UCF STIG Viewer Logo

The rsyslog daemon must not accept log messages from other servers unless the server is being used for log aggregation.


Overview

Finding ID Version Rule ID IA Controls Severity
V-72211 RHEL-07-031010 SV-86835r1_rule Medium
Description
Unintentionally running a rsyslog server accepting remote messages puts the system at increased risk. Malicious rsyslog messages sent to the server could exploit vulnerabilities in the server software itself, could introduce misleading information in to the system's logs, or could fill the system's storage leading to a Denial of Service. If the system is intended to be a log aggregation server its use must be documented with the ISSO.
STIG Date
Red Hat Enterprise Linux 7 Security Technical Implementation Guide 2017-12-14

Details

Check Text ( C-72445r1_chk )
Verify that the system is not accepting "rsyslog" messages from other systems unless it is documented as a log aggregation server.

Check the configuration of "rsyslog" with the following command:

# grep imtcp /etc/rsyslog.conf
ModLoad imtcp

If the "imtcp" module is being loaded in the "/etc/rsyslog.conf" file, ask to see the documentation for the system being used for log aggregation.

If the documentation does not exist, or does not specify the server as a log aggregation system, this is a finding.
Fix Text (F-78565r1_fix)
Modify the "/etc/rsyslog.conf" file to remove the "ModLoad imtcp" configuration line, or document the system as being used for log aggregation.