UCF STIG Viewer Logo

The /etc/resolv.conf file must not have an extended ACL.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22322 GEN001365 M6 SV-38081r1_rule ECLP-1 Medium
Description
The resolv.conf (or equivalent) file configures the system's DNS resolver. DNS is used to resolve host names to IP addresses. If DNS configuration is modified maliciously, host name resolution may fail or return incorrect information. DNS may be used by a variety of system security functions, such as time synchronization, centralized authentication, and remote system logging.
STIG Date
MAC OSX 10.6 Workstation Security Technical Implementation Guide Draft 2013-01-10

Details

Check Text ( C-37618r1_chk )
Open a terminal session and enter the following command to view the resolv.conf file extended ACLs.

ls -lL /etc/resolv.conf

If the permissions include a '+', the file has an extended ACL, this is a finding.

Fix Text (F-32860r1_fix)
Open a terminal session and enter the following command to remove the extended ACLs.

chmod -N /etc/resolv.conf