EX16-ED-000320 - Exchange Message size restrictions must be controlled on Receive connectors.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Email system availability depends in part on best practices strategies for setting tuning configurations. For message size restrictions, multiple places exist to set or override inbound or outbound message size. Failure to control the configuration strategy can result in loss of data or system availability.

This setting enables the administrator to control the maximum message size on Receive connectors. Using connectors to control size limits may necessitate applying message size limitations in multiple places, with the potential of introducing conflicts and impediments in the mail flow. Changing this setting at the connector overrides the global one. Therefore, if operational needs require it, the connector value may be set lower than the global value with the rationale documented in the EDSP.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Update the EDSP to reflect the global maximum message receive size.

Open the Exchange Management Shell and enter the following command:

Set-ReceiveConnector -Identity <'IdentityName'> -MaxMessageSize <'MaxReceiveSize'>

Note: The <IdentityName> and <MaxReceiveSize> values must be in single quotes.

or

The value as identified by the EDSP that has obtained a signoff with risk acceptance.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Exchange_2016_Y22M07_STIG.zip

Item Details

References: CAT|III, CCI|CCI-001095, Rule-ID|SV-221231r612603_rule, STIG-ID|EX16-ED-000320, STIG-Legacy|SV-95253, STIG-Legacy|V-80543, Vuln-ID|V-221231

Plugin: Windows

Control ID: 3bdf642f4f7e5a0b442f3f73ef954a3f64a17851fe0ef38d0f11a19d41d32296