Microsoft Exchange 2019 Mailbox Server Security Technical Implementation Guide

  • Version/Release: V1R1
  • Published: 2024-01-10
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
Exchange must use encryption for RPC client access.
AC-17 - Medium - CCI-000068 - V-259645 - SV-259645r942249_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-000068
Version
EX19-MB-000006
Vuln IDs
  • V-259645
Rule IDs
  • SV-259645r942249_rule
This setting controls whether client machines are forced to use secure channels to communicate with the server. If this feature is enabled, clients will only be able to communicate with the server over secure communication channels. Failure to require secure connections to the client access server increases the potential for unintended eavesdropping or data loss.
Checks: C-63384r942247_chk

Open the Exchange Management Shell and enter the following command: Get-RpcClientAccess | Select-Object -Property Server, Name, EncryptionRequired If the value of "EncryptionRequired" is not set to "True", this is a finding. Note: This is configured as "True" by default.

Fix: F-63292r942248_fix

Open the Exchange Management Shell and enter the following command: Set-RpcClientAccess -Server <ServerName> -EncryptionRequired $true

b
Exchange must use encryption for Outlook Web App (OWA) access.
AC-17 - Medium - CCI-000068 - V-259646 - SV-259646r942252_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-000068
Version
EX19-MB-000007
Vuln IDs
  • V-259646
Rule IDs
  • SV-259646r942252_rule
This setting controls whether client machines should be forced to use secure channels to communicate with this virtual directory. If this feature is enabled, clients will only be able to communicate with the directory if they are capable of supporting secure communication with the server. The use of secure communication prevents eavesdroppers from reading or modifying communications between servers and clients. The network and DMZ STIG identify criteria for OWA and Public Folder configuration in the network, including Common Access Card (CAC)-enabled preauthentication through an application firewall proxy. Failure to require secure connections on a website increases the potential for unintended eavesdropping or data loss.
Checks: C-63385r942250_chk

Open an Exchange Management Shell and enter the following command: Get-ExchangeCertificate |Select-Object -Property Subject,Services,Thumbprint If the certificate associated with the IIS service is not a trusted public certificate, this is a finding. In the same Exchange Management Shell, run the following cmdlets: Get-OwaVirtualDirectory | Select-Object -Property internalurl, externalurl If the value returned is not https://, this is a finding. Open IIS Manager and locate the Exchange Server. In the navigation pane on the left, navigate to Sites &gt;&gt; Default Web Site &gt;&gt; owa. In the pane on the right, under /owa Home, in the IIS section, double-click "SSL Settings". If the box "Require SSL" is not checked, this is a finding.

Fix: F-63293r942251_fix

Ensure a trusted public certificate is installed for the Exchange server with the correct FQDNs that will service the domain. This will allow secure communications between clients and the server. This should be done before the server is put into production. Once installed, in an elevated Exchange Management Shell, run the following cmdlet to associate the certificate with the IIS service: Enable-ExchangeCertificate -Thumbprint <thumbprint of public cert> -Services IIS Set the OWA URL to use HTTPS instead of HTTP by updating the URLs to HTTPS. If the website is "http://mail.contoso.com" for both internal and external (for example), run the following cmdlet to set it to HTTPS: Set-OwaVirtualDirectory -Identity "<Server>\owa (Default Web Site) -InternalUrl "https://mail.contoso.com/owa" -ExternalUrl "https://mail.contoso.com/owa" Note: If this change is made, it must be done for the ECP virtual directory as well. A warning notifies users that this must be done. Open IIS Manager and locate the Exchange Server. In the navigation pane on the left, navigate to Sites >> Default Web Site >> owa. In the pane on the right, under /owa Home, in the IIS section, double-click "SSL Settings". Check the box for "Require SSL".

b
Exchange must have forms-based authentication enabled.
AC-17 - Medium - CCI-000068 - V-259647 - SV-259647r942255_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-000068
Version
EX19-MB-000008
Vuln IDs
  • V-259647
Rule IDs
  • SV-259647r942255_rule
Identification and Authentication provide the foundation for access control. Access to email services applications in the DOD requires authentication using DOD Public Key Infrastructure (PKI) certificates. Authentication for Outlook Web App (OWA) is used to enable web access to user email mailboxes and should assume that certificate-based authentication has been configured. This setting controls whether forms-based logon should be used by the OWA website. Because the DOD requires Common Access Card (CAC)-based authentication to applications, OWA access must be brokered through an application proxy or other preauthenticator, which performs CAC authentication prior to arrival at the CA server. The authenticated request is then forwarded directly to OWA, where authentication is repeated without requiring the user to repeat authentication steps. For this scenario to work, the Application Proxy server must have forms-based authentication enabled, and Exchange must have forms-based Authentication disabled. If forms-based Authentication is enabled on the Exchange CA server, it is evidence that the application proxy server is either not correctly configured, or it may be missing.
Checks: C-63386r942253_chk

Open the Exchange Management Shell and enter the following command: Get-OwaVirtualDirectory | Select-Object -Property ServerName, Name, Identity, *Authentication If the value of "FormsAuthentication" is not set to "False", this is a finding.

Fix: F-63294r942254_fix

Open the Exchange Management Shell and enter the following command: Set-OwaVirtualDirectory -Identity <'IdentityName'> -FormsAuthentication $false Note: <IdentityName> must be in quotes. Example for the Identity Name: <ServerName>\owa (Default website) Restart the IIS service.

b
Exchange must have administrator audit logging enabled.
AC-2 - Medium - CCI-001403 - V-259648 - SV-259648r942258_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-001403
Version
EX19-MB-000016
Vuln IDs
  • V-259648
Rule IDs
  • SV-259648r942258_rule
Unauthorized or malicious data changes can compromise the integrity and usefulness of the data. Automated attacks or malicious users with elevated privileges have the ability to effect change using the same mechanisms as email administrators. Auditing any changes to access mechanisms not only supports accountability and nonrepudiation for those authorized to define the environment but also enables investigation of changes made by others who may not be authorized. Note: This administrator auditing feature audits all exchange changes regardless of the user's assigned role or permissions.
Checks: C-63387r942256_chk

Open the Exchange Management Shell and enter the following command: Get-AdminAuditLogConfig | Select-Object -Property Name, AdminAuditLogEnabled If the value of "AdminAuditLogEnabled" is not set to "True", this is a finding.

Fix: F-63295r942257_fix

Open the Exchange Management Shell and enter the following command: Set-AdminAuditLogConfig -AdminAuditLogEnabled $true

b
Exchange servers must use approved DOD certificates.
AC-3 - Medium - CCI-000213 - V-259649 - SV-259649r942261_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
EX19-MB-000019
Vuln IDs
  • V-259649
Rule IDs
  • SV-259649r942261_rule
Server certificates are required for many security features in Exchange; without them, the server cannot engage in many forms of secure communication. Failure to implement valid certificates makes it virtually impossible to secure Exchange's communications.
Checks: C-63388r942259_chk

Open the Exchange Management Shell and enter the following command: Get-ExchangeCertificate | Select-Object -Property CertificateDomains, issuer If the value of "CertificateDomains" does not indicate it is issued by the DOD, this is a finding.

Fix: F-63296r942260_fix

Remove the non-DOD certificate and import the correct DOD certificates.

b
Exchange must have authenticated access set to integrated Windows authentication only.
AC-3 - Medium - CCI-000213 - V-259650 - SV-259650r942264_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
EX19-MB-000020
Vuln IDs
  • V-259650
Rule IDs
  • SV-259650r942264_rule
To mitigate the risk of unauthorized access to sensitive information by entities that have been issued certificates by DOD-approved PKIs, all DOD systems (e.g., networks, web servers, and web portals) must be properly configured to incorporate access control methods that do not rely solely on the possession of a certificate for access. Successful authentication must not automatically give an entity access to an asset or security boundary. Authorization procedures and controls must be implemented to ensure each authenticated entity also has a validated and current authorization. Authorization is the process of determining whether an entity, once authenticated, is permitted to access a specific asset. Information systems use access control policies and enforcement mechanisms to implement this requirement. Access control policies include identity-based policies, role-based policies, and attribute-based policies. Access enforcement mechanisms include access control lists, access control matrices, and cryptography. These policies and mechanisms must be employed by the application to control access between users (or processes acting on behalf of users) and objects (e.g., devices, files, records, processes, programs, and domains) in the information system. This requirement is applicable to access control enforcement applications (e.g., authentication servers) and other applications that perform information and system access control functions.
Checks: C-63389r942262_chk

Open the Exchange Management Shell and enter the following command: Get-OwaVirtualDirectory | Select-Object -Property ServerName, Name, Identity,*Authentication If the value of "WindowsAuthentication" is not set to "True", this is a finding.

Fix: F-63297r942263_fix

Open the Exchange Management Shell and enter the following command: Set-OwaVirtualDirectory -Identity '<IdentityName>' -WindowsAuthentication $true Note: The <IdentityName> value must be in quotes. Example for the Identity Name: <ServerName>\owa (Default website)

b
Exchange auto-forwarding email to remote domains must be disabled or restricted.
AC-4 - Medium - CCI-001368 - V-259651 - SV-259651r942267_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-001368
Version
EX19-MB-000021
Vuln IDs
  • V-259651
Rule IDs
  • SV-259651r942267_rule
Attackers can use automated messages to determine whether a user account is active, in the office, traveling, and so on. An attacker might use this information to conduct future attacks. Verify Automatic Forwards to remote domains are disabled, except for enterprise mail that must be restricted to forward only to .mil and .gov. domains. Before enabling this setting, configure a remote domain.
Checks: C-63390r942265_chk

Note: This requirement is not applicable on classified or completely closed networks. For Non-Enterprise Mail: Open the Exchange Management Shell and enter the following command: Get-RemoteDomain | Select-Object -Property Identity, AutoForwardEnabled If the value of AutoForwardEnabled is not set to "False", this is a finding. For Enterprise Mail: If the value of "AutoForwardEnabled" is set to "True", this is not a finding. and In the Exchange Management Shell, enter the following command: Get-RemoteDomain If the value of "RemoteDomain" is not set to ".mil" and/or ".gov" domain(s), this is a finding.

Fix: F-63298r942266_fix

For Non-Enterprise Mail: Open the Exchange Management Shell and enter the following command: Set-RemoteDomain -Identity <'IdentityName'> -AutoForwardEnabled $false Note: The <IdentityName> value must be in quotes. For Enterprise Mail: New-RemoteDomain -Name <NewRemoteDomainName> -DomainName <SMTP Address> Note: <NewRemoteDomainName> must either be a .mil or .gov domain. Set-RemoteDomain -Identity <'RemoteDomainIdentity'> -AutoForwardEnabled $true Note: The <RemoteDomainIdentity> value must be in quotes.

b
Exchange connectivity logging must be enabled.
AU-12 - Medium - CCI-000169 - V-259652 - SV-259652r942270_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000169
Version
EX19-MB-000031
Vuln IDs
  • V-259652
Rule IDs
  • SV-259652r942270_rule
A connectivity log is a record of the SMTP connection activity of the outbound message delivery queues to the destination Mailbox server, smart host, or domain. Connectivity logging is available on Mailbox servers in Exchange 2019 as it holds Mailbox, Client Access, and Hub Transport roles. This must also be completed on Edge Transport servers, as that is a separate role. By default, connectivity logging is disabled. If events are not recorded, it may be difficult or impossible to determine the root cause of system problems or the unauthorized activities of malicious users. Note: Transport configuration settings apply to the organization/global level of the Exchange SMTP path. By checking and setting them on the Mailbox server, the setting will apply to both Hub and Edge server roles.
Checks: C-63391r942268_chk

Open the Exchange Management Shell and enter the following command: Get-TransportService | Select-Object -Property Name, Identity, ConnectivityLogEnabled If the value of "ConnectivityLogEnabled" is not set to "True", this is a finding.

Fix: F-63299r942269_fix

Open the Exchange Management Shell and enter the following command: Set-TransportService -Identity <'IdentityName'> -ConnectivityLogEnabled $true Note: The <IdentityName> value must be in quotes.

b
The Exchange email diagnostic log level must be set to the lowest level.
AU-12 - Medium - CCI-000169 - V-259653 - SV-259653r942273_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000169
Version
EX19-MB-000032
Vuln IDs
  • V-259653
Rule IDs
  • SV-259653r942273_rule
Log files help establish a history of activities and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Diagnostic logging, however, characteristically produces large volumes of data and requires care in managing the logs to prevent risk of disk capacity denial-of-service conditions. Exchange diagnostic logging is divided into 29 main "services", each of which has anywhere from two to 26 "categories" of events to be monitored. Each category may be set to one of four levels of logging: Lowest, Low, Medium, and High, depending on how much detail is required. Higher levels of detail require more disk space to store the audit material. Diagnostic logging is intended to help administrators debug problems with their systems, not as a general-purpose auditing tool. Because the diagnostic logs collect a great amount of information, the log files may grow large very quickly. Diagnostic log levels may be raised for limited periods of time when attempting to debug relevant pieces of Exchange functionality. Once debugging has finished, diagnostic log levels should be reduced again.
Checks: C-63392r942271_chk

Open the Exchange Management Shell and enter the following command: Get-EventLogLevel If the Diagnostic of any EventLevel is not set to "Lowest", this is a finding. Note: Default installation of Exchange has all Event Levels set to Lowest with exception of the following: MSExchange ADAccess\Topology - Low MSExchangeADAccess\Validation - Low MSExchange BackEndRehydration\Configuration - Low MSExchange BackEndRehydration\Server - 2 MSExchange OAuth\Configuration - Low MSExchange OAuth\Server - 2 MSExchange RBAC\RBAC - Low MSExchangeADTopology\Topology - Low All of these must be set to "Lowest".

Fix: F-63300r942272_fix

Open the Exchange Management Shell and enter the following command: Set-EventLogLevel -Identity <'IdentityName\EventlogName'> -Level Lowest Note: The <IdentityName\EventlogName> value must be in quotes.

a
Exchange audit record parameters must be set.
AU-12 - Low - CCI-000169 - V-259654 - SV-259654r942276_rule
RMF Control
AU-12
Severity
Low
CCI
CCI-000169
Version
EX19-MB-000033
Vuln IDs
  • V-259654
Rule IDs
  • SV-259654r942276_rule
Log files help establish a history of activities and can be useful in detecting attack attempts. This item declares the fields that must be available in the audit log file to adequately research events that are logged. Audit records should include the following fields to supply useful event accounting: Object modified, Cmdlet name, Cmdlet parameters, Modified parameters, Caller, Succeeded, and Originating server.
Checks: C-63393r942274_chk

Open the Exchange Management Shell and enter the following command: Get-AdminAuditLogConfig | Select-Object -Property AdminAuditLogParameters Note: The value of "*" indicates all parameters are being audited. If the value of "AdminAuditLogParameters" is not set to "*", this is a finding.

Fix: F-63301r942275_fix

Open the Exchange Management Shell and enter the following command: Set-AdminAuditLogConfig -AdminAuditLogParameters *

b
The RBAC role for audit log management must be defined and restricted.
AU-12 - Medium - CCI-000171 - V-259655 - SV-259655r942279_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000171
Version
EX19-MB-000034
Vuln IDs
  • V-259655
Rule IDs
  • SV-259655r942279_rule
The RBAC role for the audit log management "Audit Log Role" should be defined in the Organizational or Enterprise Domain Security Plan (EDSP) to define the necessary personnel that are required to handle audit logs for the Microsoft Exchange application. Group membership should be audited regularly by checking the EDSP regularly and determine who should and should not have group membership. There are three built-in groups that automatically have membership: Organization Management, Compliance Management, and Records Management.
Checks: C-63394r942277_chk

Refer to the EDSP on who should be in the RBAC role group "Audit Log". It is automatically assigned to those in the Organization Management role group. In an Exchange management shell, run the following cmdlet: Get-RoleGroup "Records Management"|Get-RoleGroupMember Unless specified in the EDSP that custom role group is specified for this permission, if this role group is empty this is a finding.

Fix: F-63302r942278_fix

Refer to the EDSP on who should have the RBAC role "Audit Log". If a custom RBAC role is designated for the Audit Log role, ensure that the custom RBAC role group is populated. Follow the rule of least privilege. Otherwise, in an Exchange management shell, run the following: "Add-RoleGroupMember -Identity "Records Management" -Member <user>" Where <user> is the personnel responsible for handling audit logs.

b
Exchange email subject line logging must be disabled.
AU-3 - Medium - CCI-000133 - V-259656 - SV-259656r942282_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000133
Version
EX19-MB-000040
Vuln IDs
  • V-259656
Rule IDs
  • SV-259656r942282_rule
Log files help establish a history of activities and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. When "message tracking" is enabled, only the sender, recipients, time, and other delivery information is included by default. Information such as the subject and message body is not included. However, the absence of the message subject line can make it difficult to locate a specific message in the log unless one knows roughly what time the message was sent. To simplify searches through these logs, Exchange offers the ability to include the message "subject line" in the log files and in the Message Tracking Center display. This can make it significantly easier to locate a specific message. However, this feature creates larger log files and will contain information that may raise privacy and legal concerns. Enterprise policy should be consulted before this feature is enabled. Also, because the log files may contain sensitive information in the form of the subject line, the log files will need to be protected, commensurate with the sensitivity level, as the content may be of interest to an attacker. For these reasons, it is recommended that subject logging not be enabled during regular production operations. Instead, treat this feature as a diagnostic that can be used if needed. The tradeoff is that finding the correct message in the message tracking logs will become more difficult because the administrator will need to search using only the time the message was sent and the message's sender. This control will have no effect unless Message Tracking is enabled. However, the setting should be disabled in case message tracking is enabled in the future.
Checks: C-63395r942280_chk

Open the Exchange Management Shell and enter the following command: Get-TransportService | Select-Object -Property Name, Identity, MessageTrackingLogSubjectLoggingEnabled If the value of "MessageTrackingLogSubjectLoggingEnabled" is not set to "False", this is a finding.

Fix: F-63303r942281_fix

Open the Exchange Management Shell and enter the following command: Set-Transportservice -MessageTrackingLogSubjectLoggingEnabled $False

b
Exchange message tracking logging must be enabled.
AU-3 - Medium - CCI-000133 - V-259657 - SV-259657r942285_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000133
Version
EX19-MB-000041
Vuln IDs
  • V-259657
Rule IDs
  • SV-259657r942285_rule
A message tracking log provides a detailed log of all message activity as messages are transferred to and from a computer running Exchange. If events are not recorded, it may be difficult or impossible to determine the root cause of system problems or the unauthorized activities of malicious users.
Checks: C-63396r942283_chk

Open the Exchange Management Shell and enter the following command: Get-TransportService | Select-Object -Property Name, MessageTrackingLogEnabled If the value of MessageTrackingLogEnabled is not set to True, this is a finding.

Fix: F-63304r942284_fix

Open the Exchange Management Shell and enter the following command: Set-TransportService <IdentityName> -MessageTrackingLogEnabled $true Note: The <IdentityName> value must be in quotes.

a
Exchange circular logging must be disabled.
AU-3 - Low - CCI-000133 - V-259658 - SV-259658r942288_rule
RMF Control
AU-3
Severity
Low
CCI
CCI-000133
Version
EX19-MB-000042
Vuln IDs
  • V-259658
Rule IDs
  • SV-259658r942288_rule
Logging provides a history of events performed and can also provide evidence of tampering or attack. Failure to create and preserve logs adds to the risk that suspicious events may go unnoticed and raises the potential that insufficient history will be available to investigate them. This setting controls how log files are written. If circular logging is enabled, one log file is stored with a default size of 1024 KB. Once the size limit has been reached, additional log entries overwrite the oldest log entries. If circular logging is disabled, once a log file reaches the size limit, a new log file is created. Mailbox should not use circular logging. Logs should be written to a partition separate from the operating system, with log protection and backups being incorporated into the overall System Security Plan.
Checks: C-63397r942286_chk

Open the Exchange Management Shell and enter the following command: Get-MailboxDatabase | Select-Object -Property Name, Identity, CircularLoggingEnabled If the value of "CircularLoggingEnabled" is not set to "False", this is a finding.

Fix: F-63305r942287_fix

Open the Exchange Management Shell and enter the following command: Set-MailboxDatabase -Identity <'IdentityName'> -CircularLoggingEnabled $false Note: The <IdentityName> value must be in quotes.

b
Exchange queue monitoring must be configured with threshold and action.
AU-6 - Medium - CCI-000154 - V-259659 - SV-259659r942291_rule
RMF Control
AU-6
Severity
Medium
CCI
CCI-000154
Version
EX19-MB-000048
Vuln IDs
  • V-259659
Rule IDs
  • SV-259659r942291_rule
Monitors are automated "process watchers" that respond to performance changes and can be useful in detecting outages and alerting administrators where attention is needed. Exchange has built-in monitors that enable the administrator to generate alerts if thresholds are reached, better enabling them to react in a timely fashion. This field offers choices of alerts when a "warning" or "critical" threshold is reached on the SMTP queue. A good rule of thumb (default) is to issue warnings when SMTP queue growth exceeds 10 minutes and critical messages when it exceeds 20 minutes, which should only happen occasionally. Frequent alerts against this counter may indicate a network or other issue (such as inbound ExchangeMER traffic) that directly impacts email delivery. Notification choices include email alert to an email-enabled account (for example, an email administrator) or invoke a script to take other action (for example, to add an event to the Microsoft Application Event Log, where external monitors might detect it).
Checks: C-63398r942289_chk

Note: If a third-party application is performing monitoring functions, the reviewer should verify the application is monitoring correctly and mark the vulnerability not applicable (NA). Open the Exchange Management Shell and enter the following command: perfmon Get-MonitoringItemHelp -Identity &lt;String&gt; -Server &lt;ServerIdParameter&gt; If no sets are defined or queues are not being monitored, this is a finding.

Fix: F-63306r942290_fix

Open the Exchange Management Shell and enter the following command: perfmon In the left pane, navigate to and select Performance >> Data Collector Sets >> User Defined. Right-click and navigate to User Defined >> New >> Data Collector Sets and configure the system to use the data collection set for monitoring the queues.

b
Exchange must protect audit data against unauthorized read access.
AU-9 - Medium - CCI-000162 - V-259660 - SV-259660r942294_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000162
Version
EX19-MB-000052
Vuln IDs
  • V-259660
Rule IDs
  • SV-259660r942294_rule
Log files help establish a history of activities and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive and in need of protection. Audit data available for modification by a malicious user can be altered to conceal malicious activity. Audit data might also provide a means for the malicious user to plan unauthorized activities that exploit weaknesses. The contents of audit logs are protected against unauthorized access, modification, or deletion. Only authorized auditors and the audit functions should be granted "Read" and "Write" access to audit log data.
Checks: C-63399r942292_chk

Review the Email Domain Security Plan (EDSP) or document that contains this information. Determine the authorized groups or users that should have "Read" access to the audit data. By default, the logs are located on the application partition in \Program Files\Microsoft\Exchange Server\V15\Logging. If any group or user has "Read" access to the audit data that is not documented in the EDSP, this is a finding.

Fix: F-63307r942293_fix

Update the EDSP to specify the authorized groups or users that should have "Read" access to the audit data or verify that this information is documented by the organization. Restrict any unauthorized groups' or users' "Read" access to the audit logs.

b
Exchange must protect audit data against unauthorized access.
AU-9 - Medium - CCI-000163 - V-259661 - SV-259661r942297_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000163
Version
EX19-MB-000053
Vuln IDs
  • V-259661
Rule IDs
  • SV-259661r942297_rule
Log files help establish a history of activities and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive and in need of protection. Audit data available for modification by a malicious user can be altered to conceal malicious activity. Audit data might also provide a means for the malicious user to plan unauthorized activities that exploit weaknesses. The contents of audit logs are protected against unauthorized access, modification, or deletion. Only authorized auditors and the audit functions should be granted "Read" and "Write" access to audit log data.
Checks: C-63400r942295_chk

Review the Email Domain Security Plan (EDSP) or document that contains this information. Determine the authorized groups or users that should have access to the audit data. By default, the logs are located on the application partition in \Program Files\Microsoft\Exchange Server\V15\Logging. If any group or user has modify privileges for the audit data that is not documented in the EDSP, this is a finding.

Fix: F-63308r942296_fix

Update the EDSP to specify the authorized groups or users that should have access to the audit data or verify that this information is documented by the organization. Restrict any unauthorized groups' or users' modify permissions for the audit logs.

b
Exchange must protect audit data against unauthorized deletion.
AU-9 - Medium - CCI-000164 - V-259662 - SV-259662r942300_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000164
Version
EX19-MB-000054
Vuln IDs
  • V-259662
Rule IDs
  • SV-259662r942300_rule
Log files help establish a history of activities and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive and in need of protection. Audit data available for modification by a malicious user can be altered to conceal malicious activity. Audit data might also provide a means for the malicious user to plan unauthorized activities that exploit weaknesses. The contents of audit logs are protected against unauthorized access, modification, or deletion. Only authorized auditors and the audit functions should be granted "Read" and "Write" access to audit log data.
Checks: C-63401r942298_chk

Review the Email Domain Security Plan (EDSP) or document that contains this information. Determine the authorized groups or users that should have "Delete" permissions for the audit data. By default, the logs are located on the application partition in \Program Files\Microsoft\Exchange Server\V15\Logging. If any group or user has "Delete" permissions for the audit data that is not documented in the EDSP, this is a finding.

Fix: F-63309r942299_fix

Update the EDSP to specify the authorized groups or users that should have "Delete" permissions for the audit data or verify that this information is documented by the organization. Restrict any unauthorized groups' or users' "Delete" permissions for the audit logs.

b
Exchange audit data must be on separate partitions.
AU-9 - Medium - CCI-001348 - V-259663 - SV-259663r942303_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-001348
Version
EX19-MB-000058
Vuln IDs
  • V-259663
Rule IDs
  • SV-259663r942303_rule
Log files help establish a history of activities and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive and in need of protection. Successful exploit of an application server vulnerability may well be logged by monitoring or audit processes when it occurs. Writing log and audit data to a separate partition where separate security contexts protect them may offer the ability to protect this information from being modified or removed by the exploit mechanism.
Checks: C-63402r942301_chk

Review the Email Domain Security Plan (EDSP) or document that contains this information. Determine the audit logs' assigned partition. By default, the logs are located on the application partition in \Program Files\Microsoft\Exchange Server\V15\Logging. If the log files are not on a separate partition from the application, this is a finding.

Fix: F-63310r942302_fix

Update the EDSP to specify the audit logs' assigned partition or verify that this information is documented by the organization. Configure the audit log location to be on a partition drive separate from the application.

b
Exchange local machine policy must require signed scripts.
CM-5 - Medium - CCI-001749 - V-259664 - SV-259664r942306_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001749
Version
EX19-MB-000061
Vuln IDs
  • V-259664
Rule IDs
  • SV-259664r942306_rule
Scripts often provide a way for attackers to infiltrate a system, especially scripts downloaded from untrusted locations. By setting machine policy to prevent unauthorized script executions, unanticipated system impacts can be avoided. Failure to allow only signed remote scripts reduces the attack vector vulnerabilities from unsigned remote scripts.
Checks: C-63403r942304_chk

Open the Exchange Management Shell and enter the following command: Get-ExecutionPolicy If the value returned is not "RemoteSigned", this is a finding.

Fix: F-63311r942305_fix

Open the Exchange Management Shell and enter the following command: Set-ExecutionPolicy RemoteSigned

b
Exchange Send Fatal Errors to Microsoft must be disabled.
CM-7 - Medium - CCI-000381 - V-259665 - SV-259665r942309_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EX19-MB-000063
Vuln IDs
  • V-259665
Rule IDs
  • SV-259665r942309_rule
It is detrimental for applications to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors. Applications are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). Examples of nonessential capabilities include but are not limited to advertising software or browser plug-ins not related to requirements or providing a wide array of functionality not required for every mission but that cannot be disabled. All system errors in Exchange will result in outbound traffic that may be identified by an eavesdropper. For this reason, the "Report Fatal Errors to Microsoft" feature must be disabled.
Checks: C-63404r942307_chk

Open the Exchange Management Shell and enter the following command: Get-ExchangeServer -status | Select-Object -Property Name, Identity, ErrorReportingEnabled For each Exchange Server, if the value of "ErrorReportingEnabled" is not set to "False", this is a finding.

Fix: F-63312r942308_fix

Open the Exchange Management Shell and enter the following command: Set-ExchangeServer -Identity <'IdentityName'> -ErrorReportingEnabled $false Note: The <IdentityName> value must be in quotes. Repeat the process for each Exchange Server.

b
Exchange must not send customer experience reports to Microsoft.
CM-7 - Medium - CCI-000381 - V-259666 - SV-259666r942312_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EX19-MB-000064
Vuln IDs
  • V-259666
Rule IDs
  • SV-259666r942312_rule
It is detrimental for applications to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors. Applications are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). Examples of nonessential capabilities include, but are not limited to, advertising software or browser plug-ins not related to requirements or providing a wide array of functionality not required for every mission but that cannot be disabled. Customer Experience reports in Exchange will result in outbound traffic that may be identified by an eavesdropper. For this reason, the Customer Experience reports must not be sent to Microsoft.
Checks: C-63405r942310_chk

Open the Exchange Management Shell and enter the following command: Get-OrganizationConfig | Select-Object -Property CustomerFeedbackEnabled If the value for "CustomerFeedbackEnabled" is not set to "False", this is a finding.

Fix: F-63313r942311_fix

Open the Exchange Management Shell and enter the following command: Set-OrganizationConfig -CustomerFeedbackEnabled $false

b
The Exchange Internet Message Access Protocol 4 (IMAP4) service must be disabled.
CM-7 - Medium - CCI-000381 - V-259667 - SV-259667r942315_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EX19-MB-000065
Vuln IDs
  • V-259667
Rule IDs
  • SV-259667r942315_rule
IMAP4 is not approved for use within the DOD. It uses a clear-text-based user name and password and does not support the DOD standard for PKI for email access. User name and password could easily be captured from the network, allowing a malicious user to access other system features. Uninstalling or disabling the service will prevent the use of the IMAP4 protocol.
Checks: C-63406r942313_chk

Note: This requirement applies to IMAP4. IMAP Secure is not restricted and does not apply to this requirement. Open the Windows PowerShell and enter the following command: Get-Service -Name MSExchangeIMAPBE,MSExchangeImap4 |Select-Object -Property Name,StartType If ANY of the IMAP services StartType is NOT set to "Disabled", this is a finding.

Fix: F-63314r942314_fix

Open the Windows PowerShell in an Elevated Prompt and enter the following commands: Get-Service -Name MSExchangeIMAPBE,MSExchangeImap4 |ForEach-Object {Set-Service -Name $_.Name -StartupType Disabled}

b
The Exchange Post Office Protocol 3 (POP3) service must be disabled.
CM-7 - Medium - CCI-000381 - V-259668 - SV-259668r942318_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EX19-MB-000066
Vuln IDs
  • V-259668
Rule IDs
  • SV-259668r942318_rule
POP3 is not approved for use within the DOD. It uses a clear-text-based user name and password and does not support the DOD standard for PKI for email access. User name and password could easily be captured from the network, allowing a malicious user to access other system features. Uninstalling or disabling the service will prevent the use of POP3.
Checks: C-63407r942316_chk

Get-Service -Name MSExchangePop3,MSExchangePOP3BE |Select-Object -Property Name,StartType If any of the POP3 services StartType is NOT set to "Disabled", this is a finding.

Fix: F-63315r942317_fix

Open the Windows PowerShell in an Elevated Prompt and enter the following commands: Get-Service -Name MSExchangePop3,MSExchangePOP3BE |ForEach-Object {Set-Service -Name $_.Name -StartupType Disabled}

b
Exchange Mailbox databases must reside on a dedicated partition.
SC-2 - Medium - CCI-001082 - V-259669 - SV-259669r945442_rule
RMF Control
SC-2
Severity
Medium
CCI
CCI-001082
Version
EX19-MB-000105
Vuln IDs
  • V-259669
Rule IDs
  • SV-259669r945442_rule
In the same way that added security layers can provide a cumulative positive effect on security posture, multiple applications can provide a cumulative negative effect. A vulnerability and subsequent exploit to one application can lead to an exploit of other applications sharing the same security context. For example, an exploit to a web server process that leads to unauthorized administrative access to the host system can most likely lead to a compromise of all applications hosted by the same system. Email services should be installed to a discrete set of directories on a partition that does not host other applications. Email services should never be installed on a Domain Controller/Directory Services server.
Checks: C-63408r942319_chk

Review the Email Domain Security Plan (EDSP) or document that contains this information. Determine the location where the Exchange Mailbox databases reside. Open the Exchange Management Shell and enter the following command: Get-MailboxDatabase | Select-Object -Property Name, Identity, EdbFilePath Open Windows Explorer, navigate to the mailbox databases, and verify they are on a dedicated partition. If the mailbox databases are not on a dedicated partition, this is a finding.

Fix: F-63316r945442_fix

Update the EDSP to specify the location where the Exchange Mailbox databases reside or verify that this information is documented by the organization. Configure the mailbox databases on a dedicated partition. Ensure the drive that its being moved to has enough space for the database and logs (if not moving the logs to their own partition). Consult the EDSP and ensure that this is done within a maintenance window as this will incur downtime for any users connected to this mailbox database. Ensure backups are not running at the time this needs to be done. If this server is in a Database Availability Group, this cannot be done until all replicated copies of that database are removed first. Then the move operation can be performed. Once completed, replicated copies can be recreated appropriately. In an Exchange Management Shell, run the following (assuming copies of the database is removed if replicated or if it is a single copy database): Move-DatabasePath -Identity "<name of database>" -EdbFilePath "<drive>:\PathToDatabase\<MailboxDatabase.edb>" -LogFolderPath "<drive>:\LogFolderPath\" Example: Move-DatabasePath -Identity "Database1" -EdbFilePath "D:\MailboxDBs\Database1.edb" -LogFolderPath "D:\MailboxDBLogs\"

b
Exchange internet-facing send connectors must specify a smart host.
SC-20 - Medium - CCI-001178 - V-259670 - SV-259670r942324_rule
RMF Control
SC-20
Severity
Medium
CCI
CCI-001178
Version
EX19-MB-000106
Vuln IDs
  • V-259670
Rule IDs
  • SV-259670r942324_rule
When identifying a "Smart Host" for the email environment, a logical Send connector is the preferred method. A Smart Host acts as an internet-facing concentrator for other email servers. Appropriate hardening can be applied to the Smart Host, rather than at multiple locations throughout the enterprise. Failure to identify a Smart Host could default to each email server performing its own lookups (potentially through protective firewalls). Exchange servers should not be internet facing and should therefore not perform any Smart Host functions. When the Exchange servers are internet facing, they must be configured to identify the internet-facing server that is performing the Smart Host function.
Checks: C-63409r942322_chk

Open the Exchange Management Shell and enter the following command: Get-SendConnector | Select-Object -Property Name, Identity, SmartHosts Identify the internet-facing connectors. For each Send connector, if the value of "SmartHosts" does not return the Smart Host IP address, this is a finding.

Fix: F-63317r942323_fix

Open the Exchange Management Shell and enter the following command: Set-SendConnector -Identity <'IdentityName'> -SmartHosts <'IP Address of Smart Host'> -DNSRoutingEnabled $false Note: The <IdentityName> and <IP Address of Smart Host> values must be in quotes. Repeat the procedure for each Send connector.

b
Exchange mailboxes must be retained until backups are complete.
SC-28 - Medium - CCI-001199 - V-259671 - SV-259671r942327_rule
RMF Control
SC-28
Severity
Medium
CCI
CCI-001199
Version
EX19-MB-000115
Vuln IDs
  • V-259671
Rule IDs
  • SV-259671r942327_rule
Backup and recovery procedures are an important part of overall system availability and integrity. Complete backups reduce the chance of accidental deletion of important information and make it possible to have complete recoveries. It is not uncommon for users to receive and delete messages in the scope of a single backup cycle. This setting ensures at least one backup has been run on the mailbox store before the message physically disappears. By enabling this setting, all messages written to recipients who have accounts on this store will reside in backups even if they have been deleted by the user before the backup has run.
Checks: C-63410r942325_chk

Open the Exchange Management Shell and enter the following command: Get-MailboxDatabase| Select-Object -Property Name, Identity, RetainDeletedItemsUntilBackup If the value of "RetainDeletedItemsUntilBackup" is not set to "True", this is a finding.

Fix: F-63318r942326_fix

Open the Exchange Management Shell and enter the following command: Set-MailboxDatabase -Identity <'IdentityName'> -RetainDeletedItemsUntilBackup $true Note: The <IdentityName> value must be in quotes.

b
Exchange email forwarding must be restricted.
SC-28 - Medium - CCI-001199 - V-259672 - SV-259672r942330_rule
RMF Control
SC-28
Severity
Medium
CCI
CCI-001199
Version
EX19-MB-000116
Vuln IDs
  • V-259672
Rule IDs
  • SV-259672r942330_rule
Auto-forwarded email accounts do not meet the requirement for digital signature and encryption of Controlled Unclassified Information (CUI) and Personally Identifiable Information (PII) in accordance with DODI 8520.2 (reference ee) and DOD Director for Administration and Management memorandum, "Safeguarding Against and Responding to the Breach of Personally Identifiable Information". Use of forwarding set by an administrator interferes with nonrepudiation requirements that each end user be responsible for creation and destination of email data.
Checks: C-63411r942328_chk

Review the Email Domain Security Plan (EDSP). Determine any accounts that have been authorized to have email auto-forwarded. Note: If email auto-forwarding is not being used, this check is not applicable. Open the Exchange Management Shell and enter the following commands: Get-Mailbox | Select-Object -Property Name, Identity, Forward* Note: The asterisk (*) will grab both ForwardingAddress and ForwardingSMTPAddress. If any user has a forwarding SMTP address and is not documented in the EDSP, this is a finding. Note: If no remote SMTP domain matching the mail-enabled user or contact that allows forwarding is configured for users identified with a forwarding address, this function will not work properly.

Fix: F-63319r942329_fix

Update the EDSP. Open the Exchange Management Shell and enter the following command: Set-Mailbox -Identity <'IdentityName'> -ForwardingSMTPAdddress $null Note: The <IdentityName> value must be in quotes.

b
Exchange email-forwarding SMTP domains must be restricted.
SC-28 - Medium - CCI-001199 - V-259673 - SV-259673r942333_rule
RMF Control
SC-28
Severity
Medium
CCI
CCI-001199
Version
EX19-MB-000117
Vuln IDs
  • V-259673
Rule IDs
  • SV-259673r942333_rule
Auto-forwarded email accounts do not meet the requirement for digital signature and encryption of Controlled Unclassified Information (CUI) and Personally Identifiable Information (PII) in accordance with DODI 8520.2 (reference ee) and DOD Director for Administration and Management memorandum, "Safeguarding Against and Responding to the Breach of Personally Identifiable Information". Use of forwarding set by an administrator interferes with nonrepudiation requirements that each end user be responsible for creation and destination of email data.
Checks: C-63412r942331_chk

Review the Email Domain Security Plan (EDSP) or document that contains this information. Determine any accounts that have been authorized to have email auto-forwarded. Note: If email auto-forwarding is not being used, this check is not applicable (NA). Open the Exchange Management Shell and enter the following commands: Get-RemoteDomain | Select Name, Identity, DomainName, AutoForwardEnabled |Format-List If any domain for a user forwarding SMTP address is not documented in the EDSP, this is a finding. Note: If no remote SMTP domain matching the mail-enabled user or contact that allows forwarding is configured for users identified with a forwarding address, this function will not work properly.

Fix: F-63320r942332_fix

Update the EDSP to specify any accounts that have been authorized to have email auto-forwarded or verify that this information is documented by the organization. For domains that are listed in the EDSP to allow AutoForwarding, open the Exchange Management Shell and enter the following command: Set-RemoteDomain -Identity <RemoteDomainIdParameter> -AutoForwardEnabled $true If the Remote Domain is NOT listed in the EDSP to allow for AutoForwarding, open the Exchange Management Shell and enter the following command: Set-RemoteDomain -Identity [RemoteDomainIdentity] -AutoForwardingEnabled $false

a
Exchange mailbox stores must mount at startup.
SC-5 - Low - CCI-001094 - V-259674 - SV-259674r942336_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-001094
Version
EX19-MB-000121
Vuln IDs
  • V-259674
Rule IDs
  • SV-259674r942336_rule
Administrator responsibilities include the ability to react to unplanned maintenance tasks or emergency situations that may require Mailbox data manipulation. Occasionally, there may be a need to start the server with "unmounted" data stores if manual maintenance is being performed on them. Failure to uncheck the "do not mount on startup" condition will result in unavailability of mail services. Correct configuration of this control will prevent unplanned outages due to being enabled. When maintenance is being performed, care should be taken to clear the check box upon task completion so mail stores are available to users (unmounted mailbox stores are not available to users).
Checks: C-63413r942334_chk

Open the Exchange Management Shell and enter the following command: Get-MailboxDatabase | Select-Object -Property Name, Identity, MountAtStartup If the value of "MountAtStartup" is not set to "True", this is a finding.

Fix: F-63321r942335_fix

Open the Exchange Management Shell and enter the following command: Set-MailboxDatabase -Identity <'IdentityName'> -MountAtStartup $true Note: The <IdentityName> value must be in quotes.

a
Exchange mail quota settings must not restrict receiving mail.
SC-5 - Low - CCI-001094 - V-259675 - SV-259675r942339_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-001094
Version
EX19-MB-000122
Vuln IDs
  • V-259675
Rule IDs
  • SV-259675r942339_rule
Mail quota settings control the maximum sizes of a user's mailbox and the system's response if these limits are exceeded. Mailbox data that is not monitored against a quota increases the risk of mail loss due to filled disk space, which can also render the system unavailable. Failure to allow mail receipt may impede users from receiving mission-critical data.
Checks: C-63414r942337_chk

Open the Exchange Management Shell and enter the following command: Get-MailboxDatabase | Select-Object -Property Name, Identity, ProhibitSendReceiveQuota If the value of "ProhibitSendReceiveQuota" is not set to "Unlimited", this is a finding. or If the value of "ProhibitSendReceiveQuota" is set to an alternate value and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-63322r942338_fix

Open the Exchange Management Shell and enter the following command: Set-MailboxDatabase -Identity <'IdentityName'> -ProhibitSendReceiveQuota Unlimited Note: The <IdentityName> value must be in quotes. or Enter the value as identified by the EDSP that has obtained a signoff with risk acceptance.

a
Exchange mail quota settings must not restrict sending mail.
SC-5 - Low - CCI-001094 - V-259676 - SV-259676r942342_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-001094
Version
EX19-MB-000123
Vuln IDs
  • V-259676
Rule IDs
  • SV-259676r942342_rule
Mail quota settings control the maximum sizes of a user's mailbox and the system's response if these limits are exceeded. Mailbox data that is not monitored against a quota increases the risk of mail loss due to filled disk space, which can also render the system unavailable. Multiple controls supply graduated levels of opportunity to respond before risking email service loss. This control prohibits the user from sending an email when the mailbox limit reaches the prohibit send quota value. Note: Best practice for this setting is to prohibit the user from sending email when the mailbox reaches 90 percent of capacity.
Checks: C-63415r942340_chk

Review the Email Domain Security Plan (EDSP) or document that contains this information. Determine the value for the Prohibit Send Quota limit. Open the Exchange Management Shell and enter the following command: Get-MailboxDatabase | Select-Object -Property Name, Identity, ProhibitSendQuota If the value of "ProhibitSendQuota" is not set to the site's Prohibit Send Quota limit, this is a finding.

Fix: F-63323r942341_fix

Update the EDSP to specify the value for the Prohibit Send Quota limit or verify that this information is documented by the organization. Open the Exchange Management Shell and enter the following command: Set-MailboxDatabase -Identity <'IdentityName'> -ProhibitSendQuota <'QuotaLimit'> Note: The <IdentityName> and <QuotaLimit> values must be in quotes.

a
Exchange Message size restrictions must be controlled on Receive connectors.
SC-5 - Low - CCI-001095 - V-259677 - SV-259677r942345_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-001095
Version
EX19-MB-000124
Vuln IDs
  • V-259677
Rule IDs
  • SV-259677r942345_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. For message size restrictions, multiple places exist to set or override inbound or outbound message size. Failure to control the configuration strategy can result in loss of data or system availability. This setting enables the administrator to control the maximum message size on receive connectors. Using connectors to control size limits may necessitate applying message size limitations in multiple places, with the potential of introducing conflicts and impediments in the mail flow. Changing this setting at the connector overrides the global one. Therefore, if operational needs require it, the connector value may be set lower than the global value with the rationale documented in the Email Domain Security Plan (EDSP).
Checks: C-63416r942343_chk

Review the EDSP or document that contains this information. Determine the global maximum message receive size and whether signoff with risk acceptance is documented for the Receive connector to have a different value. Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select-Object -Property Name, Identity, MaxMessageSize Identify internet-facing connectors. For each Receive connector, if the value of "MaxMessageSize" is not the same as the global value, this is a finding. or If "MaxMessageSize" is set to a numeric value different from the global value and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-63324r942344_fix

Update the EDSP to specify the global maximum message receive size and, if operationally necessary, to document signoff with risk acceptance for the receive connector to have a different value, or verify that this information is documented by the organization. Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -MaxMessageSize <'MaxReceiveSize'> Note: The <IdentityName> and <MaxReceiveSize> values must be in quotes. or Enter the value as identified by the EDSP that has obtained a signoff with risk acceptance. Repeat the procedure for each Receive connector.

a
The Exchange Receive Connector Maximum Hop Count must be 60.
SC-5 - Low - CCI-001095 - V-259678 - SV-259678r942348_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-001095
Version
EX19-MB-000125
Vuln IDs
  • V-259678
Rule IDs
  • SV-259678r942348_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. This setting controls the maximum number of hops (email servers traversed) a message may take as it travels to its destination. Part of the original internet protocol implementation, the hop count limit prevents a message being passed in a routing loop indefinitely. Messages exceeding the maximum hop count are discarded undelivered. Recent studies indicate that virtually all messages can be delivered in fewer than 60 hops. If the hop count is set too low, messages may expire before they reach their destinations. If the hop count is set too high, an undeliverable message may cycle between servers, raising the risk of network congestion.
Checks: C-63417r942346_chk

Review the Email Domain Security Plan (EDSP) or document that contains this information. Determine the Max Hop Count value for Receive connectors. Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select-Object -Property Name, MaxHopCount For each Receive connector, if the value of "MaxHopCount" is not set to "60", this is a finding. or If the value of "MaxHopCount" is set to a value other than "60" and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-63325r942347_fix

Update the EDSP to specify the "MaxHopCount" value or verify that this information is documented by the organization. Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -MaxHopCount 60 or Enter the value as identified by the EDSP that has obtained a signoff with risk acceptance. Repeat the procedure for each Receive connector.

a
The Exchange send connector connections count must be limited.
SC-5 - Low - CCI-001095 - V-259679 - SV-259679r942351_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-001095
Version
EX19-MB-000126
Vuln IDs
  • V-259679
Rule IDs
  • SV-259679r942351_rule
The Exchange Send connector setting controls the maximum number of simultaneous outbound connections allowed for a given SMTP connector and can be used to throttle the SMTP service if resource constraints warrant it. If the limit is too low, connections may be dropped. If the limit is too high, some domains may use a disproportionate resource share, denying access to other domains. Appropriate tuning reduces risk of data delay or loss.
Checks: C-63418r942349_chk

Review the Email Domain Security Plan (EDSP). Determine the value for SMTP Server Maximum Outbound Connections. Open the Exchange Management Shell and enter the following command: Get-TransportService | Select-Object -Property Name, Identity, MaxOutboundConnections If the value of "MaxOutboundConnections" is not set to "1000", this is a finding. or If "MaxOutboundConnections" is set to a value other than "1000" and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-63326r942350_fix

