UCF STIG Viewer Logo

Exchange must limit the Receive connector timeout.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221202 EX16-ED-000010 SV-221202r612603_rule Medium
Description
Email system availability depends in part on best practices strategies for setting tuning. This configuration controls the number of idle minutes before the connection is dropped. It works in conjunction with the Maximum Inbound Connections Count setting. Connections, once established, may incur delays in message transfer. If the timeout period is too long, there is risk that connections may be maintained for unnecessarily long time periods, preventing new connections from being established.
STIG Date
Microsoft Exchange 2016 Edge Transport Server Security Technical Implementation Guide 2022-06-09

Details

Check Text ( C-22917r411732_chk )
Review the Email Domain Security Plan (EDSP), or Organizations applicable documentation.

Determine the connection Timeout value.

Open the Exchange Management Shell and enter the following command:

Get-ReceiveConnector | Select Name, Identity, ConnectionTimeout

For each Receive connector, if the value of "ConnectionTimeout" is not set to "00:05:00", this is a finding.

or

If "ConnectionTimeout" is set to another value other than "00:05:00" and has signoff and risk acceptance in the EDSP, this is not a finding.
Fix Text (F-22906r411733_fix)
Update the EDSP, or the applicable documentation.

Open the Exchange Management Shell and enter the following command:

Set-ReceiveConnector -Identity <'IdentityName'> -ConnectionTimeout 00:05:00

Note: The value must be in single quotes.

or

The value as identified by the EDSP that has obtained a signoff with risk acceptance.

Repeat the procedures for each Receive connector.