Exchange 2010 Hub Transport Server STIG

  • Version/Release: V1R6
  • Published: 2014-09-05
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

The Microsoft Exchange Server 2010 STIGs cover four of the five roles available with Microsoft Exchange Server 2010. The Email Services Policy STIG must also be reviewed for each site hosting email services. Also, for the Client Access server, the IIS guidance must be reviewed prior to the OWA checks. Comments or proposed revisions to this document should be sent via e-mail to the following address: [email protected].
a
Message size restrictions must be controlled on Receive connectors.
Low - V-33561 - SV-43981r3_rule
RMF Control
Severity
Low
CCI
Version
Exch-2-705
Vuln IDs
  • V-33561
Rule IDs
  • SV-43981r3_rule
Email system availability depends in part on best practices strategies for setting tuning configurations. For message size restrictions, multiple places exist to set or override inbound or outbound message size. Failure to control the configuration strategy can result in loss of data or system availability. This setting enables the administrator to control the maximum message size on receive connectors. Using connectors to control size limits may necessitate the need to apply message size limitations in multiple places, with the potential of introducing conflicts and impediments in the mail flow. Changing this setting at the connector overrides the global one. Therefore, if operational needs require it, the connector value may be set lower than that of the global value with the rationale and documented in the EDSP.ECSC-1
Checks: C-41668r4_chk

Obtain the Email Domain Security Plan (EDSP) and locate the global maximum message receive size and if signoff with risk acceptance is documented for the receive connector to have a different value. Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select Name, Identity, MaxMessageSize or Get-TransportConfig | Select Identity, MaxReceiveSize Identify Internet-facing connectors on the Edge Transport server. If 'MaxMessageSize' is set to a numeric value different from the global value, and has signoff and risk acceptance in the EDSP, this is not a finding. If the value of ‘MaxMessageSize' is not the same as the global value, this is a finding.

Fix: F-37453r3_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'ReceiveConnector'> -MaxMessageSize <MaxReceiveSize> If an alternate value is desired from the global value MaxReceiveSize, obtain signoff with risk acceptance and document in the EDSP.

a
Receive Connector timeout must be limited.
Low - V-33564 - SV-43984r1_rule
RMF Control
Severity
Low
CCI
Version
Exch-2-710
Vuln IDs
  • V-33564
Rule IDs
  • SV-43984r1_rule
Email system availability depends in part on best practices strategies for setting tuning. This configuration controls the number of idle minutes before the connection is dropped. It works in conjunction with the Maximum Inbound Connections Count setting. Connections, once established, may incur delays in message transfer. If the timeout period is too long, there is risk that idle connections may be maintained for unnecessarily long time periods, preventing new connections from being established. ECSC-1
Checks: C-41670r1_chk

Obtain the Email Domain Security Plan (EDSP) and locate the 'Connection Timeout' value. Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select Name, Identity, ConnectionTimeout If the value of 'ConnectionTimeout' is set to 00:10:00, this is not a finding. If 'ConnectionTimeout' is set to other than 00:10:00, and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-37456r1_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'ReceiveConnector'> -ConnectionTimeout 00:10:00 or other value as identified by the EDSP.

b
Internal Receive Connectors must not allow anonymous connections.
Medium - V-33566 - SV-43986r1_rule
RMF Control
Severity
Medium
CCI
Version
Exch-2-715
Vuln IDs
  • V-33566
Rule IDs
  • SV-43986r1_rule
This control is used to limit the servers that may use this server as a relay. If a Simple Mail Transport Protocol (SMTP) sender does not have a direct connection to the Internet (for example, an application that produces reports to be emailed) then it will need to use an SMTP Receive Connector that does have a path to the Internet (for example, a local email server) as a relay. SMTP relay functions must be protected so third parties are not able to hijack a relay service for their own purposes. Most commonly, hijacking of relays is done by SPAMMERS to disguise the source of their messages, and may also be used to cover the source of more destructive attacks. Relays can be restricted in one of three ways; by blocking relays (restrict to a blank list of servers), by restricting use to lists of valid servers, or by restricting use to servers that can authenticate. Because authenticated connections are the most secure for SMTP Receive Connectors, it is recommended that relays allow only servers that can authenticate.ECSC-1
Checks: C-41672r1_chk

Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select Name, Identity, PermissionGroups If the value of 'PermissionGroups' is 'AnonymousUsers' for any non-internet connector, this is a finding.

Fix: F-37458r1_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'ReceiveConnector'> -PermissionGroups and enter a valid value other than 'AnonymousUsers'.

b
Internal Receive Connectors must require encryption.
Medium - V-33567 - SV-43987r1_rule
RMF Control
Severity
Medium
CCI
Version
Exch-2-718
Vuln IDs
  • V-33567
Rule IDs
  • SV-43987r1_rule
The Simple Mail Transfer Protocol (SMTP) Receive Connector is used by Exchange to send and receive messages from server to server using SMTP protocol. This setting controls the encryption strength used for client connections to the SMTP Receive Connector. With this feature enabled, only clients capable of supporting secure communications will be able to send mail using this SMTP server. Where secure channels are required, encryption can also be selected. The use of secure communication prevents eavesdroppers from reading or modifying communications between mail clients and servers. While sensitive message bodies should be encrypted by the sender at the client, requiring a secure connection from the client to the server adds protection by encrypting the sender and recipient information that cannot be encrypted by the sender. Individually, channel security and encryption have been compromised by attackers. Used together, email becomes a more difficult target, and security is heightened. Failure to enable this feature gives eavesdroppers an opportunity to read or modify messages between the client and server.ECSC-1
Checks: C-41673r1_chk

Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select Name, Identity, AuthMechanism If the value of 'AuthMechanism' is not set to 'Tls', this is a finding.

Fix: F-37459r1_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'ReceiveConnector'> -AuthMechanism 'Tls'

a
Receive Connectors must control the number of recipients per message.
Low - V-33572 - SV-43992r2_rule
RMF Control
Severity
Low
CCI
Version
Exch-2-727
Vuln IDs
  • V-33572
Rule IDs
  • SV-43992r2_rule
Email system availability depends in part on best practices strategies for setting tuning configurations. This configuration controls the maximum number of recipients who will receive a copy of a message at one time. This tunable value is related to throughput capacity and can enable the ability to optimize message delivery. Note: There are two types of default Receive Connecters: Client Servername: This Receive connector accepts SMTP connections from all non-MAPI clients, such as POP and IMAP. As POP and IMAP are not authorized for use in DoD, these should not be present. Their default value for MaxRecipientsPerMessage is 200. Default Servername: This Receive connector accepts connections from other Hub Transport servers and any Edge Transport servers. Their default value for MaxRecipientsPerMessage is 5000.ECSC-1
Checks: C-41678r2_chk

Obtain the Email Domain Security Plan (EDSP) and locate the 'Maximum Recipients per Message' value: Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select Name, Identity, MaxRecipientsPerMessage For each receive connector, evaluate the 'MaxRecipientsPerMessage' value. If the value of 'Maximum Recipients per Message' is set to a value other than 5000, and has signoff and risk acceptance in the EDSP, this is not a finding. If the value of 'MaxRecipientsPerMessage' is not set to 5000, this is a finding.

Fix: F-37463r2_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'ReceiveConnector'> -MaxRecipientsPerMessage 5000 or other value as identified by the EDSP.

a
Receive Connectors must be clearly named.
Low - V-33575 - SV-43995r1_rule
RMF Control
Severity
Low
CCI
Version
Exch-2-733
Vuln IDs
  • V-33575
Rule IDs
  • SV-43995r1_rule
For receive connectors, unclear naming as to direction and purpose increases risk that messages may not flow as intended, troubleshooting efforts may be impaired, or incorrect assumptions may be made about the completeness of the configuration. Collectively, connectors should account for all connections required for the overall email topology design. Simple Mail Transfer Protocol (SMTP) connectors, when listed, must name purpose and direction clearly, and their counterparts on servers to which they connect should be recognizable as their partners. ECSC-1
Checks: C-41681r1_chk

Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select Name, Identity Review the naming for connectors. If the connectors are not clearly named for purpose and direction, this is a finding.

Fix: F-37466r1_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Name <'NewName'> -Identity <'ReceiveConnector'>

b
Auto-forwarding email to remote domains must be disabled or restricted.
Medium - V-33576 - SV-43996r2_rule
RMF Control
Severity
Medium
CCI
Version
Exch-2-736
Vuln IDs
  • V-33576
Rule IDs
  • SV-43996r2_rule
Attackers can use automated messages to determine whether a user account is active, in the office, traveling, and so on. An attacker might use this information to conduct future attacks. Ensure Automatic Forwards to remote domains are disabled, except for enterprise mail that must be restricted to forward-only to .mil and .gov. domains. Before enabling this setting first configure a remote domain. ECSC-1
Checks: C-41682r6_chk

Non- Enterprise Mail Check Content: Open the Exchange Management Shell and enter the following command: Get-RemoteDomain | select identity, AutoForwardEnabled If the value of 'AutoForwardEnabled' is not set to 'False', this is a finding. Enterprise Mail Check Content: If the value of 'AutoForwardEnabled' is set to 'True', this is not a finding. and In the Exchange Management Shell and enter the following command: Get-RemoteDomain If the value of 'RemoteDomain ' is not set to a ' .mil' and/or '.gov ' domain(s), this is a finding.

Fix: F-37467r3_fix

Non- Enterprise Mail Fix Text: Open the Exchange Management Shell and enter the following command: Set-RemoteDomain -Identity <'RemoteDomainName'> -AutoForwardEnabled $false Enterprise Mail Fix Text: New-RemoteDomain -Name <Descriptive Name> -DomainName <SMTP address space> Set-RemoteDomain -Identity <'RemoteDomainName'> -AutoForwardEnabled $true

a
Receive Connector Maximum Hop Count must be 60.
Low - V-33579 - SV-43999r2_rule
RMF Control
Severity
Low
CCI
Version
Exch-2-741
Vuln IDs
  • V-33579
Rule IDs
  • SV-43999r2_rule
Email system availability depends in part on best practices strategies for setting tuning configurations. This setting controls the maximum number of hops (email servers traversed) a message may take as it travels to its destination. Part of the original Internet protocol implementation, the hop count limit prevents a message being passed in a routing loop indefinitely. Messages exceeding the maximum hop count are discarded undelivered. Recent studies indicate that virtually all messages can be delivered in fewer than 60 hops. If the hop count is set too low, messages may expire before they reach their destinations. If set too high, an undeliverable message may cycle between servers, raising the risk of network congestion. ECSC-1
Checks: C-41685r3_chk

Obtain the Email Domain Security Plan (EDSP) and locate the value for 'Receive Connectors”. Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select name, MaxHopCount If the value of 'MaxHopCount' is set to 60 this is not a finding. If the value of 'MaxHopCount' is set to a value other than 60 and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-37470r1_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -MaxHopCount 60 If an alternate value is desired, obtain signoff with risk acceptance and document in the EDSP.

a
Send Connectors must be clearly named.
Low - V-33583 - SV-44004r1_rule
RMF Control
Severity
Low
CCI
Version
Exch-2-751
Vuln IDs
  • V-33583
Rule IDs
  • SV-44004r1_rule
For send connectors, unclear naming as to direction and purpose increases risk that messages may not flow as intended, troubleshooting efforts may be impaired, or incorrect assumptions may be made about the completeness of the configuration. Collectively, connectors should account for all connections required for the overall email topology design. Simple Mail Transfer Protocol (SMTP) connectors, when listed, must name purpose and direction clearly, and their counterparts on servers to which they connect should be recognizable as their partners.ECSC-1
Checks: C-41689r1_chk

Open the Exchange Management Shell and enter the following command: Get-SendConnector | Select Name, Identity Review the naming for connectors. If the connectors are not clearly named for purpose and direction, this is a finding.

Fix: F-37474r1_fix

Open the Exchange Management Shell and enter the following command: Set-SendConnector -Name <'NewName'> -Identity <'SendConnector'>

a
Send Connectors delivery retries must be controlled.
Low - V-33586 - SV-44006r1_rule
RMF Control
Severity
Low
CCI
Version
Exch-2-754
Vuln IDs
  • V-33586
Rule IDs
  • SV-44006r1_rule
This setting controls the rate at which delivery attempts from the home domain are retried, user notifications are issued, and notes the expiration time when the message will be discarded. If delivery retry attempts are too frequent, servers will generate network congestion. If too far apart, then messages may remain queued longer than necessary, potentially raising disk resource requirements. The default values of these fields should be adequate for most environments. Administrators may wish to modify the values as a result, but changes should be documented in the System Security Plan. NOTE: Transport configuration settings apply to the organization/global level of the Exchange SMTP path. By checking and setting them at the Hub server the setting will apply to both Hub and Edge roles.ECSC-1
Checks: C-41691r1_chk

Obtain the Email Domain Security Plan (EDSP) and locate the value for 'Transient Failure Retry Count'. Open the Exchange Management Shell and enter the following command: Get-TransportServer -Identity &lt;'ServerUnderReview'&gt; | Select Name, Identity, TransientFailureRetryCount If the value of 'TransientFailureRetryCount' is set to 10 or less, this is not a finding. If the value of 'TransientFailureRetryCount' is set to more than 10, and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-37476r1_fix

Open the Exchange Management Shell and enter the following command: Set-TransportServer -Identity <'ServerUnderReview'> -TransientFailureRetryCount 10 or other value as identified by the EDSP.

