UCF STIG Viewer Logo

Send Connector message size must be unlimited.


Overview

Finding ID Version Rule ID IA Controls Severity
V-33587 Exch-2-757 SV-44007r1_rule ECSC-1 Low
Description
Email system availability depends in part on best practices strategies for setting tuning configurations. For message size restrictions, multiple places exist to set or override inbound or outbound message size. Failure to control the configuration strategy can result in loss of data or system availability. This setting enables the administrator to control the maximum message size on a receive connector. It is recommended that, in general, no limits are applied at the connector level. This is done so that connectors do not end up prohibiting the delivery of messages that would otherwise be permitted by the Exchange configuration at the global level. Using connectors to control size limit is discouraged since the limits may need to be applied multiple places, with the potential of introducing conflicts and impediments in the mail flow.
STIG Date
Exchange 2010 Hub Transport Server STIG 2013-01-03

Details

Check Text ( C-41694r1_chk )
Obtain the Email Domain Security Plan (EDSP) and locate the maximum message size for the send connectors.

Open the Exchange Management Shell and enter the following command:

Get-SendConnector | Select Identity, MaxMessageSize

If the value of 'MaxMessageSize' is set to “unlimited”, this is not a finding.

If the value of 'MaxMessageSize' is set to a numeric value, and has signoff and risk acceptance in the EDSP, this is not a finding.
Fix Text (F-37478r1_fix)
Open the Exchange Management Shell and enter the following command:

Set-SendConnector -Identity <'SendConnector'> -MaxMessageSize Unlimited

If an alternate value is desired, obtain signoff with risk acceptance and document in the EDSP.