UCF STIG Viewer Logo

The /etc/resolv.conf file must have mode 0644 or less permissive.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22321 GEN001364 M6 SV-38079r1_rule ECLP-1 Medium
Description
The resolv.conf (or equivalent) file configures the system's DNS resolver. DNS is used to resolve host names to IP addresses. If DNS configuration is modified maliciously, host name resolution may fail or return incorrect information. DNS may be used by a variety of system security functions, such as time synchronization, centralized authentication, and remote system logging.
STIG Date
MAC OSX 10.6 Workstation Security Technical Implementation Guide Draft 2013-01-10

Details

Check Text ( C-37451r1_chk )
Open a terminal session and enter the following command to verify the permissions on the file.

ls -Ll /etc/resolv.conf

If the permissions are not set to 644, this is a finding.
Fix Text (F-32697r1_fix)
Open a terminal session and enter the following command to set permissions on the file.

chmod 644 /etc/resolv.conf