a
Message size restrictions must be controlled on Send connectors.
Low - V-33587 - SV-44007r3_rule
RMF Control
Severity
Low
CCI
Version
Exch-2-757
Vuln IDs
  • V-33587
Rule IDs
  • SV-44007r3_rule
Email system availability depends in part on best practices strategies for setting tuning configurations. For message size restrictions, multiple places exist to set or override inbound or outbound message size. Failure to control the configuration strategy can result in loss of data or system availability. This setting enables the administrator to control the maximum message size on a send connector. Using connectors to control size limits may necessitate the need to apply message size limitations in multiple places, with the potential of introducing conflicts and impediments in the mail flow. Changing this setting at the connector overrides the global one. Therefore, if operational needs require it, the connector value may be set lower than that of the global value with the rationale and documented in the EDSP.ECSC-1
Checks: C-41694r5_chk

Obtain the Email Domain Security Plan (EDSP) and locate the global maximum message send size and if signoff with risk acceptance is documented for the receive connector to have a different value. Open the Exchange Management Shell and enter the following command: Get-SendConnector | Select Identity, MaxMessageSize or Get-TransportConfig | Select Identity, MaxSendSize If 'MaxMessageSize' is set to a numeric value different from the global value, and has signoff and risk acceptance in the EDSP, this is not a finding. If the value of ‘MaxMessageSize' is not the same as the global value, this is a finding.

Fix: F-37478r3_fix

Open the Exchange Management Shell and enter the following command: Set-SendConnector -Identity <'SendConnector'> -MaxMessageSize <MaxSendSize> If an alternate value is desired from the global value MaxSendSize, obtain signoff with risk acceptance and document in the EDSP.

a
Send Connector connections count must be limited.
Low - V-33589 - SV-44009r1_rule
RMF Control
Severity
Low
CCI
Version
Exch-2-760
Vuln IDs
  • V-33589
Rule IDs
  • SV-44009r1_rule
This setting controls the maximum number of simultaneous outbound connections allowed for a given SMTP Connector, and can be used to throttle the SMTP service if resource constraints warrant it. If the limit is too low, connections may be dropped. If too high, some domains may use a disproportionate resource share, denying access to other domains. Appropriate tuning reduces risk of data delay or loss. ECSC-1
Checks: C-41695r1_chk

Obtain the Email Domain Security Plan (EDSP) and locate the value for 'SMTP Server Maximum Outbound Connections'. Open the Exchange Management Shell and enter the following command: Get-TransportServer -Identity &lt;'ServerUnderReview'&gt; | Select Name, Identity, MaxOutboundConnections If the value of 'MaxOutboundConnections' is set to 1000 this is not a finding. If the value of 'MaxOutboundConnections' is set to a value other than 1000 and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-37480r1_fix

Open the Exchange Management Shell and enter the following command: Set-TransportServer -Identity <'ServerUnderReview'> -MaxOutboundConnections 1000. If an alternate value is desired, obtain signoff with risk acceptance and document in the EDSP.

b
Internal Send Connectors must use Domain Security (Mutual Authentication TLS).
Medium - V-33590 - SV-44010r1_rule
RMF Control
Severity
Medium
CCI
Version
Exch-2-763
Vuln IDs
  • V-33590
Rule IDs
  • SV-44010r1_rule
The Simple Mail Transfer Protocol (SMTP) connector is used by Exchange to send and receive messages from server to server. There are several controls that work together to provide security between internal servers. This setting controls the authentication method used for communications between servers. With this feature enabled, only servers capable of supporting domain authentication will be able to send and receive mail within the domain. The use of secure communication prevents eavesdroppers from reading or modifying communications between mail clients and servers. While sensitive message bodies should be encrypted by the sender at the client, requiring a secure connection from server to server adds protection by encrypting the sender and recipient information that cannot be encrypted by the sender. Individually, channel security and encryption can be compromised by attackers. Used together, email becomes a more difficult target, and security is heightened. Failure to enable this feature gives eavesdroppers an opportunity to read or modify messages between servers.ECSC-1
Checks: C-41697r1_chk

Open the Exchange Management Shell and enter the following command: Get-SendConnector | Select Name, Identity, DomainSecureEnabled If the value of 'DomainSecureEnabled' is not set to 'True', this is a finding.

Fix: F-37482r1_fix

Open the Exchange Management Shell and enter the following command: Set-SendConnector <'InternalSendConnector'> -DomainSecureEnabled $true

b
Internal Send Connectors must require encryption.
Medium - V-33592 - SV-44012r1_rule
RMF Control
Severity
Medium
CCI
Version
Exch-2-766
Vuln IDs
  • V-33592
Rule IDs
  • SV-44012r1_rule
The Simple Mail Transfer Protocol (SMTP) connector is used by Exchange to send and receive messages from server to server. There are several controls that work together to provide security between internal servers. This setting controls the encryption method used for communications between servers. With this feature enabled, only servers capable of supporting Transport Layer Security (TLS) will be able to send and receive mail within the domain. The use of secure communication prevents eavesdroppers from reading or modifying communications between mail clients and servers. While sensitive message bodies should be encrypted by the sender at the client, requiring a secure connection from server to server adds protection by encrypting the sender and recipient information that cannot be encrypted by the sender. Individually, channel security and encryption can be compromised by attackers. Used together, email becomes a more difficult target, and security is heightened. Failure to enable this feature gives eavesdroppers an opportunity to read or modify messages between servers.ECSC-1
Checks: C-41699r1_chk

Open the Exchange Management Shell and enter the following command: Get-SendConnector | Select Name, Identity, TlsDomain If the value of 'TlsDomain' is not set to 'True', this is a finding.

Fix: F-37484r1_fix

Open the Exchange Management Shell and enter the following command: Set-SendConnector -Identity <'SendConnector'> -TlsDomain $true

b
Non-Internet facing send Connectors must specify a Smart Host.
Medium - V-33594 - SV-44014r1_rule
RMF Control
Severity
Medium
CCI
Version
Exch-2-771
Vuln IDs
  • V-33594
Rule IDs
  • SV-44014r1_rule
In the case of identifying a 'Smart Host' for the email environment, the connector level is the preferred location for this configuration because flow control in this routing group will be retained even if future changes occur at the Receive Connector level. A 'Smart Host' (Edge Transport Server) Role acts as an Internet Facing Concentrator for other email servers. Appropriate hardening can be applied to the Edge Transport Server (Email Secure Gateway) role rather than at multiple locations throughout the enterprise. The 'Smart Host' performs all Domain Name Service (DNS) lookups to determine mail routing and offers some proxy-type benefits. Failure to identify a 'Smart Host' could default to each email server performing its own lookups (potentially through protective firewalls). Exchange servers should not be Internet facing, and should therefore not perform any 'Smart Host' functions. They must, however, be configured to identify the server that is performing the 'Smart Host' function.ECSC-1
Checks: C-41701r2_chk

Open the Exchange Management Shell and enter the following command: Get-SendConnector | Select Name, Identity, SmartHosts Identify non-Internet facing connectors. If the value of 'SmartHosts' does not return the Smart Host IP Address, this is a finding.

