The syslog daemon must not accept remote messages unless it is a syslog server documented using site-defined procedures.

From AIX 6.1 SECURITY TECHNICAL IMPLEMENTATION GUIDE

Part of GEN005480

Associated with IA controls: ECSC-1

Associated with: CCI-000366

SV-38894r1_rule The syslog daemon must not accept remote messages unless it is a syslog server documented using site-defined procedures.

Vulnerability discussion

Unintentionally running a syslog server that accepts remote messages puts the system at increased risk. Malicious syslog messages sent to the server could exploit vulnerabilities in the server software itself, could introduce misleading information in to the system's logs, or could fill the system's storage leading to a Denial of Service.

Check content

Verify syslogd is running with the -R option. #ps -ef | grep syslogd | grep -v grep If the -R option is not present, this is a finding.

Fix text

Change the syslogd arguments in the src subsystem control and restart the syslogd daemon. # chssys -s syslogd -a '-R' # stopsrc -s syslogd # startsrc -s syslogd

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer