UCF STIG Viewer Logo

The /etc/resolv.conf file must have mode 0644 or less permissive.


Overview

Finding ID Version Rule ID IA Controls Severity
V-226504 GEN001364 SV-226504r603265_rule Medium
Description
The resolv.conf (or equivalent) file configures the system's DNS resolver. DNS is used to resolve host names to IP addresses. If DNS configuration is modified maliciously, host name resolution may fail or return incorrect information. DNS may be used by a variety of system security functions, such as time synchronization, centralized authentication, and remote system logging.
STIG Date
Solaris 10 SPARC Security Technical Implementation Guide 2020-12-04

Details

Check Text ( C-28665r482900_chk )
Check the mode of the /etc/resolv.conf file.

Procedure:
# ls -l /etc/resolv.conf
If the file mode is more permissive than 0644, this is a finding.
Fix Text (F-28653r482901_fix)
Change the mode of the /etc/resolv.conf file to 0644 or less permissive.

# chmod 0644 /etc/resolv.conf