UCF STIG Viewer Logo

The /etc/resolv.conf file must be group-owned by bin, sys, or system.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22320 GEN001363 SV-39099r1_rule ECLP-1 Medium
Description
The resolv.conf (or equivalent) file configures the system's DNS resolver. DNS is used to resolve host names to IP addresses. If DNS configuration is modified maliciously, host name resolution may fail or return incorrect information. DNS may be used by a variety of system security functions, such as time synchronization, centralized authentication, and remote system logging.
STIG Date
AIX 5.3 SECURITY TECHNICAL IMPLEMENTATION GUIDE 2014-10-03

Details

Check Text ( C-38080r1_chk )
Check the group ownership of the resolv.conf file.

Procedure:
# ls -lL /etc/resolv.conf

If the file is not group-owned by bin, sys, or system, this is a finding.
Fix Text (F-33350r1_fix)
Change the group owner of the /etc/resolv.conf file to bin, sys, or system.

Procedure:
# chgrp system /etc/resolv.conf