Fix: F-37486r1_fix

Open the Exchange Management Shell and enter the following command: Set-SendConnector <'SendConnector'> -SmartHosts <'IP Address of Smart Host'> -DNSRoutingEnabled $false

b
Connectivity logging must be enabled.
Medium - V-33596 - SV-44016r1_rule
RMF Control
Severity
Medium
CCI
Version
Exch-2-801
Vuln IDs
  • V-33596
Rule IDs
  • SV-44016r1_rule
A connectivity log is a record of the SMTP connection activity of the outbound message delivery queues to the destination Mailbox server, smart host, or domain. Connectivity logging is available on Hub Transport servers and Edge Transport servers. By default, connectivity logging is disabled. If events are not recorded it may be difficult or impossible to determine the root cause of system problems or the unauthorized activities of malicious users. NOTE: Transport configuration settings apply to the organization/global level of the Exchange SMTP path. By checking and setting them at the Hub server the setting will apply to both Hub and Edge roles.ECSC-1
Checks: C-41703r1_chk

Open the Exchange Management Shell and enter the following command: Get-TransportServer -Identity &lt;'ServerUnderReview'&gt; | Select Name, Identity, ConnectivityLogEnabled If the value of 'ConnectivityLogEnabled' is not set to 'True', this is a finding.

Fix: F-37488r1_fix

Open the Exchange Management Shell and enter the following command: Set-TransportServer -Identity <'ServerUnderReview'> -ConnectivityLogEnabled $true

b
Exchange must not send delivery reports to remote domains.
Medium - V-33598 - SV-44018r1_rule
RMF Control
Severity
Medium
CCI
Version
Exch-2-805
Vuln IDs
  • V-33598
Rule IDs
  • SV-44018r1_rule
Attackers can use automated messages to determine whether a user account is active, in the office, traveling, and so on. An attacker might use this information to conduct future attacks. Ensure that delivery reports to remote domains are disabled. Before enabling this setting first configure a remote domain using the EMC or the New-RemoteDomain cmdlet.ECSC-1
Checks: C-41705r1_chk

Open the Exchange Management Shell and enter the following command: Get-RemoteDomain | select identity, DeliveryReportEnabled If the value of 'DeliveryReportEnabled' is not set to 'False', this is a finding.

Fix: F-37490r1_fix

Open the Exchange Management Shell and enter the following command: Set-RemoteDomain -Identity <'RemoteDomainName'> -DeliveryReportEnabled $false

b
Exchange must not send non-delivery reports to remote domains.
Medium - V-33599 - SV-44019r1_rule
RMF Control
Severity
Medium
CCI
Version
Exch-2-808
Vuln IDs
  • V-33599
Rule IDs
  • SV-44019r1_rule
Attackers can use automated messages to determine whether a user account is active, in the office, traveling, and so on. An attacker might use this information to conduct future attacks. Ensure that non-delivery reports to remote domains are disabled. Before enabling this setting first configure a remote domain using the EMC or the New-RemoteDomain cmdlet.ECSC-1
Checks: C-41706r2_chk

Open the Exchange Management Shell and enter the following command: Get-RemoteDomain | select identity, NDREnabled If the value of 'NDREnabled' is not set to 'False', this is a finding.

Fix: F-37491r1_fix

Open the Exchange Management Shell and enter the following command: Set-RemoteDomain -Identity <'RemoteDomainName'> -NDREnabled $false

b
External/Internet bound automated response messages must be disabled.
Medium - V-33601 - SV-44021r1_rule
RMF Control
Severity
Medium
CCI
Version
Exch-2-811
Vuln IDs
  • V-33601
Rule IDs
  • SV-44021r1_rule
SPAM originators, in an effort to refine mailing lists, sometimes use a technique where they monitor transmissions for automated bounce back messages, such as 'Out of Office' messages. Automated messages include such items as Out of Office responses, non-delivery messages, or automated message forwarding. Automated bounce back messages can be used by a third party to determine if users exist on the server. This can result in the disclosure of active user accounts to third parties, paving the way for possible future attacks. ECSC-1
Checks: C-41708r1_chk

Open the Exchange Management Shell and enter the following command: Get-RemoteDomain -Identity 'default' | Select Name, Identity, AllowedOOFType If the value of 'AllowedOOFType' is set to 'External' or 'ExternalLegacy', this is a finding.

Fix: F-37493r1_fix

Open the Exchange Management Shell and enter the following command: Set-RemoteDomain -AllowedOOFType 'InternalLegacy' -Identity 'default'

b
Exchange must not send auto replies to remote domains.
Medium - V-33603 - SV-44023r1_rule
RMF Control
Severity
Medium
CCI
Version
Exch-2-814
Vuln IDs
  • V-33603
Rule IDs
  • SV-44023r1_rule
Attackers can use automated messages to determine whether a user account is active, in the office, traveling, and so on. An attacker might use this information to conduct future attacks. Remote users will not receive automated 'Out Of Office' delivery reports. This setting can be used to determine if all the servers in the Organization can send 'Out of Office' messages.ECSC-1
Checks: C-41711r2_chk

Open the Exchange Management Shell and enter the following command: Get-RemoteDomain | select identity, AutoReplyEnabled If the value of 'AutoReplyEnabled' is not set to 'False', this is a finding.

Fix: F-37496r1_fix

Open the Exchange Management Shell and enter the following command: Set-RemoteDomain -Identity <'RemoteDomainName'> -AutoReplyEnabled $false

b
Email Diagnostic log level must be set to lowest level.
Medium - V-33606 - SV-44026r1_rule
RMF Control
Severity
Medium
CCI
Version
Exch-2-817
Vuln IDs
  • V-33606
Rule IDs
  • SV-44026r1_rule
Log files help establish a history of activities, and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Diagnostic logging, however, characteristically produces large volumes of data and requires care in managing the logs to prevent risk of disk capacity denial of service conditions. Exchange diagnostic logging is broken up into 29 main 'services' each of which has anywhere from 2 to 26 'categories' of events to be monitored. Moreover, each category may be set to one of four levels of logging: Lowest, Low, Medium, and High, depending on how much detail one desires. The higher the level of detail, the more disk space required to store the audit material. Diagnostic logging is intended to help administrators debug problems with their systems, not as a general purpose auditing tool. Because the diagnostic logs collect a great deal of information, the log files may grow huge very quickly. Diagnostic log levels may be raised for limited periods of time when attempting to debug relevant pieces of Exchange functionality. Once debugging has finished, diagnostic log levels should be reduced again.ECSC-1
Checks: C-41713r1_chk

Open the Exchange Management Shell and enter the following command: Get-EventLogLevel If any Diagnostic 'EventLevel' is not set to Lowest, this is a finding.

