Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-22455 | GEN005450 | SV-63501r2_rule | ECAT-1 | Medium |
Description |
---|
A syslog server (loghost) receives syslog messages from one or more systems. This data can be used as an authoritative log source in the event a system is compromised and its local logs are suspect. |
STIG | Date |
---|---|
Oracle Linux 5 Security Technical Implementation Guide | 2015-06-05 |
Check Text ( C-52185r2_chk ) |
---|
Check the syslog configuration file for remote syslog servers. Depending on what system is used for log processing either /etc/syslog.conf or /etc/rsyslog.conf will be the logging configuration file. # grep '@' /etc/syslog.conf | grep -v '^#' Or: # grep '@' /etc/rsyslog.conf | grep -v '^#' If no line is returned, this is a finding. |
Fix Text (F-54109r2_fix) |
---|
Edit the syslog or rsyslog configuration file and add an appropriate remote syslog server. |