UCF STIG Viewer Logo

The syslog daemon must not accept remote messages unless it is a syslog server documented using site-defined procedures.


Overview

Finding ID Version Rule ID IA Controls Severity
V-12021 GEN005480 SV-28430r1_rule ECSC-1 Medium
Description
Unintentionally running a syslog server that accepts remote messages puts the system at increased risk. Malicious syslog messages sent to the server could exploit vulnerabilities in the server software itself, could introduce misleading information in to the system's logs, or could fill the system's storage leading to a Denial of Service.
STIG Date
SOLARIS 9 X86 SECURITY TECHNICAL IMPLEMENTATION GUIDE 2015-10-01

Details

Check Text ( C-28701r1_chk )
Determine if the syslog daemon accepts remote messages.
# ps -ef | grep syslogd
If the -t option is not present, this is a finding.

# grep LOG_FROM_REMOTE /etc/default/syslogd | grep -i no
If the LOG_FROM_REMOTE setting is not set to no, this is a finding.
Fix Text (F-25728r1_fix)
Edit /etc/default/syslogd and set the LOG_FROM_REMOTE parameter to "no".
Restart the syslog service.