The syslog daemon must not accept remote messages unless it is a syslog server documented using site-defined procedures.

From SUSE Linux Enterprise Server v11 for System z Security Technical Implementation Guide

Part of GEN005480

Associated with: CCI-000366

SV-45991r1_rule The syslog daemon must not accept remote messages unless it is a syslog server documented using site-defined procedures.

Vulnerability discussion

Unintentionally running a syslog server accepting remote messages puts the system at increased risk. Malicious syslog messages sent to the server could exploit vulnerabilities in the server software itself, could introduce misleading information in to the system's logs, or could fill the system's storage leading to a Denial of Service.

Check content

#ps -ef | grep syslogd If the '-r' option is present. This is a finding.

Fix text

Edit the syslog startup script and remove the '-r' option to the rsyslogd command, if it is there. Command line options may also be provided by the RSYSLOGD_PARAMS variable in the /etc/sysconfig/syslog file. This variable may be accessed using the ‘System’ > ‘/etc/sysconfig Editor’ in YaST. It is found by expanding ‘+System’ and then ‘+Logging’. Restart the syslog service after making any change to the runtime options.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer