UCF STIG Viewer Logo

The /etc/resolv.conf file must be group-owned by root, bin, or sys.


Overview

Finding ID Version Rule ID IA Controls Severity
V-226503 GEN001363 SV-226503r603265_rule Medium
Description
The resolv.conf (or equivalent) file configures the system's DNS resolver. DNS is used to resolve host names to IP addresses. If DNS configuration is modified maliciously, host name resolution may fail or return incorrect information. DNS may be used by a variety of system security functions such as time synchronization, centralized authentication, and remote system logging.
STIG Date
Solaris 10 SPARC Security Technical Implementation Guide 2020-12-04

Details

Check Text ( C-28664r482897_chk )
Check the group ownership of the resolv.conf file.

Procedure:
# ls -lL /etc/resolv.conf

If the file is not group owned by root, bin, or sys, this is a finding.
Fix Text (F-28652r482898_fix)
Change the group owner of the /etc/resolv.conf file to root, bin, or sys.

Procedure:
# chgrp root /etc/resolv.conf