encrypted by the sender. Individually, channel security and encryption can be compromised by attackers. Used together, email becomes a more difficult target, and security is heightened. Failure to enable this feature gives eavesdroppers an opportunity to read or modify messages between servers.
Checks: C-63378r942229_chk

Open the Exchange Management Shell and enter the following command: Get-SendConnector | Select-Object -Property Name, Identity, TlsAuthLevel If the value of "TlsAuthLevel" is not set to "DomainValidation", this is a finding.

Fix: F-63286r942230_fix

Open the Exchange Management Shell and enter the following command: Set-SendConnector -Identity <'IdentityName'> -TlsAuthLevel DomainValidation

c
Exchange must provide redundancy.
SC-8 - High - CCI-002418 - V-259640 - SV-259640r942234_rule
RMF Control
SC-8
Severity
High
CCI
CCI-002418
Version
EX19-ED-000234
Vuln IDs
  • V-259640
Rule IDs
  • SV-259640r942234_rule
Denial of Service (DoS) is a condition when a resource is not available for legitimate users. When this occurs, the organization either cannot accomplish its mission or must operate at degraded capacity. This requirement addresses the configuration of applications to mitigate the impact of DoS attacks that have occurred or are ongoing on application availability. For each application, known and potential DoS attacks must be identified and solutions for each type implemented. A variety of technologies exist to limit or, in some cases, eliminate the effects of DoS attacks (e.g., limiting processes or restricting the number of sessions the application opens at one time). Employing increased capacity and bandwidth, combined with service redundancy, may reduce the susceptibility to some DoS attacks.
Checks: C-63379r942232_chk

Review the Email Domain Security Plan (EDSP). From a Mailbox server in the subscribed Edge Subscription site, determine if the Exchange servers are using redundancy by entering the following command: Get-EdgeSubscription If the value returned is not at least two Edge servers, this is a finding.

Fix: F-63287r942233_fix

Update the EDSP to reflect the Exchange servers used for redundancy. Configure and subscribe to two or more Edge servers for load balancing.

c
Exchange internal Receive connectors must require encryption.
SC-8 - High - CCI-002418 - V-259641 - SV-259641r942237_rule
RMF Control
SC-8
Severity
High
CCI
CCI-002418
Version
EX19-ED-000235
Vuln IDs
  • V-259641
Rule IDs
  • SV-259641r942237_rule
The Simple Mail Transfer Protocol (SMTP) Receive connector is used by Exchange to send and receive messages from server to server using SMTP protocol. This setting controls the encryption strength used for client connections to the SMTP Receive connector. With this feature enabled, only clients capable of supporting secure communications will be able to send mail using this SMTP server. Where secure channels are required, encryption can also be selected. The use of secure communication prevents eavesdroppers from reading or modifying communications between mail clients and servers. While sensitive message bodies should be encrypted by the sender at the client, requiring a secure connection from the client to the server adds protection by encrypting the sender and recipient information that cannot be encrypted by the sender. Individually, channel security and encryption have been compromised by attackers. Used together, email becomes a more difficult target, and security is heightened. Failure to enable this feature gives eavesdroppers an opportunity to read or modify messages between the client and server.
Checks: C-63380r942235_chk

Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select-Object -Property Name, Identity, AuthMechanism For each Receive connector, if the value of "AuthMechanism" is not set to "Tls", this is a finding.

Fix: F-63288r942236_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -AuthMechanism 'Tls' Note: The <IdentityName> value must be in quotes. Repeat the process for each Receive connector.

c
Exchange internal Send connectors must require encryption.
SC-8 - High - CCI-002418 - V-259642 - SV-259642r942240_rule
RMF Control
SC-8
Severity
High
CCI
CCI-002418
Version
EX19-ED-000236
Vuln IDs
  • V-259642
Rule IDs
  • SV-259642r942240_rule
The Simple Mail Transfer Protocol (SMTP) connector is used by Exchange to send and receive messages from server to server. Several controls work together to provide security between internal servers. This setting controls the encryption method used for communications between servers. With this feature enabled, only servers capable of supporting Transport Layer Security (TLS) will be able to send and receive mail within the domain. The use of secure communication prevents eavesdroppers from reading or modifying communications between mail clients and servers. While sensitive message bodies should be encrypted by the sender at the client, requiring a secure connection from server to server adds protection by encrypting the sender and recipient information that cannot be encrypted by the sender. Individually, channel security and encryption can be compromised by attackers. Used together, email becomes a more difficult target, and security is heightened. Failure to enable this feature gives eavesdroppers an opportunity to read or modify messages between servers.
Checks: C-63381r942238_chk

