EX16-MB-000360 - Exchange Receive connectors must control the number of recipients per message.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Email system availability depends in part on best practice strategies for setting tuning configurations.

This configuration controls the maximum number of recipients who will receive a copy of a message at one time. This tunable value is related to throughput capacity and can enable the ability to optimize message delivery.

Note: There are two types of default Receive connecters:

Client Servername: Accepts SMTP connections from all non-MAPI clients, such as POP and IMAP. As POP and IMAP are not authorized for use in DoD, these should not be present. Their default value for 'MaxRecipientsPerMessage' is '200'.

Default Servername: Accepts connections from other Hub Transport servers and any Edge Transport servers. Their default value for 'MaxRecipientsPerMessage' is '5000'.

Solution

Update the EDSP to specify the 'MaxRecipientsPerMessage' value or verify that this information is documented by the organization.

Open the Exchange Management Shell and enter the following command:

Set-ReceiveConnector -Identity <'IdentityName'> -MaxRecipientsPerMessage 5000

Note: The <IdentityName> value must be in single quotes.

or

Enter the value as identified by the EDSP that has obtained a signoff with risk acceptance.

Repeat the procedure for each Receive connector.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Exchange_2016_Y22M07_STIG.zip

Item Details

References: CAT|III, CCI|CCI-001095, Rule-ID|SV-228383r612748_rule, STIG-ID|EX16-MB-000360, STIG-Legacy|SV-95391, STIG-Legacy|V-80681, Vuln-ID|V-228383

Plugin: Windows

Control ID: d68f0384ba84b011ea47cb70fe37d8c51e8cbdcfaa9ac8bf12e50257b315a577