UCF STIG Viewer Logo

The /etc/resolv.conf file must be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22319 GEN001362 M6 SV-38077r1_rule ECLP-1 Medium
Description
The resolv.conf (or equivalent) file configures the system's DNS resolver. DNS is used to resolve host names to IP addresses. If DNS configuration is modified maliciously, host name resolution may fail or return incorrect information. DNS may be used by a variety of system security functions, such as time synchronization, centralized authentication, and remote system logging.
STIG Date
MAC OSX 10.6 Workstation Security Technical Implementation Guide Draft 2013-01-10

Details

Check Text ( C-37616r1_chk )
Open a terminal session and enter the following command to verify the owner of the resolv.conf file.

ls -lL /etc/resolv.conf

If the resolv.conf file is not owned by root, this is a finding.
Fix Text (F-32858r1_fix)
Open a terminal session and enter the following command to set the owner of the resolv.conf file.

chown root /etc/resolv.conf