UCF STIG Viewer Logo

Exchange Send connectors delivery retries must be controlled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221224 EX16-ED-000250 SV-221224r612603_rule Low
Description
This setting controls the rate at which delivery attempts from the home domain are retried and user notifications are issued and notes the expiration time when the message will be discarded. If delivery retry attempts are too frequent, servers will generate network congestion. If they are too far apart, messages may remain queued longer than necessary, potentially raising disk resource requirements. The default values of these fields should be adequate for most environments. Administrators may wish to modify the values, but changes should be documented in the System Security Plan. Note: Transport configuration settings apply to the organization/global level of the Exchange SMTP path. By checking and setting them at the Hub server, the setting will apply to both Hub and Edge roles.
STIG Date
Microsoft Exchange 2016 Edge Transport Server Security Technical Implementation Guide 2022-06-09

Details

Check Text ( C-22939r411798_chk )
Review the Email Domain Security Plan (EDSP).

Determine the value for Transient Failure Retry Count.

Open the Exchange Management Shell and enter the following command:

Get-TransportService | Select Name, Identity, TransientFailureRetryCount

If the value of "TransientFailureRetryCount" is not set to "10" or less, this is a finding.

or

If the value of "TransientFailureRetryCount" is set to more than "10" or has signoff and risk acceptance in the EDSP, this is not a finding.
Fix Text (F-22928r411799_fix)
Update the EDSP to reflect the value for Transient Failure Retry Count.

Open the Exchange Management Shell and enter the following command:

Set-TransportService -Identity <'IdentityName'> -TransientFailureRetryCount 10

Note: The value must be in single quotes.

or

The value as identified by the EDSP that has obtained a signoff with risk acceptance.