UCF STIG Viewer Logo

The Exchange Internet Receive connector connections count must be set to default.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69857 EX13-EG-000155 SV-84479r1_rule Low
Description
Email system availability depends in part on best practice strategies for setting tuning configurations. This configuration controls the maximum number of simultaneous inbound connections allowed to the SMTP server. By default, the number of simultaneous inbound connections is 5000. If a limit is set too low, the connections pool may be filled. If attackers perceive the limit is too low, they could deny service to the Simple Mail Transfer Protocol (SMTP) server by using a connection count that exceeds the limit set. By setting the default configuration to 5000, attackers would need many more connections to cause denial of service.
STIG Date
MS Exchange 2013 Edge Transport Server Security Technical Implementation Guide 2019-03-11

Details

Check Text ( C-70557r1_chk )
Review the Email Domain Security Plan (EDSP).

Determine the Maximum Inbound connections value.

Open the Exchange Management Shell and enter the following command:

Get-ReceiveConnector | Select Name, Identity, MaxInboundConnection

Identify Internet-facing connectors.

For each Receive connector, if the value of MaxInboundConnection is not set to 5000, this is a finding.

or

If MaxInboundConnection is set to a value other than 5000 or is set to unlimited and has signoff and risk acceptance in the EDSP, this is not a finding.
Fix Text (F-76087r1_fix)
Update the EDSP.

Open the Exchange Management Shell and enter the following command:

Set-ReceiveConnector -Identity <'IdentityName'> -MaxInboundConnection 5000

Note: The value must be in quotes.

or

The value as identified by the EDSP that has obtained a signoff with risk acceptance.

Repeat the procedure for each Receive connector.