UCF STIG Viewer Logo

Exchange Message size restrictions must be controlled on Receive connectors.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69859 EX13-EG-000160 SV-84481r1_rule Low
Description
Email system availability depends in part on best practices strategies for setting tuning configurations. For message size restrictions, multiple places exist to set or override inbound or outbound message size. Failure to control the configuration strategy can result in loss of data or system availability. This setting enables the administrator to control the maximum message size on Receive connectors. Using connectors to control size limits may necessitate applying message size limitations in multiple places, with the potential of introducing conflicts and impediments in the mail flow. Changing this setting at the connector overrides the global one. Therefore, if operational needs require it, the connector value may be set lower than the global value with the rationale documented in the EDSP.
STIG Date
MS Exchange 2013 Edge Transport Server Security Technical Implementation Guide 2019-03-11

Details

Check Text ( C-70327r1_chk )
Review the Email Domain Security Plan (EDSP).

Determine the global maximum message receive size.

Open the Exchange Management Shell and enter the following command:

Identify Internet-facing connectors.

Get-ReceiveConnector | Select Name, Identity, MaxMessageSize

If the value of MaxMessageSize is not the same as the global value, this is a finding.

or

If MaxMessageSize is set to a numeric value different from the global value and has signoff and risk acceptance in the EDSP, this is not a finding.
Fix Text (F-76089r1_fix)
Update the EDSP.

Open the Exchange Management Shell and enter the following command:

Set-ReceiveConnector -Identity <'IdentityName'> -MaxMessageSize <'MaxReceiveSize'>

Note: The and values must be in quotes.

or

The value as identified by the EDSP that has obtained a signoff with risk acceptance.