UCF STIG Viewer Logo

The syslog daemon must not accept remote messages unless it is a syslog server documented using site-defined procedures.


Overview

Finding ID Version Rule ID IA Controls Severity
V-12021 GEN005480 SV-37813r1_rule ECSC-1 Medium
Description
Unintentionally running a syslog server accepting remote messages puts the system at increased risk. Malicious syslog messages sent to the server could exploit vulnerabilities in the server software itself, could introduce misleading information in to the system's logs, or could fill the system's storage leading to a Denial of Service.
STIG Date
Red Hat Enterprise Linux 5 Security Technical Implementation Guide 2017-03-01

Details

Check Text ( C-37017r2_chk )
Ask the SA if the system is an authorized syslog server. If the system is an authorized syslog server, this is not applicable.

Determine if the system's syslog service is configured to accept remote messages.

# ps -ef | grep syslogd

If the '-r' option is present, the system is configured to accept remote syslog messages, and this is a finding.
Fix Text (F-32284r1_fix)
Edit /etc/sysconfig/syslog to removing the '-r' in SYSLOGD_OPTIONS. Restart the syslogd service.