EX13-MB-000270 - The Exchange Global Recipient Count Limit must be set.

Information

Email system availability depends in part on best practice strategies for setting tuning configurations. The Global Recipient Count Limit field is used to control the maximum number of recipients that can be specified in a single message sent from this server. Its primary purpose is to minimize the chance of an internal sender spamming other recipients, since spam messages often have a large number of recipients. Spam prevention can originate from both outside and inside organizations. While inbound spam is evaluated as it arrives, controls such as this one help prevent spam that might originate inside the organization.

The Recipient Count Limit is global to the Exchange implementation. Lower-level refinements are possible; however, in this configuration strategy, setting the value once at the global level facilitates a more available system by eliminating potential conflicts among multiple settings. A value of less than or equal to 5000 is probably larger than is needed for most organizations but is small enough to minimize usefulness to spammers and is easily handled by Exchange. An unexpanded distribution is handled as one recipient. Specifying 'unlimited' may result in abuse.

Solution

Update the EDSP.

Set-TransportConfig -MaxRecipientEnvelopeLimit 5000

or

The value as identified by the EDSP that has obtained a signoff with risk acceptance.

Restart the Microsoft Exchange Information Store service.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Exchange_2013_Y21M12_STIG.zip

Item Details

Category: SYSTEM AND INFORMATION INTEGRITY

References: 800-53|SI-8(2), CAT|III, CCI|CCI-001308, Rule-ID|SV-207320r615936_rule, STIG-ID|EX13-MB-000270, STIG-Legacy|SV-84669, STIG-Legacy|V-70047, Vuln-ID|V-207320

Plugin: Windows

Control ID: defd3d9ec849736f8c16e2a405ec94fa9d0bdf0a7976a115d9b98921a93c91d8