UCF STIG Viewer Logo

The Exchange global outbound message size must be controlled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-207310 EX13-MB-000220 SV-207310r615936_rule Low
Description
Email system availability depends in part on best practice strategies for setting tuning configurations. Message size limits should be set to 10 megabytes at most, but often are smaller, depending on the organization. The key point in message size is that it should be set globally and should not be set to "unlimited". Selecting "unlimited" on either field is likely to result in abuse and can contribute to excessive server disk space consumption. Message size limits may also be applied on send and receive connectors, Public Folders, and on the user account under AD. Changes at these lower levels are discouraged, as the single global setting is usually sufficient. This practice prevents conflicts that could impact availability and it simplifies server administration.
STIG Date
Microsoft Exchange 2013 Mailbox Server Security Technical Implementation Guide 2021-12-16

Details

Check Text ( C-7568r393443_chk )
Review the Email Domain Security Plan (EDSP).

Determine the global maximum message send size.

Open the Exchange Management Shell and enter the following command:

Get-TransportConfig | Select Name, Identity, MaxSendSize

If the value of MaxSendSize is not set to 10MB, this is a finding.

or

If the value of MaxSendSize is set to an alternate value and has signoff and risk acceptance in the EDSP, this is not a finding.
Fix Text (F-7568r393444_fix)
Update the EDSP.

Open the Exchange Management Shell and enter the following command:

Set-TransportConfig -MaxSendSize 10MB

or

The value as identified by the EDSP that has obtained a signoff with risk acceptance.