UCF STIG Viewer Logo

The syslog daemon must not accept remote messages unless it is a syslog server documented using site-defined procedures.


Overview

Finding ID Version Rule ID IA Controls Severity
V-220107 GEN005480 SV-220107r603266_rule Medium
Description
Unintentionally running a syslog server accepting remote messages puts the system at increased risk. Malicious syslog messages sent to the server could exploit vulnerabilities in the server software itself, could introduce misleading information in to the system's logs, or could fill the system's storage leading to a Denial of Service.
STIG Date
Solaris 10 X86 Security Technical Implementation Guide 2020-12-04

Details

Check Text ( C-21816r490072_chk )
# svcprop system-log | grep log_from_remote

If the config/log_from_remote value is not false, this is a finding.
Fix Text (F-21815r490073_fix)
# svccfg -s system-log setprop config/log_from_remote=false
# svcadm refresh system-log