UCF STIG Viewer Logo

The syslog daemon must not accept remote messages unless it is a syslog server documented using site-defined procedures.


Overview

Finding ID Version Rule ID IA Controls Severity
V-12021 GEN005480 SV-45991r1_rule Medium
Description
Unintentionally running a syslog server accepting remote messages puts the system at increased risk. Malicious syslog messages sent to the server could exploit vulnerabilities in the server software itself, could introduce misleading information in to the system's logs, or could fill the system's storage leading to a Denial of Service.
STIG Date
SUSE Linux Enterprise Server v11 for System z Security Technical Implementation Guide 2018-09-19

Details

Check Text ( C-43273r1_chk )
#ps -ef | grep syslogd
If the '-r' option is present. This is a finding.
Fix Text (F-39356r2_fix)
Edit the syslog startup script and remove the '-r' option to the rsyslogd command, if it is there. Command line options may also be provided by the RSYSLOGD_PARAMS variable in the /etc/sysconfig/syslog file. This variable may be accessed using the ‘System’ > ‘/etc/sysconfig Editor’ in YaST. It is found by expanding ‘+System’ and then ‘+Logging’. Restart the syslog service after making any change to the runtime options.