UCF STIG Viewer Logo

The /etc/resolv.conf file must have mode 0644 or less permissive.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22321 GEN001364 SV-37291r1_rule ECLP-1 Medium
Description
The resolv.conf (or equivalent) file configures the system's DNS resolver. DNS is used to resolve host names to IP addresses. If DNS configuration is modified maliciously, host name resolution may fail or return incorrect information. DNS may be used by a variety of system security functions such as time synchronization, centralized authentication, and remote system logging.
STIG Date
Red Hat Enterprise Linux 5 Security Technical Implementation Guide 2017-03-01

Details

Check Text ( C-35980r1_chk )
Check the mode of the /etc/resolv.conf file.
# ls -l /etc/resolv.conf
If the file mode is not 0644, this is a finding.
Fix Text (F-31239r1_fix)
Change the mode of the /etc/resolv.conf file to 0644.
# chmod 0644 /etc/resolv.conf