Fix: F-37498r1_fix

Open the Exchange Management Shell and enter the following command: Set-EventLogLevel -Identity <ServiceName\Name> -Level Lowest

b
The Send Fatal Errors to Microsoft must be disabled.
Medium - V-33608 - SV-44028r2_rule
RMF Control
Severity
Medium
CCI
Version
Exch-2-820
Vuln IDs
  • V-33608
Rule IDs
  • SV-44028r2_rule
Log files help establish a history of activities, and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. This setting enables an automated log entry to be sent to Microsoft giving general details about the nature and location of the error. Microsoft, in turn, uses this information to improve the robustness of their product. While this type of debugging information would not ordinarily contain sensitive information, it may alert eavesdroppers to the existence of problems in your Exchange organization. At the very least, it could alert them to (possibly) advantageous timing to mount an attack. At worst, it may provide them with information as to which aspects of Exchange are causing problems and might be vulnerable (or at least sensitive) to attack. All system errors in Exchange will result in outbound traffic that may be identified by an eavesdropper. For this reason, the 'Report Fatal Errors to Microsoft' feature must be disabled.ECSC-1
Checks: C-41715r3_chk

Open the Exchange Management Shell and enter the following command: Get-ExchangeServer –status | Select Name, Identity, ErrorReportingEnabled If the value of 'ErrorReportingEnabled' is not set to 'False', this is a finding.

Fix: F-37500r1_fix

Open the Exchange Management Shell and enter the following command: Set-ExchangeServer -Identity <'ServerName'> -ErrorReportingEnabled $false

b
Administrator audit logging must be enabled.
Medium - V-33609 - SV-44029r2_rule
RMF Control
Severity
Medium
CCI
Version
Exch-2-823
Vuln IDs
  • V-33609
Rule IDs
  • SV-44029r2_rule
Unauthorized or malicious data changes can compromise the integrity and usefulness of the data. Automated attacks or malicious users with elevated privileges have the ability to affect change using the same mechanisms as email administrators. Auditing changes to access mechanisms not only supports accountability and non-repudiation for those authorized to define the environment but also enables investigation of changes made by others who may not be authorized. Note: This administrator auditing feature audits all exchange changes regardless of the users' assigned role or permissions. ECSC-1
Checks: C-41716r1_chk

Open the Exchange Management Shell and enter the following command: Get-AdminAuditLogConfig | Select AdminAuditLogEnabled If the value of 'AdminAuditLogEnabled' is not set to 'True', this is a finding.

Fix: F-37501r1_fix

Open the Exchange Management Shell and enter the following command: Set-AdminAuditLogConfig -AdminAuditLogEnabled $true

b
Audit data must be protected against unauthorized access.
Medium - V-33611 - SV-44031r1_rule
RMF Control
Severity
Medium
CCI
Version
Exch-2-826
Vuln IDs
  • V-33611
Rule IDs
  • SV-44031r1_rule
Log files help establish a history of activities, and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive, and in need of protection. Audit data available for modification by a malicious user can be altered to conceal malicious activity. Audit data might also provide a means for the malicious user to plan unauthorized activities that exploit weaknesses. The contents of audit logs are protected against unauthorized access, modification, or deletion. Only authorized auditors and the audit functions should be granted Read and Write access to audit log data.ECSC-1
Checks: C-41718r1_chk

Obtain the Email Domain Security Plan (EDSP) and locate the authorized groups or users that should have access to the audit data. If any group or user has access to the audit data that is not documented in the EDSP, this is a finding.

Fix: F-37503r3_fix

Restrict any unauthorized groups or users from accessing the audit logs.

b
Exchange application directory must be protected from unauthorized access.
Medium - V-33613 - SV-44033r1_rule
RMF Control
Severity
Medium
CCI
Version
Exch-2-828
Vuln IDs
  • V-33613
Rule IDs
  • SV-44033r1_rule
Default product installations may provide more generous access permissions than are necessary to run the application. By examining and tailoring access permissions to more closely provide the least amount of privilege possible, attack vectors that align with user permissions are less likely to access more highly secured areas.ECSC-1
Checks: C-41720r1_chk

Obtain the Email Domain Security Plan (EDSP) and locate the authorized groups and users that have access to the Exchange application directories. Verify the access permissions on the directory match the access permissions listed in the EDSP. If any group or user has different access permissions, this is a finding. Note: The default installation directory is \Program Files\Microsoft\Exchange Server\V14.

Fix: F-37505r2_fix

Locate the Exchange application directory and Remove or modify the group or user access permissions. Note: The default installation directory is \Program Files\Microsoft\Exchange Server\V14.

b
Exchange must not send Customer Experience reports to Microsoft.
Medium - V-33616 - SV-44036r1_rule
RMF Control
Severity
Medium
CCI
Version
Exch-2-831
Vuln IDs
  • V-33616
Rule IDs
  • SV-44036r1_rule
Log files help establish a history of activities, and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. This setting enables an automated entry to be sent to Microsoft giving general details about how the product is used. Microsoft, in turn, uses this information to improve the robustness of their product. While this type of information does not ordinarily contain sensitive information, it may alert eavesdroppers to the existence of the environment and its configurations. It could alert them to (possibly) advantageous timing or weaknesses toward which to mount an attack. ECSC-1
Checks: C-41723r2_chk

Open the Exchange Management Shell and enter the following command: Get-OrganizationConfig If the value for CustomerFeedbackEnabled is not set to 'False', this is a finding.

Fix: F-37508r1_fix

Open the Exchange Management Shell and enter the following command: Set-OrganizationConfig -CustomerFeedbackEnabled $false

a
Audit record parameters must be set.
Low - V-33617 - SV-44037r2_rule
RMF Control
Severity
Low
CCI
Version
Exch-2-833
Vuln IDs
  • V-33617
Rule IDs
  • SV-44037r2_rule
Log files help establish a history of activities, and can be useful in detecting attack attempts. This item declares the fields that must be available in the audit log file in order to adequately research events that are logged. Audit records should include the following fields to supply useful event accounting: Object modified, Cmdlet name, Cmdlet parameters, Modified parameters, Caller, Succeeded, and Originating server.ECSC-1
Checks: C-41724r1_chk

Open the Exchange Management Shell and enter the following command: Get-AdminAuditLogConfig | Select AdminAuditLogParameters If the value of 'AdminAuditLogParameters' is not set to '{*}', this is a finding. Note: The value of {*} indicates all parameters are being audited.

