UCF STIG Viewer Logo

The syslog daemon must not accept remote messages unless it is a syslog server documented using site-defined procedures.


Overview

Finding ID Version Rule ID IA Controls Severity
V-12021 GEN005480 SV-35195r1_rule ECSC-1 Medium
Description
Unintentionally running a syslog server accepting remote messages puts the system at increased risk. Malicious syslog messages sent to the server could exploit vulnerabilities in the server software itself, could introduce misleading information in to the system's logs, or could fill the system's storage leading to a Denial of Service.
STIG Date
HP-UX 11.23 Security Technical Implementation Guide 2015-12-02

Details

Check Text ( C-36626r1_chk )
Examine the /etc/rc.config.d/syslogd file for the syslog daemon option(s):

# cat /etc/rc.config.d/syslogd | tr '\011' ' ' | tr -s ' ' | sed -e 's/^[ \t]*//' | grep -v "^#" | grep "SYSLOG_OPTS"

Note that the default line entry format (IE: whitespace-seperated options, quotation marks, etc) of the syslogd file is as follows :

SYSLOGD_OPTS="-N"

If the -N option is not present, this is a finding.
Fix Text (F-31993r1_fix)
Edit the /etc/rc.config.d/syslogd configuration startup script and add the -N option to the syslogd command. Restart the syslogd service via the following command(s):
# /sbin/init.d/syslogd stop
# /sbin/init.d/syslogd start