EX16-ED-000400 - Exchange Attachment filtering must remove undesirable attachments by file type.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

By performing filtering at the perimeter, up to 90 percent of spam, malware, and other undesirable messages are eliminated from the message stream rather than admitting them into the mail server environment.

Attachments are being used more frequently for different forms of attacks. By filtering undesirable attachments, a large percent of malicious code can be prevented from entering the system. Attachments must be controlled at the entry point into the email environment to prevent successful attachment-based attacks. The following is a basic list of known attachments that should be filtered from Internet mail attachments:

*.ade *.crt *.jse *.msi *.scr *.wsh *.dir
*.adp *.csh *.ksh *.msp *.sct *.htm *.dcr
*.app *.exe *.lnk *.mst *.shb *.html *.plg
*.asx *.fxp *.mda *.ops *.shs *.htc *.spl
*.bas *.hlp *.mdb *.pcd *.url *.mht *.swf
*.bat *.hta *.mde *.pif *.vb *.mhtml *.zip
*.chm *.inf *.mdt *.prf *.vbe *.shtm
*.cmd *.ins *.mdw *.prg *.vbs *.shtml
*.com *.isp *.mdz *.reg *.wsc *.stm
*.cpl *.js *.msc *.scf *.wsf *.xml

Solution

Update the EDSP to reflect the list of undesirable attachment types that should be stripped.

Open the Exchange Management Shell and enter the following command:

Add-AttachmentFilterEntry -Name <'*.FileExtension'> -Type FileName

Repeat the procedure for each undesirable attachment type.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Exchange_2016_Y21M12_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001308, Rule-ID|SV-221239r612603_rule, STIG-ID|EX16-ED-000400, STIG-Legacy|SV-95269, STIG-Legacy|V-80559, Vuln-ID|V-221239

Plugin: Windows

Control ID: ddd6c2596049c6c36bec8ae915ea7ed909aba5470bf2a8e912fdf4273dd2cc0f