Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-22320 | GEN001363 M6 | SV-38078r1_rule | ECLP-1 | Medium |
Description |
---|
The resolv.conf (or equivalent) file configures the system's DNS resolver. DNS is used to resolve host names to IP addresses. If DNS configuration is modified maliciously, host name resolution may fail or return incorrect information. DNS may be used by a variety of system security functions, such as time synchronization, centralized authentication, and remote system logging. |
STIG | Date |
---|---|
MAC OSX 10.6 Workstation Security Technical Implementation Guide | 2013-04-09 |
Check Text ( C-37617r1_chk ) |
---|
Open a terminal session and enter the following command to verify the group ownership of the resolv.conf file. ls -lL /etc/resolv.conf If the resolv.conf file is not group owned by wheel, this is a finding. |
Fix Text (F-32859r1_fix) |
---|
Open a terminal session and enter the following command to set the group ownership of the resolv.conf file. chgrp wheel /etc/resolv.conf |