Fix: F-37509r1_fix

Open the Exchange Management Shell and enter the following command: Set-AdminAuditLogConfig -AdminAuditLogParameters *

b
Audit data must be on separate partitions.
Medium - V-33618 - SV-44038r1_rule
RMF Control
Severity
Medium
CCI
Version
Exch-2-839
Vuln IDs
  • V-33618
Rule IDs
  • SV-44038r1_rule
Log files help establish a history of activities, and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive, and in need of protection. Successful exploit of an application server vulnerability may well be logged by monitoring or audit processes when it occurs. By writing log and audit data to a separate partition where separate security contexts protect them, it may offer the ability to protect this information from being modified or removed by the exploit mechanism.ECSC-1
Checks: C-41725r1_chk

Obtain the Email Domain Security Plan (EDSP) and locate the audit logs assigned partition. By default the logs are located on the application partition in '\Program Files\Microsoft\Exchange Server\V14\Logging\'. If the log files are not on a separate partition from the application, this is a finding.

Fix: F-37510r1_fix

Configure the audit log location to be on a partition drive separate from the application. Document the location in the EDSP.

b
Queue monitoring must be configured with threshold and action.
Medium - V-33619 - SV-44039r1_rule
RMF Control
Severity
Medium
CCI
Version
Exch-2-842
Vuln IDs
  • V-33619
Rule IDs
  • SV-44039r1_rule
Monitors are automated 'process watchers' that respond to performance changes, and can be useful in detecting outages and alerting administrators where attention is needed. Exchange has built-in monitors that enable the administrator to generate alerts if thresholds are reached, better enabling them to react in a timely fashion. This field offers choices of alerts when a 'warning' or 'critical' threshold is reached on the SMTP queue. A good rule of thumb (default) is to issue warnings when SMTP queue growth exceeds 10 minutes and critical messages when it exceeds 20 minutes, which should only exist occasionally. Frequent alerts against this counter may indicate a network or other issue (such as inbound SPAMMER traffic) that directly impacts email delivery. Notification choices include email alert to an email enabled account, for example, an email Administrator, or invoke a script to take other action, for example, to add an Event to the Microsoft Application Event Log, where external monitors might detect it.ECSC-1
Checks: C-41726r1_chk

Note: If a third party application is performing monitoring functions, the reviewer should verify the application is monitoring correctly and mark the vulnerability NA. To review data collection sets used for monitoring enter the following command: perfmon Click on the Data Collection Sets icon, Click the User Defined folder, right click the data collection set. If no sets are defined or queues are not being monitored, this is a finding.

Fix: F-37511r1_fix

Open the Exchange Management Console. Expand the tree in the left column. Click the Exchange Toolbox icon. Configure the system to use User Defined data collection for monitoring the queues.

b
Email software must be monitored for change on INFOCON frequency schedule.
Medium - V-33620 - SV-44040r1_rule
RMF Control
Severity
Medium
CCI
Version
Exch-3-003
Vuln IDs
  • V-33620
Rule IDs
  • SV-44040r1_rule
The INFOCON system provides a framework within which the Commander USSTRATCOM regional commanders, service chiefs, base/post/camp/station/vessel commanders, or agency directors can increase the measurable readiness of their networks to match operational priorities. The readiness strategy provides the ability to continuously maintain and sustain one’s own information systems and networks throughout their schedule of deployments, exercises, and operational readiness life cycle independent of network attacks or threats. The system provides a framework of prescribed actions and cycles necessary for reestablishing the confidence level and security of information systems for the commander and thereby supporting the entire Global Information Grid (GIG) (SD 527-1 Purpose). The Exchange software files and directories are vulnerable to unauthorized changes if not adequately protected. An unauthorized change could affect the integrity or availability of email services overall. For this reason, all application software installations must monitor for change against a software baseline that is preserved when installed, and updated periodically as patches or upgrades are installed. Automated and manual schedules for software change monitoring must be compliant with SD527-1 frequencies. Note: Policy Auditor 5.2 or later, File Integrity Monitor (FIM) module will meet the requirement for file integrity checking. The Asset module within HBSS does not meet this requirement. ECSC-1
Checks: C-41727r1_chk

Access the EDSP baseline section and determine the process and frequency for identifying software changes (*.exe, *.bat, *.com, *.cmd, and *.dll) on servers against a baseline. Examine artifacts identified as outputs of this process. If baseline comparisons are not done on the INFOCON-required schedule, this is a finding.

Fix: F-37512r1_fix

Implement a process to compare software against a baseline (*.exe, *.bat, *.com, *.cmd, and *.dll) on a frequency required by the prevailing INFOCON level. Document the process and output artifacts in the EDSP.

b
Exchange software baseline copy must exist.
Medium - V-33621 - SV-44041r1_rule
RMF Control
Severity
Medium
CCI
Version
Exch-3-006
Vuln IDs
  • V-33621
Rule IDs
  • SV-44041r1_rule
Exchange software, as with other application software installed on a host system, must be included in a system baseline record and periodically reviewed; otherwise unauthorized changes to the software may not be discovered. This effort is a vital step to securing the host and the applications, as it is the only method that may provide the ability to detect and recover from otherwise undetected changes, such as those that result from worm or bot intrusions. The Exchange software and configuration baseline is created and maintained for comparison during scanning efforts. Operational procedures must include baseline updates as part of configuration management tasks that change the software and configuration. ECSC-1
Checks: C-41728r1_chk

Access the EDSP and locate the baseline documentation. Review the application software baseline procedures and implementation artifacts. Note the list of files and directories included in the baseline procedure for completeness. If an email software copy exists to serve as a baseline and is available for comparison during scanning efforts, this is not a finding.

Fix: F-37513r1_fix

Implement email software baseline process. Document the details in the EDSP.

b
Services must be documented and unnecessary services must be removed or disabled.
Medium - V-33623 - SV-44043r1_rule
RMF Control
Severity
Medium
CCI
Version
Exch-3-804
Vuln IDs
  • V-33623
Rule IDs
  • SV-44043r1_rule
Unneeded, but running, services offer attackers an enhanced attack profile, and attackers are constantly watching to discover open ports with running services. By analyzing and disabling unneeded services, the associated open ports become unresponsive to outside queries, and servers become more secure as a result. Exchange Server has role-based server deployment to enable protocol path control and logical separation of network traffic types. For example, a server implemented in the Client Access role (i.e., Outlook Web App [OWA]) is configured and tuned as a web server using web protocols. A client access server exposes only web protocols (HTTP/HTTPS) enabling system administrators to optimize the protocol path and disable all services unnecessary for Exchange web services. Similarly, servers created to host mailboxes are dedicated to that task, and must operate only the services needed for mailbox hosting. (Exchange servers must also operate some Web services, but only to the degree that Exchange requires the IIS engine in order to function). Because POP3, and IMAP4 clients are not included in the standard desktop offering, they must be disabled.ECSC-1
Checks: C-41730r2_chk

To view system services open a windows power shell and enter the following command: Get-Service | Where-Object {$_.status -eq 'running'} The command returns a list of installed services and the status of that service. Required services will vary between organizations, and will vary depending on the role of the individual system. Organizations will develop their own list of services which will be documented and justified with the IAO. The Site’s list will be provided for any security review. Services that are common to multiple systems can be addressed in one document. Exceptions for individual systems should be identified separately by system. If the site has not documented the services required for their system(s), this is a finding. If any undocumented or unnecessary services are running, then this is a finding.

Fix: F-37515r1_fix

Document the services required for the system to operate. Remove or disable any services that are not required.

a
Global inbound message size must be controlled.
Low - V-33624 - SV-44044r1_rule
RMF Control
Severity
Low
CCI
Version
Exch-2-011
Vuln IDs
  • V-33624
Rule IDs
  • SV-44044r1_rule
Email system availability depends in part on best practices strategies for setting tuning configurations. Message size limits should be set to 10 megabytes at most, but often are smaller, depending on the organization. The key point in message size is that it should be set globally, and it should not be set to ‘unlimited’. Selecting ‘unlimited’ on either field is likely to result in abuse and can contribute to excessive server disk space consumption. Message size limits may also be applied on SMTP connectors, Public Folders, and on the user account under AD. Changes at these lower levels are discouraged, as the single global setting is usually sufficient. This practice prevents conflicts that could impact availability and it simplifies server administration. ECSC-1
Checks: C-41731r1_chk

Obtain the Email Domain Security Plan (EDSP) and locate the global maximum message receive size. Open the Exchange Management Shell and enter the following command: Get-TransportConfig | Select Identity, MaxReceiveSize If the value of 'MaxReceiveSize' is set to 10MB, this is not a finding. If the value of 'MaxReceiveSize' is set to an alternate value, and has signoff and risk acceptance in the EDSP, this is not a finding. If the value of 'MaxReceiveSize' is set to “Unlimited”, this is a finding.

Fix: F-37516r1_fix

Open the Exchange Management Shell and enter the following command: Set-TransportConfig -MaxReceiveSize 10MB If an alternate value is desired, obtain signoff with risk acceptance and document in the EDSP.

b
Email application must not share a partition with another application.
Medium - V-33625 - SV-44045r1_rule
RMF Control
Severity
Medium
CCI
Version
Exch-3-807
Vuln IDs
  • V-33625
Rule IDs
  • SV-44045r1_rule
In the same way that added security layers can provide a cumulative positive effect on security posture, multiple applications can provide a cumulative negative effect. A vulnerability and subsequent exploit to one application can lead to an exploit of other applications sharing the same security context. For example, an exploit to a web server process that leads to unauthorized administrative access to the host system can most likely lead to a compromise of all applications hosted by the same system. Email services should be installed on a partition that does not host other applications. Email services should never be installed on a Domain Controller / Directory Services server. ECSC-1
Checks: C-41732r1_chk

Access Windows Explorer and identify the OS partition. Navigate to configured partitions, and access the ‘Program Files’ directory. Note the installation partition for Microsoft Exchange. If Exchange resides on a partition other than that of the OS, and does not have other applications installed (without associated approval from the IAO), this is not a finding.

Fix: F-37517r1_fix

Install Exchange on a dedicated application partition separate than that of the OS.

b
Servers must use approved DoD certificates.
Medium - V-33626 - SV-44046r2_rule
RMF Control
Severity
Medium
CCI
Version
Exch-2-014
Vuln IDs
  • V-33626
Rule IDs
  • SV-44046r2_rule
Server certificates are required for many security features in Exchange; without them the server cannot engage in many forms of secure communication. Failure to implement valid certificates makes it virtually impossible to secure Exchange's communications.ECSC-1
Checks: C-41733r5_chk

Open the Exchange Management Shell and enter the following command: Get-ExchangeCertificate | Select CertificateDomains, issuer If the value of 'CertificateDomains' does not indicate it is issued by the DoD, this is a finding.

Fix: F-37518r1_fix

Remove the non-DoD certificate and import the correct DoD certificates.

a
Global outbound message size must be controlled.
Low - V-33627 - SV-44047r2_rule
RMF Control
Severity
Low
CCI
Version
Exch-2-015
Vuln IDs
  • V-33627
Rule IDs
  • SV-44047r2_rule
Email system availability depends in part on best practices strategies for setting tuning configurations. Message size limits should be set to 10 megabytes at most, but often are smaller, depending on the organization. The key point in message size is that it should be set globally, and it should not be set to ‘unlimited’. Selecting ‘unlimited’ on either field is likely to result in abuse and can contribute to excessive server disk space consumption. Message size limits may also be applied on send and receive connectors, Public Folders, and on the user account under AD. Changes at these lower levels are discouraged, as the single global setting is usually sufficient. This practice prevents conflicts that could impact availability and it simplifies server administration.ECSC-1
Checks: C-41735r1_chk

Obtain the Email Domain Security Plan (EDSP) and locate the global maximum message send size. Open the Exchange Management Shell and enter the following command: Get-TransportConfig | Select Identity, MaxSendSize If the value of 'MaxSendSize' is set to 10MB, this is not a finding. If the value of 'MaxSendSize' is set to an alternate value, and has signoff and risk acceptance in the EDSP, this is not a finding. If the value of 'MaxSendSize' is set to “Unlimited”, this is a finding.

Fix: F-37519r1_fix

Open the Exchange Management Shell and enter the following command: Set-TransportConfig -MaxSendSize 10MB If an alternate value is desired, obtain signoff with risk acceptance and document in the EDSP.

b
The current, approved service pack must be installed.
Medium - V-33629 - SV-44049r3_rule
RMF Control
Severity
Medium
CCI
Version
Exch-3-814
Vuln IDs
  • V-33629
Rule IDs
  • SV-44049r3_rule
Failure to install the most current Exchange service pack leaves a system vulnerable to exploitation. Current service packs correct known security and system vulnerabilities. ECSC-1
Checks: C-41737r5_chk

Open the Exchange Management Shell and enter the following command: Get-ExchangeServer | fl name, AdminDisplayVersion If the value of 'AdminDisplayVersion' does not return Version 14.2 (Build 247.5) or greater, this is a finding.