Check the Email Domain Security Plan (EDSP) and determine which send connector is using which secure validation method. If no configuration setting is found, this is a finding. If using "DomainValidation", open the Exchange Management Shell and enter the following command: Get-SendConnector | Select-Object -Property Name, Identity, TlsDomain If the value of "TlsDomain" is not set to the value of the internal &lt;'SMTP Domain'&gt;, this is a finding. If using "DomainSecureEnabled", open the Exchange Management Shell and enter the following command: Get-SendConnector | Select-Object -Property Name, Identity, DomainSecureEnabled If the value of 'DomainSecureEnabled' is not set to 'True', this is a finding. Note: The wildcard character (*) is not supported in domains that are configured for mutual TLS authentication. The same domain must also be defined on the corresponding Receive connector and in the TLSReceiveDomainSecureList attribute of the transport configuration.

Fix: F-63289r942239_fix

If using "DomainValidation", open the Exchange Management Shell and enter the following command: Set-SendConnector -Identity <'Identity'> -TlsDomain <InternalSMTPDomain> -TlsAuthLevel DomainValidation -RequireTLS $true If using "DomainSecureEnabled", open the Exchange Management Shell and enter the following command: Set-SendConnector -Identity <'ReceiveConnector'> -DomainSecureEnabled $true Note: - To use DomainSecureEnabled, DNSRouting must be set to $true. - The same domain must also be defined on the corresponding Receive connector and in the TLSReceiveDomainSecureList attribute of the transport configuration.

b
Exchange must render hyperlinks from email sources from non-.mil domains as unclickable.
SC-8 - Medium - CCI-002420 - V-259643 - SV-259643r942243_rule
RMF Control
SC-8
Severity
Medium
CCI
CCI-002420
Version
EX19-ED-000238
Vuln IDs
  • V-259643
Rule IDs
  • SV-259643r942243_rule
Active hyperlinks within an email are susceptible to attacks of malicious software or malware. The hyperlink could lead to a malware infection or redirect the website to another fraudulent website without the user's consent or knowledge. Exchange does not have a built-in message filtering capability. DOD Enterprise Email (DEE) has created a custom resolution to filter messages from non-.mil users that have hyperlinks in the message body. The hyperlink within the messages will be modified, preventing end users from automatically clicking links.
Checks: C-63382r942241_chk

Note: If using another DOD-approved anti-spam product for email or a DOD-approved Email Gateway spamming device, such as Enterprise Email Security Gateway (EEMSG), this is not applicable. Note: If system is on SIPRNet, this is not applicable. Review the Email Domain Security Plan (EDSP). Determine the name of the Transport Agent. Open the Windows PowerShell console and enter the following command: Get-TransportAgent -Name 'customAgent' | Format-List If the value does not return "customAgent", this is a finding. Note: "customAgent" is the name of the custom agent developed to render hyperlink email sources from non .mil domains as unclickable.

Fix: F-63290r942242_fix

Update the EDSP to reflect the name of the Transport Agent. Contact the DISA Enterprise Email Service Desk at disa.tinker.eis.mbx.dod-enterprise-services-service-desk@mail.mil and request the Agent and installation procedures. or Contact DEE Engineering PMO and request the Agent and installation procedures.

b
Exchange must have the most current, approved Cumulative Update (CU) installed.
SI-2 - Medium - CCI-002605 - V-259644 - SV-259644r942246_rule
RMF Control
SI-2
Severity
Medium
CCI
CCI-002605
Version
EX19-ED-000244
Vuln IDs
  • V-259644
Rule IDs
  • SV-259644r942246_rule
The organization (including any contractor to the organization) must promptly install security-relevant software updates (e.g., patches, service packs, CUs, hot fixes). Flaws discovered during security assessments, continuous monitoring, incident response activities, or information system error handling must also be addressed.
Checks: C-63383r942244_chk

Open the Exchange Management Shell and enter the following command: Get-ExchangeServer | Format-List Name, AdminDisplayVersion If the value of "AdminDisplayVersion" does not return the most current, approved CU, this is a finding.

Fix: F-63291r942245_fix

Install the most current, approved CU.