UCF STIG Viewer Logo

Global inbound message size must be set.


Overview

Finding ID Version Rule ID IA Controls Severity
Exch-113 Exch-113 Exch-113_rule Medium
Description
Email system availability depends in part on best practices strategies for setting tuning configurations. Message size limits should be set to 10 megabytes at most, but often are smaller, depending on the organization. The key point in message size is that it should be set globally, and it should not be set to 'unlimited'. Not setting a limit is likely to result in abuse and can lead to rapid filling of server disk space. Note: Transport configuration settings apply to the organization/global level of Exchange by checking and setting them at the Hub server the setting will apply to both Hub and Edge roles.
STIG Date
Microsoft Exchange 2010 Core Server 2012-05-31

Details

Check Text ( C-_chk )
Obtain the Email Domain Security Plan (EDSP) and locate the value for "Maximum Receive Size".

Open the Exchange Management Shell and enter the following command.

Get-TransportConfig | Select Name, Identity, MaxReceiveSize

If the value of "MaxReceiveSize" is set to 10MB or less, this is not a finding.

If the value of "MaxReceiveSize" is set to more than 10MB, and has signoff and risk acceptance in the EDSP, this is not a finding.
Fix Text (F-_fix)
Obtain the Email Domain Security Plan and locate the value for "MaxReceiveSize".

Open the Exchange Management Shell and enter the following command.

Set-TransportConfig -MaxReceiveSize <'SiteValueforMaxReceiveSize'>