Update the EDSP to specify the "MaxOutboundConnections" value. Open the Exchange Management Shell and enter the following command: Set-TransportService -Identity <'IdentityName'> -MaxOutboundConnections 1000 Note: The <IdentityName> value must be in quotes. or Enter the value as identified by the EDSP that has obtained a signoff with risk acceptance.

a
Exchange receive connectors must control the number of recipients per message.
SC-5 - Low - CCI-001095 - V-259680 - SV-259680r942354_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-001095
Version
EX19-MB-000127
Vuln IDs
  • V-259680
Rule IDs
  • SV-259680r942354_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. This configuration controls the maximum number of recipients who will receive a copy of a message at one time. This tunable value is related to throughput capacity and can enable the ability to optimize message delivery. Note: There are two types of default Receive connectors: Client Servername: Accepts SMTP connections from all non-MAPI clients, such as POP and IMAP. As POP and IMAP are not authorized for use in DOD, these should not be present. Their default value for "MaxRecipientsPerMessage" is "200". Default Servername: Accepts connections from other Hub Transport servers and any Edge Transport servers. Their default value for "MaxRecipientsPerMessage" is "5000".
Checks: C-63419r942352_chk

Note: This requirement applies to IMAP4. IMAP Secure is not restricted and does not apply to this requirement. Review the Email Domain Security Plan (EDSP) or document that contains this information. Determine the Maximum Recipients per Message value. Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select-Object -Property Name, Identity, MaxRecipientsPerMessage For each Receive connector, evaluate the "MaxRecipientsPerMessage" value. For each Receive connector, if the value of "MaxRecipientsPerMessage" is not set to "5000", this is a finding. or If the value of "MaxRecipientsPerMessage" is set to a value other than "5000" and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-63327r942353_fix

Update the EDSP to specify the "MaxRecipientsPerMessage" value or verify that this information is documented by the organization. Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -MaxRecipientsPerMessage 5000 Note: The <IdentityName> value must be in quotes. or Enter the value as identified by the EDSP that has obtained a signoff with risk acceptance. Repeat the procedure for each Receive connector.

a
Exchange message size restrictions must be controlled on send connectors.
SC-5 - Low - CCI-001095 - V-259681 - SV-259681r942357_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-001095
Version
EX19-MB-000128
Vuln IDs
  • V-259681
Rule IDs
  • SV-259681r942357_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. For message size restrictions, multiple places exist to set or override inbound or outbound message size. Failure to control the configuration strategy can result in loss of data or system availability. This setting enables the administrator to control the maximum message size on a Send connector. Using connectors to control size limits may necessitate applying message size limitations in multiple places, with the potential of introducing conflicts and impediments in the mail flow. Changing this setting at the connector overrides the global one. Therefore, if operational needs require it, the connector value may be set lower than the global value with the rationale documented in the Email Domain Security Plan (EDSP).
Checks: C-63420r942355_chk

Review the EDSP or document that contains this information. Determine the maximum message send size. Open the Exchange Management Shell and enter the following command: Get-SendConnector | Select-Object -Property Name, Identity, MaxMessageSize For each Send connector, if the value of "MaxMessageSize" is not the same as the global value, this is a finding. or If "MaxMessageSize" is set to a numeric value different from the maximum message send size value documented in the EDSP, this is a finding.

Fix: F-63328r942356_fix

Update the EDSP to specify the "MaxMessageSize" value or verify that this information is documented by the organization. Open the Exchange Management Shell and enter the following command: Set-SendConnector -Identity <'IdentityName'> -MaxMessageSize <MaxSendSize> Note: The <IdentityName> value must be in quotes. or Enter the value as identified by the EDSP that has obtained a signoff with risk acceptance. Repeat the procedures for each Send connector.

a
The Exchange global inbound message size must be controlled.
SC-5 - Low - CCI-001095 - V-259682 - SV-259682r942360_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-001095
Version
EX19-MB-000129
Vuln IDs
  • V-259682
Rule IDs
  • SV-259682r942360_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. Message size limits should be set to 10 MB at most but often are smaller, depending on the organization. The key point in message size is that it should be set globally and should not be set to "unlimited". Selecting "unlimited" on "MaxReceiveSize" is likely to result in abuse and can contribute to excessive server disk space consumption. Message size limits may also be applied on SMTP connectors, public folders, and on the user account under Active Directory (AD). Changes at these lower levels are discouraged, as the single global setting is usually sufficient. This practice prevents conflicts that could impact availability and simplifies server administration.
Checks: C-63421r942358_chk

Review the Email Domain Security Plan (EDSP) or document that contains this information. Determine the global maximum message receive size. Open the Exchange Management Shell and enter the following command: Get-TransportConfig | Select-Object -Property Name, Identity, MaxReceiveSize If the value of "MaxReceiveSize" is not set to "10MB", this is a finding. or If "MaxReceiveSize" is set to an alternate value and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-63329r942359_fix

Update the EDSP to specify the "MaxReceiveSize" value or verify that this information is documented by the organization. Open the Exchange Management Shell and enter the following command: Set-TransportConfig -MaxReceiveSize 10MB or Enter the value as identified by the EDSP that has obtained a signoff with risk acceptance.

a
The Exchange global outbound message size must be controlled.
SC-5 - Low - CCI-001095 - V-259683 - SV-259683r942363_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-001095
Version
EX19-MB-000130
Vuln IDs
  • V-259683
Rule IDs
  • SV-259683r942363_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. Message size limits should be set to 10 MB at most but often are smaller, depending on the organization. The key point in message size is that it should be set globally and should not be set to "unlimited". Selecting "unlimited" on "MaxReceiveSize" is likely to result in abuse and can contribute to excessive server disk space consumption. Message size limits may also be applied on send and receive connectors, public folders, and on the user account under Active Directory (AD). Changes at these lower levels are discouraged, as the single global setting is usually sufficient. This practice prevents conflicts that could impact availability and simplifies server administration.
Checks: C-63422r942361_chk

Review the Email Domain Security Plan (EDSP) or document that contains this information. Determine the global maximum message send size. Open the Exchange Management Shell and enter the following command: Get-TransportConfig | Select-Object -Property Name, Identity, MaxSendSize If the value of "MaxSendSize" is not set to "10MB", this is a finding. or If "MaxSendSize" is set to an alternate value and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-63330r942362_fix

Update the EDSP to specify the "MaxSendSize" value or verify that this information is documented by the organization. Open the Exchange Management Shell and enter the following command: Set-TransportConfig -MaxSendSize 10MB or Enter the value as identified by the EDSP that has obtained a signoff with risk acceptance.

a
The Exchange Outbound Connection Limit per Domain Count must be controlled.
SC-5 - Low - CCI-001095 - V-259684 - SV-259684r942366_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-001095
Version
EX19-MB-000131
Vuln IDs
  • V-259684
Rule IDs
  • SV-259684r942366_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. This configuration controls the maximum number of simultaneous outbound connections from a domain as a delivery tuning mechanism. If the limit is too low, connections may be dropped. If the limit is too high, some domains may use a disproportionate resource share, denying access to other domains. Appropriate tuning reduces risk of data delay or loss. By default, a limit of 20 simultaneous outbound connections from a domain should be sufficient. The value may be adjusted if justified by local site conditions.
Checks: C-63423r942364_chk

Review the Email Domain Security Plan (EDSP) or document that contains this information. Determine the value for Maximum Outbound Domain Connections. Open the Exchange Management Shell and enter the following command: Get-TransportService | Select-Object -Property Name, Identity, MaxPerDomainOutboundConnections If the value of "MaxPerDomainOutboundConnections" is not set to "20", this is a finding. or If "MaxPerDomainOutboundConnections" is set to a value other than "20" and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-63331r942365_fix

Update the EDSP to specify the "MaxPerDomainOutboundConnection" value or verify that this information is documented by the organization. Open the Exchange Management Shell and enter the following command: Set-TransportService -Identity <'IdentityName'> -MaxPerDomainOutboundConnections 20 Note: The <IdentityName> value must be in quotes. or Enter the value as identified by the EDSP that has obtained a signoff with risk acceptance.

a
The Exchange Outbound Connection Timeout must be 10 minutes or less.
SC-5 - Low - CCI-001095 - V-259685 - SV-259685r942369_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-001095
Version
EX19-MB-000132
Vuln IDs
  • V-259685
Rule IDs
  • SV-259685r942369_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. This configuration controls the number of idle minutes before the connection is dropped. It works in conjunction with the Maximum Outbound Connections Count setting. Once established, connections may incur delays in message transfer. The default of 10 minutes is a reasonable window in which to resume activities without maintaining idle connections for excessive intervals. If the timeout period is too long, idle connections may be maintained for unnecessarily long time periods, preventing new connections from being established. Sluggish connectivity increases the risk of lost data. A value of "10" or less is optimal.
Checks: C-63424r942367_chk

Review the Email Domain Security Plan (EDSP) or document that contains this information. Determine the Connection Timeout value. Open the Exchange Management Shell and enter the following command: Get-SendConnector | Select-Object -Property Name, Identity, ConnectionInactivityTimeOut For each Send connector, if the value of "ConnectionInactivityTimeOut" is not set to "00:10:00", this is a finding. or If "ConnectionInactivityTimeOut" is set to a value other than "00:10:00" and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-63332r942368_fix

Update the EDSP to specify the "ConnectionInactivityTimeOut" value. Open the Exchange Management Shell and enter the following command: Set-SendConnector -Identity <'IdentityName'> -ConnectionInactivityTimeOut 00:10:00 Note: The <IdentityName> value must be in quotes. or Enter the value as identified by the EDSP that has obtained a signoff with risk acceptance.

c
Exchange servers must have an approved DOD email-aware virus protection software installed.
SI-8 - High - CCI-001308 - V-259686 - SV-259686r942372_rule
RMF Control
SI-8
Severity
High
CCI
CCI-001308
Version
EX19-MB-000134
Vuln IDs
  • V-259686
Rule IDs
  • SV-259686r942372_rule
With the proliferation of trojans, viruses, and spam attaching themselves to email messages (or attachments), it is necessary to have capable email-aware antivirus (AV) products to scan messages and identify any resident malware. Because email messages and their attachments are formatted to the MIME standard, a flat-file AV scanning engine is not suitable for scanning email message stores. Email-aware antivirus engines must be Exchange 2019 compliant. Competent email scanners will have the ability to scan mail stores, attachments (including zip or other archive files) and mail queues and to issue warnings or alerts if malware is detected. As with other AV products, a necessary feature to include is the ability for automatic updates.
Checks: C-63425r942370_chk

Review the Email Domain Security Plan (EDSP). Determine the antivirus strategy. Verify the email-aware antivirus scanner product is Exchange 2019 compatible and DOD approved. If email servers are using an email-aware antivirus scanner product that is not DOD approved and Exchange 2019 compatible, this is a finding.

Fix: F-63333r942371_fix

Update the EDSP to specify the organization's antivirus strategy. Install and configure a DOD-approved compatible Exchange 2019 email-aware antivirus scanner product.

b
Exchange internal receive connectors must not allow anonymous connections.
SI-8 - Medium - CCI-001308 - V-259687 - SV-259687r942375_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-MB-000135
Vuln IDs
  • V-259687
Rule IDs
  • SV-259687r942375_rule
This control is used to limit the servers that may use this server as a relay. If a Simple Mail Transport Protocol (SMTP) sender does not have a direct connection to the internet (for example, an application that produces reports to be emailed), it will need to use an SMTP Receive connector that does have a path to the internet (for example, a local email server) as a relay. SMTP relay functions must be protected so third parties are not able to hijack a relay service for their own purposes. Most commonly, hijacking of relays is done by spammers to disguise the source of their messages and may also be used to cover the source of more destructive attacks. Relays can be restricted in one of three ways: by blocking relays (restrict to a blank list of servers), by restricting use to lists of valid servers, or by restricting use to servers that can authenticate. Because authenticated connections are the most secure for SMTP Receive connectors, it is recommended that relays allow only servers that can authenticate.
Checks: C-63426r942373_chk

Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select-Object -Property Name, Identity, PermissionGroups |Format-List For each Receive connector, if the value of "PermissionGroups" is "AnonymousUsers" for any receive connector, this is a finding.

Fix: F-63334r942374_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity ['IdentityName'] -PermissionGroups and enter a valid value user group. Note: The <IdentityName> value must be in quotes. Example: Set-ReceiveConnector -Identity <'IdentityName'> -PermissionGroups ExchangeUsers Repeat the procedures for each Receive connector. This will remove the AnonymousUsers value simultaneously.

b
Exchange external/internet-bound automated response messages must be disabled.
SI-8 - Medium - CCI-001308 - V-259688 - SV-259688r942378_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-MB-000136
Vuln IDs
  • V-259688
Rule IDs
  • SV-259688r942378_rule
Spam originators, in an effort to refine mailing lists, sometimes monitor transmissions for automated bounce-back messages. Automated messages include such items as "Out of Office" responses, nondelivery messages, and automated message forwarding. Automated bounce-back messages can be used by a third party to determine if users exist on the server. This can result in the disclosure of active user accounts to third parties, paving the way for possible future attacks.
Checks: C-63427r942376_chk

Open the Exchange Management Shell and enter the following command: Get-RemoteDomain | Select-Object -Property Name, DomainName, Identity, AllowedOOFType If the value of "AllowedOOFType" is not set to "InternalLegacy", this is a finding.

Fix: F-63335r942377_fix

Open the Exchange Management Shell and enter the following command: Set-RemoteDomain -Identity <'IdentityName'> -AllowedOOFType 'InternalLegacy' Note: The <IdentityName> and InternalLegacy values must be in quotes.

b
Exchange must have anti-spam filtering installed.
SI-8 - Medium - CCI-001308 - V-259689 - SV-259689r945436_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-MB-000137
Vuln IDs
  • V-259689
Rule IDs
  • SV-259689r945436_rule
Originators of spam messages are constantly changing their techniques to defeat spam countermeasures; therefore, spam software must be constantly updated to address the changing threat. A manual update procedure is labor intensive and does not scale well in an enterprise environment. This risk may be mitigated by using an automatic update capability. Spam protection mechanisms include, for example, signature definitions, rule sets, and algorithms. Exchange 2019 provides both anti-spam and anti-malware protection out of the box. The Exchange 2019 anti-spam and anti-malware product capabilities are limited but still provide some protection.
Checks: C-63428r945436_chk

Review the Email Domain Security Plan (EDSP). Note: If using another DOD-approved anti-spam product for email or a DOD-approved email gateway spamming device, such as Enterprise Email Security Gateway (EEMSG), this is not applicable. Open the Exchange Management Shell and enter the following command: Get-ContentFilterConfig |Select-Object -Property Name, Enabled |Format-Table If no value is returned, this is a finding.

Fix: F-63336r942380_fix

Update the EDSP with the anti-spam mechanism used. Install the AntiSpam module. Open the Exchange Management Shell and enter the following command: & $env:ExchangeInstallPath\Scripts\Install-AntiSpamAgents.ps1

b
Exchange must have anti-spam filtering enabled.
SI-8 - Medium - CCI-001308 - V-259690 - SV-259690r942384_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-MB-000138
Vuln IDs
  • V-259690
Rule IDs
  • SV-259690r942384_rule
Originators of spam messages are constantly changing their techniques to defeat spam countermeasures; therefore, spam software must be constantly updated to address the changing threat. A manual update procedure is labor intensive and does not scale well in an enterprise environment. This risk may be mitigated by using an automatic update capability. Spam protection mechanisms include, for example, signature definitions, rule sets, and algorithms. Exchange 2019 provides both anti-spam and anti-malware protection out of the box. The Exchange 2019 anti-spam and anti-malware product capabilities are limited but still provide some protection.
Checks: C-63429r942382_chk

Review the Email Domain Security Plan (EDSP). Note: If using another DOD-approved anti-spam product for email or a DOD-approved email gateway spamming device, such as Enterprise Email Security Gateway (EEMSG), this is not applicable. Open the Exchange Management Shell and enter the following command: Get-ContentFilterConfig | Select-Object -Property Name, Enabled|Format-Table; Get-SenderFilterConfig |Select-Object -Property Name, Enabled |Format-Table; Get-SenderIDConfig |Select-Object -Property Name, Enabled |Format-Table; Get-SenderReputationConfig |Select-Object -Property Name, Enabled |Format-Table If any of the above values returned are not set to "True", this is a finding.

Fix: F-63337r942383_fix

Update the EDSP with the anti-spam mechanism used. Open the Exchange Management Shell and enter the following command for any values that were not set to "True": Set-ContentFilterConfig -Enabled $true Set-SenderFilterConfig -Enabled $true Set-SenderIDConfig -Enabled $true Set-SenderReputationConfig -Enabled $true

b
Exchange must have anti-spam filtering configured.
SI-8 - Medium - CCI-001308 - V-259691 - SV-259691r945438_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-MB-000139
Vuln IDs
  • V-259691
Rule IDs
  • SV-259691r945438_rule
Originators of spam messages are constantly changing their techniques to defeat spam countermeasures; therefore, spam software must be constantly updated to address the changing threat. A manual update procedure is labor intensive and does not scale well in an enterprise environment. This risk may be mitigated by using an automatic update capability. Spam protection mechanisms include, for example, signature definitions, rule sets, and algorithms. Exchange 2019 provides both anti-spam and anti-malware protection out of the box. The Exchange 2019 anti-spam and anti-malware product capabilities are limited but still provide some protection.
Checks: C-63430r945437_chk

Review the Email Domain Security Plan (EDSP). Note: If using another DOD-approved anti-spam product for email or a DOD-approved email gateway spamming device, such as Enterprise Email Security Gateway (EEMSG), this is not applicable. Determine the internal SMTP servers. Open the Exchange Management Shell and enter the following command: Get-TransportConfig | Format-List InternalSMTPServers If any internal SMTP server IP address returned does not reflect the list of accepted SMTP server IP addresses, this is a finding.

Fix: F-63338r945438_fix

Note: Configure the IP addresses of every internal SMTP server. If the Mailbox server is the only SMTP server running the anti-spam agents, configure the IP address of the Mailbox server. Update the EDSP with the anti-spam mechanism used. Open the Exchange Management Shell and enter the following command: Single SMTP server address: Set-TransportConfig -InternalSMTPServers @{Add='<ip address1>'} Multiple SMTP server addresses: Set-TransportConfig -InternalSMTPServers @{Add='<ip address1>','<ip address2>'}

b
Exchange must not send automated replies to remote domains.
SI-8 - Medium - CCI-001308 - V-259692 - SV-259692r942390_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX19-MB-000140
Vuln IDs
  • V-259692
Rule IDs
  • SV-259692r942390_rule
Attackers can use automated messages to determine whether a user account is active, in the office, traveling, and so on. An attacker might use this information to conduct future attacks. Remote users will not receive automated "Out of Office" delivery reports. This setting can be used to determine if all the servers in the organization can send "Out of Office" messages.
Checks: C-63431r942388_chk

Note: Automated replies to .mil or .gov sites are allowed. Open the Exchange Management Shell and enter the following command: Get-RemoteDomain | Select-Object -Property Name, Identity, AutoReplyEnabled If the value of "AutoReplyEnabled" is set to "True" and is configured to only reply to .mil or .gov sites, this is not a finding. If the value of "AutoReplyEnabled" is not set to "False", this is a finding.

Fix: F-63339r942389_fix

Open the Exchange Management Shell and enter the following command: Set-RemoteDomain -Identity <'IdentityName'> -AutoReplyEnabled $false Note: The <IdentityName> value must be in quotes.

a
The Exchange Global Recipient Count Limit must be set.
SI-8 - Low - CCI-001308 - V-259693 - SV-259693r942393_rule
RMF Control
SI-8
Severity
Low
CCI
CCI-001308
Version
EX19-MB-000142
Vuln IDs
  • V-259693
Rule IDs
  • SV-259693r942393_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. The Global Recipient Count Limit field is used to control the maximum number of recipients that can be specified in a single message sent from this server. Its primary purpose is to minimize the chance of an internal sender spamming other recipients, since spam messages often have a large number of recipients. Spam prevention can originate from both outside and inside organizations. While inbound spam is evaluated as it arrives, controls such as this one help prevent spam that might originate inside the organization. The Recipient Count Limit is global to the Exchange implementation. Lower-level refinements are possible; however, in this configuration strategy, setting the value once at the global level facilitates a more available system by eliminating potential conflicts among multiple settings. A value of less than or equal to "5000" is probably larger than is needed for most organizations but is small enough to minimize usefulness to spammers and is easily handled by Exchange. An unexpanded distribution is handled as one recipient. Specifying "unlimited" may result in abuse.
Checks: C-63432r942391_chk

Review the Email Domain Security Plan (EDSP). Determine the global maximum message recipient count. Open the Exchange Management Shell and enter the following command: Get-TransportConfig | Select-Object -Property Name, Identity, MaxRecipientEnvelopeLimit If the value of "MaxRecipientEnvelopeLimit" is not set to "5000", this is a finding. or If "MaxRecipientEnvelopeLimit" is set to an alternate value and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-63340r942392_fix

Update the EDSP to specify the global maximum message recipient count. Set-TransportConfig -MaxRecipientEnvelopeLimit 5000 or Enter the value as identified by the EDSP that has obtained a signoff with risk acceptance. Restart the Microsoft Exchange Information Store service.

b
Exchange anti-malware agent must be enabled and configured.
SI-3 - Medium - CCI-001247 - V-259694 - SV-259694r942396_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001247
Version
EX19-MB-000146
Vuln IDs
  • V-259694
Rule IDs
  • SV-259694r942396_rule
Microsoft Exchange 2019 offers built-in anti-malware protection for messages going through the transport pipeline. When enabled, the default settings are configured to automatically update.
Checks: C-63433r942394_chk

Open the Exchange Management Shell and run the following cmdlets: Get-TransportAgent "Malware Agent" If the identity "Malware Agent" is not set to "Enabled", this is a finding.

Fix: F-63341r942395_fix

Open the Exchange Management Shell and run the following command: & $env:ExchangeInstallPath\Scripts\Enable-AntimalwareScanning.ps1 This will automatically enable the anti-malware agent. After the script completes, run the following cmdlet to complete the process: Restart-Service MSExchangeTransport This may take up to 10 minutes to take effect.

b
The Exchange malware scanning agent must be configured for automatic updates.
SI-3 - Medium - CCI-001247 - V-259695 - SV-259695r945440_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001247
Version
EX19-MB-000147
Vuln IDs
  • V-259695
Rule IDs
  • SV-259695r945440_rule
Anti-malware protection in Exchange Server 2019 helps combat viruses and spyware in an email messaging environment. Viruses infect other programs and data, and they spread throughout computer looking for programs to infect. Spyware gathers personal information (for example, sign-in information and personal data) and sends it back to its author. The anti-malware protection in Exchange Server was introduced in Exchange 2013 and is provided by the Transport agent named Malware Agent. The agent scans messages as they travel through the Transport service on a Mailbox server. To ensure increased effectiveness of the Malware Agent, ensuring its signatures are automatically updated is imperative. Not doing so can lead to system compromise. The Malware agent is installed during the initial installation of Microsoft Exchange server and if installed, is set for automatic updates by default.
Checks: C-63434r942397_chk

In Exchange Management shell, run the following cmdlet: Get-MalwareFilteringServer |Select-Object -Property Name, *Update* If the property "Update frequency" is not set, this is a finding. If the Malware agent is not installed, then this is not applicable.

Fix: F-63342r945440_fix

In an elevated Exchange management shell, run the following cmdlet: Set-MalwareFilteringServer -Identity <Identity> -UpdateFrequency <integer> Where <Identity> is the name of the Exchange Server and <integer> is the update frequency (in minutes). Refer to the Enterprise Domain Security Plan (EDSP) for the update cadence that best aligns with the user's organization.

b
The Exchange built-in malware agent must be disabled.
SI-3 - Medium - CCI-001242 - V-259696 - SV-259696r942402_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
EX19-MB-000151
Vuln IDs
  • V-259696
Rule IDs
  • SV-259696r942402_rule
Malicious code protection mechanisms include but are not limited to antivirus and malware detection software. To minimize potential negative impact to the organization that can be caused by malicious code, it is imperative that malicious code is identified and eradicated. Malicious code includes viruses, worms, trojan horses, and spyware. It is not enough to have the software installed; this software must periodically scan the system to search for malware on an organization-defined frequency. Exchange's built-in Malware Agent is not designed to address all malicious code protection workloads. This workload is best handled by third-party antivirus and intrusion prevention software. Sites must use an approved DOD scanner. Exchange Malware software has a limited scanning capability and does not scan files that are downloaded, opened, or executed.
Checks: C-63435r942400_chk

Open the Exchange Management Shell and enter the following command: Get-TransportAgent "Malware Agent" If the value of "Enabled" is set to "True", this is a finding.

Fix: F-63343r942401_fix

Open the Exchange Management Shell and enter the following command: & env:ExchangeInstallPath\Scripts\Disable-Antimalwarescanning.ps1

a
The Exchange receive connector timeout must be limited.
AC-12 - Low - CCI-002361 - V-259697 - SV-259697r942405_rule
RMF Control
AC-12
Severity
Low
CCI
CCI-002361
Version
EX19-MB-000158
Vuln IDs
  • V-259697
Rule IDs
  • SV-259697r942405_rule
Email system availability depends in part on best practice strategies for setting tuning. This configuration controls the number of idle minutes before the connection is dropped. It works in conjunction with the Maximum Inbound Connections Count setting. Connections, once established, may incur delays in message transfer. If the timeout period is too long, there is risk that idle connections may be maintained for unnecessarily long time periods, preventing new connections from being established.
Checks: C-63436r942403_chk

Review the Email Domain Security Plan (EDSP) and determine the Connection Timeout value. Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select-Object -Property Name, Identity, ConnectionTimeout For each Receive connector, if the value of "ConnectionTimeout" is not set to "00:10:00", this is a finding. or If "ConnectionTimeout" is set to other than "00:10:00" and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-63344r942404_fix

Update the EDSP to specify the Connection Timeout value. Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -ConnectionTimeout 00:10:00 Note: The <IdentityName> value must be in quotes. or Enter the value as identified by the EDSP that has obtained a signoff with risk acceptance.

b
Role-Based Access Control must be defined for privileged and nonprivileged users.
AC-6 - Medium - CCI-002235 - V-259698 - SV-259698r945441_rule
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
EX19-MB-000173
Vuln IDs
  • V-259698
Rule IDs
  • SV-259698r945441_rule
Role Based Access Control (RBAC) is the permissions model used in Microsoft Exchange Server 2013, 2016, and 2019. With RBAC, there is no need to modify and manage access control lists (ACLs), which was done in Exchange Server 2007. ACLs created several challenges in Exchange 2007, such as modifying ACLs without causing unintended consequences, maintaining ACL modifications through upgrades, and troubleshooting problems that occurred due to using ACLs in a nonstandard way. RBAC enables users to control, at both broad and granular levels, what administrators and end-users can do. RBAC also enables users to more closely align the roles assigned to users and administrators to the actual roles they hold within the organization. In Exchange 2007, the server permissions model applied only to the administrators who managed the Exchange 2007 infrastructure. Starting with Exchange 2013, RBAC now controls both the administrative tasks that can be performed and the extent to which users can now administer their own mailbox and distribution groups.
Checks: C-63437r945441_chk

Review the Email Domain Security Plan (EDSP) to verify which users should be in each built-in RBAC management role group. If this is not found, this is a finding.

Fix: F-63345r942407_fix

Update the EDSP and define which users should and should not have elevated privileges within the organization. Follow the rule of least privilege and ensure that administrators are given just enough access to complete their job. Referenced Document: https://docs.microsoft.com/en-us/exchange/understanding-management-role-groups-exchange-2013-help?view=exchserver-2019

b
The Exchange application directory must be protected from unauthorized access.
CM-11 - Medium - CCI-001812 - V-259699 - SV-259699r942411_rule
RMF Control
CM-11
Severity
Medium
CCI
CCI-001812
Version
EX19-MB-000194
Vuln IDs
  • V-259699
Rule IDs
  • SV-259699r942411_rule
Default product installations may provide more generous access permissions than are necessary to run the application. By examining and tailoring access permissions to provide the least amount of privilege possible more closely, attack vectors that align with user permissions are less likely to access more highly secured areas.
Checks: C-63438r942409_chk

Review the Email Domain Security Plan (EDSP) or document that contains this information. Determine the authorized groups and users that have access to the Exchange application directories. Verify the access permissions on the directory match the access permissions listed in the EDSP. If any group or user has different access permissions, this is a finding. Note: The default installation directory is \Program Files\Microsoft\Exchange Server\V15.

Fix: F-63346r942410_fix

Update the EDSP to specify the authorized groups and users that have access to the Exchange application directories or verify that this information is documented by the organization. Navigate to the Exchange application directory and remove or modify the group or user access permissions. Note: The default installation directory is \Program Files\Microsoft\Exchange Server\V15.

b
An Exchange software baseline copy must exist.
CM-5 - Medium - CCI-001813 - V-259700 - SV-259700r942414_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001813
Version
EX19-MB-000196
Vuln IDs
  • V-259700
Rule IDs
  • SV-259700r942414_rule
Exchange software, as with other application software installed on a host system, must be included in a system baseline record and periodically reviewed; otherwise, unauthorized changes to the software may not be discovered. This effort is a vital step to securing the host and the applications, as it is the only method that may provide the ability to detect and recover from otherwise undetected changes, such as those that result from worm or bot intrusions. The Exchange software and configuration baseline is created and maintained for comparison during scanning efforts. Operational procedures must include baseline updates as part of configuration management tasks that change the software and configuration.
Checks: C-63439r942412_chk

Review the Email Domain Security Plan (EDSP) or document that contains this information. Determine the software baseline. Review the application software baseline procedures and implementation artifacts. Note the list of files and directories included in the baseline procedure for completeness. If an email software copy exists to serve as a baseline and is available for comparison during scanning efforts, this is not a finding.

Fix: F-63347r942413_fix

Update the EDSP to specify the software baseline, procedures, and implementation artifacts or verify that this information is documented by the organization.

b
Exchange software must be monitored for unauthorized changes.
CM-5 - Medium - CCI-001814 - V-259701 - SV-259701r942417_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001814
Version
EX19-MB-000197
Vuln IDs
  • V-259701
Rule IDs
  • SV-259701r942417_rule
Monitoring software files for changes against a baseline on a regular basis may help detect the possible introduction of malicious code on a system.
Checks: C-63440r942415_chk

Review the Email Domain Security Plan (EDSP). Determine whether the site monitors system files (e.g., *.exe, *.bat, *.com, *.cmd, and *.dll) on servers for unauthorized changes against a baseline on a weekly basis. If software files are not monitored for unauthorized changes, this is a finding. Note: An approved and properly configured solution will contain both a list of baselines that includes all system file locations and a file comparison task that is scheduled to run at least weekly.

Fix: F-63348r942416_fix

Update the EDSP to specify that the organization monitors system files on servers for unauthorized changes against a baseline on a weekly basis or verify that this information is documented by the organization. Monitor the software files (e.g., *.exe, *.bat, *.com, *.cmd, and *.dll) on Exchange servers for unauthorized changes against a baseline on a weekly basis. Note: This can be done with the use of various monitoring tools.

b
Exchange services must be documented, and unnecessary services must be removed or disabled.
CM-7 - Medium - CCI-001762 - V-259702 - SV-259702r942420_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-001762
Version
EX19-MB-000198
Vuln IDs
  • V-259702
Rule IDs
  • SV-259702r942420_rule
Unneeded but running services offer attackers an enhanced attack profile, and attackers are constantly watching to discover open ports with running services. By analyzing and disabling unneeded services, the associated open ports become unresponsive to outside queries, and servers become more secure as a result. Exchange Server has role-based server deployment to enable protocol path control and logical separation of network traffic types. For example, a server implemented in the Client Access role (i.e., Outlook Web App [OWA]) is configured and tuned as a web server using web protocols. A client access server exposes only web protocols (HTTP/HTTPS), enabling system administrators to optimize the protocol path and disable all services unnecessary for Exchange web services. Similarly, servers created to host mailboxes are dedicated to that task and must operate only the services needed for mailbox hosting. (Exchange servers must also operate some web services, but only to the degree that Exchange requires the IIS engine in order to function). Because Post Office Protocol 3 (POP3) and Internet Message Access Protocol 4 (IMAP4) clients are not included in the standard desktop offering, they must be disabled. While IMAP4 is restricted, IMAP Secure is not restricted and does not apply to this requirement.
Checks: C-63441r942418_chk

Review the Email Domain Security Plan (EDSP). Note: Required services will vary among organizations depending on the role of the individual system. Organizations will develop their own list of services, which will be documented and justified with the information system security officer (ISSO). The site's list will be provided for any security review. Services that are common to multiple systems can be addressed in one document. Exceptions for individual systems should be identified separately by system. Open a Windows PowerShell and enter the following command: Get-Service | Where-Object {$_.status -eq 'running'} Note: The command returns a list of installed services and the status of that service. If the services required are not documented in the EDSP, this is a finding. If any undocumented or unnecessary services are running, this is a finding.

Fix: F-63349r942419_fix

Update the EDSP to specify the services required for the system to function. Remove or disable any services that are not required.

b
Exchange Outlook Anywhere clients must use NTLM authentication to access email.
IA-2 - Medium - CCI-001953 - V-259703 - SV-259703r942423_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-001953
Version
EX19-MB-000203
Vuln IDs
  • V-259703
Rule IDs
  • SV-259703r942423_rule
Identification and authentication provide the foundation for access control. Access to email services applications require NTLM authentication. Outlook Anywhere, if authorized for use by the site, must use NTLM authentication when accessing email. Note: There is a technical restriction in Exchange Outlook Anywhere that requires a direct SSL connection from Outlook to the Certificate Authority (CA) server. There is also a constraint where Microsoft supports that the CA server must participate in the Active Director (AD) domain inside the enclave. For this reason, Outlook Anywhere must be deployed only for enclave-sourced Outlook users.
Checks: C-63442r942421_chk

Open the Exchange Management Shell and enter the following command: Get-OutlookAnywhere Get-OutlookAnywhere | Select-Object -Property Name, Identity, InternalClientAuthenticationMethod, ExternalClientAuthenticationMethod If the value of "InternalClientAuthenticationMethod" and the value of "ExternalClientAuthenticationMethod" are not set to NTLM, this is a finding.

Fix: F-63350r942422_fix

Open the Exchange Management Shell and enter the following command: For InternalClientAuthenticationMethod: Set-OutlookAnywhere -Identity '<IdentityName'> -InternalClientAuthenticationMethod NTLM For ExternalClientAuthenticationMethod: Set-OutlookAnywhere -Identity '<IdentityName'> -ExternalClientAuthenticationMethod NTLM

b
The Exchange email application must not share a partition with another application.
SC-39 - Medium - CCI-002530 - V-259704 - SV-259704r942426_rule
RMF Control
SC-39
Severity
Medium
CCI
CCI-002530
Version
EX19-MB-000229
Vuln IDs
  • V-259704
Rule IDs
  • SV-259704r942426_rule
In the same way that added security layers can provide a cumulative positive effect on security posture, multiple applications can provide a cumulative negative effect. A vulnerability and subsequent exploit to one application can lead to an exploit of other applications sharing the same security context. For example, an exploit to a web server process that leads to unauthorized administrative access to the host system can most likely lead to a compromise of all applications hosted by the same system. Email services should be installed on a partition that does not host other applications. Email services should never be installed on a Domain Controller/Directory Services server.
Checks: C-63443r942424_chk

Review the Email Domain Security Plan (EDSP). Determine if the directory Exchange is installed: 1. Open Windows Explorer. 2. Navigate to where Exchange is installed. If Exchange resides on a directory or partition other than that of the operating system and does not have other applications installed (unless approved by the Information System Security Officer [ISSO]), this is not a finding.

