EX16-MB-000430 - The Exchange global inbound message size must be controlled.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Email system availability depends in part on best practice strategies for setting tuning configurations. Message size limits should be set to 10 megabytes (MB) at most but often are smaller, depending on the organization. The key point in message size is that it should be set globally and should not be set to 'unlimited'. Selecting 'unlimited' on 'MaxReceiveSize' is likely to result in abuse and can contribute to excessive server disk space consumption.

Message size limits may also be applied on SMTP connectors, Public Folders, and on the user account under Active Directory (AD). Changes at these lower levels are discouraged, as the single global setting is usually sufficient. This practice prevents conflicts that could impact availability and simplifies server administration.

Solution

Update the EDSP to specify the 'MaxReceiveSize' value or verify that this information is documented by the organization.

Open the Exchange Management Shell and enter the following command:

Set-TransportConfig -MaxReceiveSize 10MB

or

Enter the value as identified by the EDSP that has obtained a signoff with risk acceptance.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Exchange_2016_Y22M07_STIG.zip

Item Details

References: CAT|III, CCI|CCI-001095, Rule-ID|SV-228387r612748_rule, STIG-ID|EX16-MB-000430, STIG-Legacy|SV-95399, STIG-Legacy|V-80689, Vuln-ID|V-228387

Plugin: Windows

Control ID: f32d2143393de68191258a1ccf7595cada17c5fd84972991efb0f93a4387d00b