UCF STIG Viewer Logo

Global inbound message size must be controlled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-33624 Exch-2-011 SV-44044r1_rule ECSC-1 Low
Description
Email system availability depends in part on best practices strategies for setting tuning configurations. Message size limits should be set to 10 megabytes at most, but often are smaller, depending on the organization. The key point in message size is that it should be set globally, and it should not be set to ‘unlimited’. Selecting ‘unlimited’ on either field is likely to result in abuse and can contribute to excessive server disk space consumption. Message size limits may also be applied on SMTP connectors, Public Folders, and on the user account under AD. Changes at these lower levels are discouraged, as the single global setting is usually sufficient. This practice prevents conflicts that could impact availability and it simplifies server administration.
STIG Date
Exchange 2010 Edge Transport Server STIG 2017-01-03

Details

Check Text ( C-41731r1_chk )
Obtain the Email Domain Security Plan (EDSP) and locate the global maximum message receive size.

Open the Exchange Management Shell and enter the following command:
Get-TransportConfig | Select Identity, MaxReceiveSize

If the value of 'MaxReceiveSize' is set to 10MB, this is not a finding.

If the value of 'MaxReceiveSize' is set to an alternate value, and has signoff and risk acceptance in the EDSP, this is not a finding.

If the value of 'MaxReceiveSize' is set to “Unlimited”, this is a finding.
Fix Text (F-37516r1_fix)
Open the Exchange Management Shell and enter the following command:

Set-TransportConfig -MaxReceiveSize 10MB

If an alternate value is desired, obtain signoff with risk acceptance and document in the EDSP.