The syslog daemon must not accept remote messages unless it is a syslog server documented using site-defined procedures.

From HP-UX 11.23 Security Technical Implementation Guide

Part of GEN005480

Associated with IA controls: ECSC-1

Associated with: CCI-000366

SV-35195r1_rule The syslog daemon must not accept remote messages unless it is a syslog server documented using site-defined procedures.

Vulnerability discussion

Unintentionally running a syslog server accepting remote messages puts the system at increased risk. Malicious syslog messages sent to the server could exploit vulnerabilities in the server software itself, could introduce misleading information in to the system's logs, or could fill the system's storage leading to a Denial of Service.

Check content

Fix text

Edit the /etc/rc.config.d/syslogd configuration startup script and add the -N option to the syslogd command. Restart the syslogd service via the following command(s): # /sbin/init.d/syslogd stop # /sbin/init.d/syslogd start

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer