UCF STIG Viewer Logo

The /etc/resolv.conf file must be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22319 GEN001362 SV-26395r1_rule ECLP-1 Medium
Description
The resolv.conf (or equivalent) file configures the system's DNS resolver. DNS is used to resolve host names to IP addresses. If DNS configuration is modified maliciously, host name resolution may fail or return incorrect information. DNS may be used by a variety of system security functions, such as time synchronization, centralized authentication, and remote system logging.
STIG Date
AIX 5.3 SECURITY TECHNICAL IMPLEMENTATION GUIDE 2014-10-03

Details

Check Text ( C-27484r1_chk )
Verify the /etc/resolv.conf file is owned by root.

Procedure:
# ls -l /etc/resolv.conf
If the file is not owned by root, this is a finding.
Fix Text (F-23586r1_fix)
Change the owner of the /etc/resolv.conf file to root.
# chown root /etc/resolv.conf