Fix: F-37521r3_fix

Update the system with the latest approved service pack or a supported release.

a
Global recipient count limit must be set.
Low - V-33630 - SV-44050r1_rule
RMF Control
Severity
Low
CCI
Version
Exch-2-017
Vuln IDs
  • V-33630
Rule IDs
  • SV-44050r1_rule
Email system availability depends in part on best practices strategies for setting tuning configurations. The Global Recipient Count limit field is used to control the maximum number of recipients that can be specified in a single message sent from this server. Its primary purpose is to minimize the chance of an internal sender spamming other recipients, since SPAM messages often have a large number of recipients. SPAM prevention can originate from both outside and inside organizations. While inbound SPAM is evaluated as it arrives, controls such as this one help prevent SPAM that might originate inside the organization. The Recipient Count Limit is global to the Exchange implementation. Lower-level refinements are possible; however, in this configuration strategy, setting the value once at the global level ensures a more available system by eliminating potential conflicts among multiple settings. A value of less than or equal to 5000 is probably larger than is needed for most organizations, but is small enough to minimize usefulness to spammers, and is easily handled by Exchange. An unexpanded distribution is handled as one recipient. Specifying “unlimited” may result in abuse. ECSC-1
Checks: C-41736r1_chk

Obtain the Email Domain Security Plan (EDSP) and locate the global maximum message recipient count. Open the Exchange Management Shell and enter the following command: Get-TransportConfig | Select Identity, MaxRecipientEnvelopeLimit If the value of 'MaxRecipientEnvelopeLimit' is set to 5000, this is not a finding. If the value of 'MaxRecipientEnvelopeLimit' value is set to an alternate value, and has signoff and risk acceptance in the EDSP, this is not a finding. If the value of 'MaxRecipientEnvelopeLimit' is set to 'Unlimited', this is a finding.

Fix: F-37522r1_fix

Set-transportConfig -'MaxRecipientEnvelopeLimit' 5000 Restart the “Microsoft Exchange Information Store” service. If an alternate value is desired, obtain signoff with risk acceptance and document in the EDSP.

b
Local machine policy must require signed scripts.
Medium - V-33632 - SV-44052r1_rule
RMF Control
Severity
Medium
CCI
Version
Exch-2-019
Vuln IDs
  • V-33632
Rule IDs
  • SV-44052r1_rule
Scripts often provide a way for attackers to infiltrate a system, especially those downloaded from untrusted locations. By setting machine policy to prevent unauthorized script executions, unanticipated system impacts can be avoided. Failure to allow only signed remote scripts reduces the attack vector vulnerabilities from unsigned remote scripts. ECSC-1
Checks: C-41741r1_chk

Open the Exchange Management Shell and enter the following command: Get-ExecutionPolicy If the value of 'LocalMachine' does not return a value of 'RemoteSigned', this is a finding.

Fix: F-37524r2_fix

Open the Exchange Management Shell and enter the following command: Set-ExecutionPolicy RemoteSigned

b
SMTP automated banner response must not reveal server details.
Medium - V-33634 - SV-44054r1_rule
RMF Control
Severity
Medium
CCI
Version
Exch-2-200
Vuln IDs
  • V-33634
Rule IDs
  • SV-44054r1_rule
Automated connection responses occur as a result of FTP or Telnet connections, when connecting to those services. They report a successful connection by greeting the connecting client, stating the name, release level, and (often) additional information regarding the responding product. While useful to the connecting client, connection responses can also be used by a third party to determine operating system (OS) or product release levels on the target server. The result can include disclosure of configuration information to third parties, paving the way for possible future attacks. For example, when querying the SMTP service on port 25, the default response looks similar to this one: 220 exchange.mydomain.org Microsoft ESMTP MAIL Service, Version: 6.0.3790.211 ready at Wed, 2 Feb 2005 23:40:00 -0500 Changing the response to hide local configuration details reduces the attack profile of the target. ECSC-1
Checks: C-41743r1_chk

Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select Name, Identity, Banner If the value of 'Banner' is not set to '220 SMTP Server Ready', this is a finding.

Fix: F-37526r1_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'ReceiveConnector'> -Banner '220 SMTP Server Ready'

a
Outbound Connection Limit per Domain Count must be controlled.
Low - V-33635 - SV-44055r2_rule
RMF Control
Severity
Low
CCI
Version
Exch-2-201
Vuln IDs
  • V-33635
Rule IDs
  • SV-44055r2_rule
Email system availability depends in part on best practices strategies for setting tuning configurations. This configuration controls the maximum number of simultaneous outbound connections from a domain, and works in conjunction with the Maximum Outbound Connections Count setting as a delivery tuning mechanism. If the limit is too low, connections may be dropped. If too high, some domains may use a disproportionate resource share, denying access to other domains. Appropriate tuning reduces risk of data delay or loss. By default, a limit of 20 simultaneous outbound connections from a domain should be sufficient. The value may be adjusted if justified by local site conditions.ECSC-1
Checks: C-41744r2_chk

Obtain the Email Domain Security Plan (EDSP) and locate the value for 'Maximum Domain Connections' and the server under review. Open the Exchange Management Shell and enter the following command: Get-TransportServer -Identity &lt;'ServerUnderReview'&gt; | Select Name, Identity, MaxPerDomainOutboundConnections If the value of 'MaxPerDomainOutboundConnections' is set to 20 this is not a finding. If the value of 'MaxPerDomainOutboundConnections' is set to a value other than 20 and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-37527r2_fix

Open the Exchange Management Shell and enter the following command: Set-TransportServer -Identity <'ServerUnderReview'> -MaxPerDomainOutboundConnections 20 If an alternate value is desired, obtain signoff with risk acceptance and document in the EDSP.

a
Outbound Connection Timeout must be 10 or less.
Low - V-33646 - SV-44066r1_rule
RMF Control
Severity
Low
CCI
Version
Exch-2-769
Vuln IDs
  • V-33646
Rule IDs
  • SV-44066r1_rule
Email system availability depends in part on best practices strategies for setting tuning configurations. This configuration controls the number of idle minutes before the connection is dropped. It works in conjunction with the Maximum Outbound Connections Count setting. Connections, once established, may incur delays in message transfer. The default of 10 minutes is a reasonable window in which to resume activities without maintaining idle connections for excessive intervals. If the timeout period is too long, idle connections may be maintained for unnecessarily long time periods, preventing new connections from being established. Sluggish connectivity increases the risk of lost data. A value of 10 or less is optimal. ECSC-1
Checks: C-41756r1_chk

Obtain the Email Domain Security Plan (EDSP) and locate the 'Connection Timeout' value. Open the Exchange Management Shell and enter the following command: Get-SendConnector | Select Name, Identity, ConnectionInactivityTimeOut If the value of 'ConnectionInactivityTimeOut' is set to 00:10:00, this is not a finding. If 'ConnectionInactivityTimeOut' is set to other than 00:10:00, and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-37539r1_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'ReceiveConnector'> -ConnectionInactivityTimeOut 00:10:00 or other value as identified by the EDSP.