UCF STIG Viewer Logo

The /etc/resolv.conf file must be group-owned by root, bin, sys, or system.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22320 GEN001363 SV-26396r1_rule ECLP-1 Medium
Description
The resolv.conf (or equivalent) file configures the system's DNS resolver. DNS is used to resolve host names to IP addresses. If DNS configuration is modified maliciously, host name resolution may fail or return incorrect information. DNS may be used by a variety of system security functions, such as time synchronization, centralized authentication, and remote system logging.
STIG Date
VMware ESX 3 Server 2016-05-13

Details

Check Text ( C-27485r1_chk )
Check the group ownership of the resolv.conf file.

Procedure:
# ls -lL /etc/resolv.conf

If the file is not group owned by root, bin, sys, or system, this is a finding.
Fix Text (F-23587r1_fix)
Change the group owner of the /etc/resolv.conf file to root, bin, sys, or system.

Procedure:
# chgrp root /etc/resolv.conf