UCF STIG Viewer Logo

The syslog daemon must not accept remote messages unless it is a syslog server documented using site-defined procedures.


Overview

Finding ID Version Rule ID IA Controls Severity
V-12021 GEN005480 SV-38894r1_rule ECSC-1 Medium
Description
Unintentionally running a syslog server that accepts remote messages puts the system at increased risk. Malicious syslog messages sent to the server could exploit vulnerabilities in the server software itself, could introduce misleading information in to the system's logs, or could fill the system's storage leading to a Denial of Service.
STIG Date
AIX 6.1 SECURITY TECHNICAL IMPLEMENTATION GUIDE 2018-09-18

Details

Check Text ( C-37890r1_chk )
Verify syslogd is running with the -R option.
#ps -ef | grep syslogd | grep -v grep

If the -R option is not present, this is a finding.
Fix Text (F-33141r1_fix)
Change the syslogd arguments in the src subsystem control and restart the syslogd daemon.
# chssys -s syslogd -a '-R'
# stopsrc -s syslogd
# startsrc -s syslogd