Fix: F-63351r942425_fix

Update the EDSP with the location of where Exchange is installed. Install Exchange on a dedicated application directory or partition separate than that of the operating system.

b
Exchange must not send delivery reports to remote domains.
SC-5 - Medium - CCI-002385 - V-259705 - SV-259705r942429_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
EX19-MB-000230
Vuln IDs
  • V-259705
Rule IDs
  • SV-259705r942429_rule
Attackers can use automated messages to determine whether a user account is active, in the office, traveling, and so on. An attacker might use this information to conduct future attacks. Ensure that delivery reports to remote domains are disabled. Before enabling this setting, first configure a remote domain using the Exchange Management Console (EMC) or the New-RemoteDomain cmdlet.
Checks: C-63444r942427_chk

Open the Exchange Management Shell and enter the following command: Get-RemoteDomain | Select-Object -Property Identity, DeliveryReportEnabled If the value of "DeliveryReportEnabled" is not set to "False", this is a finding.

Fix: F-63352r942428_fix

Open the Exchange Management Shell and enter the following command: Set-RemoteDomain -Identity <'IdentityName'> -DeliveryReportEnabled $false Note: The <IdentityName> value must be in quotes.

b
Exchange must not send nondelivery reports to remote domains.
SC-5 - Medium - CCI-002385 - V-259706 - SV-259706r942432_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
EX19-MB-000231
Vuln IDs
  • V-259706
Rule IDs
  • SV-259706r942432_rule
Attackers can use automated messages to determine whether a user account is active, in the office, traveling, and so on. An attacker might use this information to conduct future attacks. Ensure that nondelivery reports to remote domains are disabled. Before enabling this setting, first configure a remote domain using the Exchange Management Console (EMC) or the New-RemoteDomain cmdlet.
Checks: C-63445r942430_chk

Note: For the purpose of this requirement, "remote" refers to those domains external to the DODIN, whether classified or unclassified. NDRs between DODIN networks is permitted. Open the Exchange Management Shell and enter the following command: Get-RemoteDomain | Select-Object -Property Name, Identity, NDREnabled If the value of "NDREnabled" is not set to "False", this is a finding.

Fix: F-63353r942431_fix

Open the Exchange Management Shell and enter the following command: Set-RemoteDomain -Identity <'IdentityName'> -NDREnabled $false Note: The <IdentityName> value must be in quotes.

b
The Exchange SMTP automated banner response must not reveal server details.
SC-5 - Medium - CCI-002385 - V-259707 - SV-259707r942435_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
EX19-MB-000232
Vuln IDs
  • V-259707
Rule IDs
  • SV-259707r942435_rule
Automated connection responses occur as a result of FTP or Telnet connections when connecting to those services. They report a successful connection by greeting the connecting client and stating the name, release level, and (often) additional information regarding the responding product. While useful to the connecting client, connection responses can also be used by a third party to determine operating system or product release levels on the target server. The result can include disclosure of configuration information to third parties, paving the way for possible future attacks. For example, when querying the SMTP service on port 25, the default response looks similar to this one: 220 exchange.mydomain.org Microsoft ESMTP MAIL Service ready at Tuesday, 23 Nov 2021 13:43:00 -0500 Changing the response to hide local configuration details reduces the attack profile of the target.
Checks: C-63446r942433_chk

Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select-Object -Property Name, Identity, Banner For each Receive connector, if the value of "Banner" is not set to "220 SMTP Server Ready", this is a finding.

Fix: F-63354r942434_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -Banner '220 SMTP Server Ready' Note: The <IdentityName> and 220 SMTP Server Ready values must be in quotes. Repeat the procedures for each Receive connector.

b
Exchange internal send connectors must use an authentication level.
SC-5 - Medium - CCI-002385 - V-259708 - SV-259708r942438_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
EX19-MB-000233
Vuln IDs
  • V-259708
Rule IDs
  • SV-259708r942438_rule
The Simple Mail Transfer Protocol (SMTP) connector is used by Exchange to send and receive messages from server to server. Several controls work together to provide security between internal servers. This setting controls the encryption method used for communications between servers. With this feature enabled, only servers capable of supporting Transport Layer Security (TLS) will be able to send and receive mail within the domain. The use of secure communication prevents eavesdroppers from reading or modifying communications between mail clients and servers. While sensitive message bodies should be encrypted by the sender at the client, requiring a secure connection from server to server adds protection by encrypting the sender and recipient information that cannot be encrypted by the sender. Individually, channel security and encryption can be compromised by attackers. Used together, email becomes a more difficult target, and security is heightened. Failure to enable this feature gives eavesdroppers an opportunity to read or modify messages between servers.
Checks: C-63447r942436_chk

Open the Exchange Management Shell and enter the following command: Get-SendConnector | Select-Object -Property Name, Identity, TlsAuthLevel For each Send connector, if the value of "TlsAuthLevel" is not set to "DomainValidation", this is a finding.

Fix: F-63355r942437_fix

Open the Exchange Management Shell and enter the following command: Set-SendConnector -Identity <'IdentityName'> -TlsAuthLevel DomainValidation Note: The <IdentityName> value must be in quotes. Repeat the procedure for each Send connector.

b
Exchange must provide mailbox databases in a highly available and redundant configuration.
SC-5 - Medium - CCI-002385 - V-259709 - SV-259709r942441_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
EX19-MB-000234
Vuln IDs
  • V-259709
Rule IDs
  • SV-259709r942441_rule
Exchange Server mailbox databases and any data contained in those mailboxes should be protected. This can be accomplished by configuring Mailbox servers and databases for high availability and site resilience. A database availability group (DAG) is a component of the Mailbox server high availability and site resilience framework built into Microsoft Exchange Server 2019. A DAG is a group of Mailbox servers that hosts a set of databases and provides automatic database-level recovery from failures that affect individual servers or databases. A DAG is a boundary for mailbox database replication and database and server switchovers and failovers. Any server in a DAG can host a copy of a mailbox database from any other server in the DAG. When a server is added to a DAG, it works with the other servers in the DAG to provide automatic recovery from failures that affect mailbox databases, such as a disk, server, or network failure.
Checks: C-63448r942439_chk

Review the Email Domain Security Plan (EDSP). Determine if a Database Availability Group exists. From Exchange Admin Center: 1. In the pane on the left, navigate to "servers". 2. In the pane on the right, navigate to the "database availability groups" tab. 3. Verify a database availability group is configured with member servers. If two or more member servers are not listed, this is a finding. From Exchange PowerShell, run the following cmdlet: Get-DatabaseAvailabilityGroup If no DatabaseAvailabilityGroup is listed or a Database Availability Group is listed but has no member servers, this is a finding. Determine if the Exchange Mailbox databases are using redundancy. From Exchange Admin Center: 1. In the pane on the left, navigate to "servers". 2. In the pane on the right, navigate to the "databases" tab. 3. For each database, check the column "SERVERS WITH COPIES". Unless specified in the EDSP, if the "SERVERS WITH COPIES" column does not have two or more servers listed, this is a finding. From Exchange PowerShell, run the following cmdlet: Get-MailboxDatabaseCopyStatus -Identity &lt;DatabaseName&gt; Unless specified in the EDSP, if the output of this cmdlet does not show more than one copy, this is a finding.

Fix: F-63356r942440_fix

Update the EDSP to specify how Exchange Mailbox databases use redundancy. Add two or more Mailbox servers to the database availability group. Add a database copy to one or more member servers within the database availability group.

c
The application must protect the confidentiality and integrity of transmitted information.
SC-23 - High - CCI-001184 - V-259710 - SV-259710r942444_rule
RMF Control
SC-23
Severity
High
CCI
CCI-001184
Version
EX19-MB-000236
Vuln IDs
  • V-259710
Rule IDs
  • SV-259710r942444_rule
Without protection of the transmitted information, confidentiality and integrity may be compromised since unprotected communications can be intercepted and either read or altered. This requirement applies only to those applications that are either distributed or can allow access to data nonlocally. Use of this requirement will be limited to situations where the data owner has a strict requirement for ensuring data integrity and confidentiality is maintained at every step of the data transfer and handling process. When transmitting data, applications need to leverage transmission protection mechanisms, such as TLS, TLS VPNs, or IPsec. Communication paths outside the physical protection of a controlled boundary are exposed to the possibility of interception and modification. Protecting the confidentiality and integrity of organizational information can be accomplished by physical means (e.g., employing physical distribution systems) or by logical means (e.g., employing cryptographic techniques). If physical means of protection are employed, then logical means (cryptography) do not have to be employed, and vice versa. Satisfies: SRG-APP-000219
Checks: C-63449r942442_chk

Note: AuthMechanism may include other mechanisms as long as the "Tls" is identified. Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select-Object -Property Name, Identity, AuthMechanism For each Receive connector, if the value of "AuthMechanism" is not set to "Tls", this is a finding.

Fix: F-63357r942443_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -AuthMechanism 'Tls' Note: The <IdentityName> value must be in quotes. Repeat the procedures for each Receive connector.

b
Exchange must have the most current, approved Cumulative Update installed.
SI-2 - Medium - CCI-002605 - V-259711 - SV-259711r942447_rule
RMF Control
SI-2
Severity
Medium
CCI
CCI-002605
Version
EX19-MB-000244
Vuln IDs
  • V-259711
Rule IDs
  • SV-259711r942447_rule
Failure to install the most current Exchange Cumulative Update (CU) leaves a system vulnerable to exploitation. Current CUs correct known security and system vulnerabilities.
Checks: C-63450r942445_chk

Determine the most current, approved service pack. Open the Exchange Management Shell and enter the following command: Get-ExchangeServer | Select-Object -Property Name, AdminDisplayVersion |Format-List If the value of "AdminDisplayVersion" does not return the most current, approved Cumulative Update (CU), this is a finding.

Fix: F-63358r942446_fix

Consult the EDSP for the accepted update process within the organization. Install the most current, approved CU. Microsoft recommends as a best practice to always install the latest CU when creating a new server. Existing servers keep as up-to-date as possible and backup any customizations. Follow any additional recommendations by going to the following website: https://learn.microsoft.com/en-us/Exchange/plan-and-deploy/install-cumulative-updates?view=exchserver-2019 All Exchange 2019 updates can be found on the Microsoft Exchange update site: https://learn.microsoft.com/en-us/Exchange/new-features/updates?view=exchserver-2019 Exchange CUs must be manually downloaded. Since CUs are full installations of Exchange, there is no need to install the "Release to Manufacturer" version first. However, once installed, it cannot be uninstalled. Installation must be done on a test server first before placing in production to ensure that it does not disrupt services or conflict with existing configurations. Note: Some CUs will require an Active Directory Schema extension, which adds new Exchange attributes. Consult the EDSP and ensure appropriate permissions before beginning an update. Note: Security updates (SUs) can be downloaded and triggered through Windows Updates by going to Windows Update >>Advanced Options >> "Choose how updates are installed" and select the box "Give me updates for other Microsoft products when I update Windows" if the Exchange server is connected to the web or internal Windows Update Services.

b
Exchange must be configured in accordance with the security configuration settings based on DOD security configuration or implementation guidance, including STIGs, NSA configuration guides, CTOs, and DTMs.
CM-6 - Medium - CCI-000366 - V-259712 - SV-259712r942450_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
EX19-MB-000283
Vuln IDs
  • V-259712
Rule IDs
  • SV-259712r942450_rule
Configuring Exchange to implement organization-wide security implementation guides and security checklists ensures compliance with federal standards and establishes a common security baseline across DOD that reflects the most restrictive security posture consistent with operational requirements. Configuration settings are the set of parameters that can be changed that affect the security posture and/or functionality of the system. Security-related parameters are those parameters impacting the security state of the application, including the parameters required to satisfy other security control requirements.
Checks: C-63451r942448_chk

Open a Windows PowerShell Module and enter the following commands: Get-Website | Select-Object -Property Name Get-WebBinding -Name &lt;'WebSiteName'&gt; | Format-List If the Web binding values returned are not on standard port 80 for HTTP connections or port 443 for HTTPS connections, this is a finding. Note: This is excluding the Exchange Back End website which uses 81/444. Repeat the process for each website.

Fix: F-63359r942449_fix

Configure web ports to be ports 80 and 443, as specified by PPSM standards. In an Exchange Management Shell, run the following cmdlet on the "Default Web Site": Set-WebBinding -Name 'Default Web Site' -BindingInformation "127.0.0.1:443:" -PropertyName Port -Value 443 Set-WebBinding -Name 'Default Web Site' -BindingInformation ":443:" -PropertyName Port -Value 443 Note: This does not apply to the Exchange Back End website.