STIGQter STIGQter: STIG Summary: Microsoft Exchange 2016 Edge Transport Server Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 22 Jan 2021:

Exchange Message size restrictions must be controlled on Receive connectors.

DISA Rule

SV-221231r612603_rule

Vulnerability Number

V-221231

Group Title

SRG-APP-000247

Rule Version

EX16-ED-000320

Severity

CAT III

CCI(s)

Weight

10

Fix Recommendation

Update the EDSP to reflect the global maximum message receive size.

Open the Exchange Management Shell and enter the following command:

Set-ReceiveConnector -Identity <'IdentityName'> -MaxMessageSize <'MaxReceiveSize'>

Note: The <IdentityName> and <MaxReceiveSize> values must be in single quotes.

or

The value as identified by the EDSP that has obtained a signoff with risk acceptance.

Check Contents

Review the Email Domain Security Plan (EDSP).

Determine the global maximum message receive size.

Open the Exchange Management Shell and enter the following command:

Identify Internet-facing connectors.

Get-ReceiveConnector | Select Name, Identity, MaxMessageSize

If the value of "MaxMessageSize" is not the same as the global value, this is a finding.

or

If "MaxMessageSize" is set to a numeric value different from the global value and has signoff and risk acceptance in the EDSP, this is not a finding.

Vulnerability Number

V-221231

Documentable

False

Rule Version

EX16-ED-000320

Severity Override Guidance

Review the Email Domain Security Plan (EDSP).

Determine the global maximum message receive size.

Open the Exchange Management Shell and enter the following command:

Identify Internet-facing connectors.

Get-ReceiveConnector | Select Name, Identity, MaxMessageSize

If the value of "MaxMessageSize" is not the same as the global value, this is a finding.

or

If "MaxMessageSize" is set to a numeric value different from the global value and has signoff and risk acceptance in the EDSP, this is not a finding.

Check Content Reference

M

Target Key

4079

Comments