STIGQter STIGQter: STIG Summary: Adobe ColdFusion 11 Security Technical Implementation Guide Version: 1 Release: 4 Benchmark Date: 26 Jan 2018:

ColdFusion must protect newly created objects.

DISA Rule

SV-76927r1_rule

Vulnerability Number

V-62437

Group Title

SRG-APP-000516-AS-000237

Rule Version

CF11-03-000113

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

For ColdFusion running on Windows, this finding is not applicable.

1. Locate the file coldfusion_11 by running the command: find / -name coldfusion_11
2. Change to the directory where the file is located.
3. Edit the coldfusion_11 file.
4. Add the umask setting near the top of the file, but below the #description comment. A sample umask setting looks like: umask 007

Check Contents

For ColdFusion running on Windows, this finding is not applicable.

ColdFusion running on Linux:
1. Locate the file coldfusion_11 by running the command: find / -name coldfusion_11
2. Change to the directory where the file is located.
3. Edit the coldfusion_11 file.
4. Locate the umask setting. It should be located near the top of the file, but below the #description comment.

If the umask is not set to 007 or more restrictive, this is a finding.

Vulnerability Number

V-62437

Documentable

False

Rule Version

CF11-03-000113

Severity Override Guidance

For ColdFusion running on Windows, this finding is not applicable.

ColdFusion running on Linux:
1. Locate the file coldfusion_11 by running the command: find / -name coldfusion_11
2. Change to the directory where the file is located.
3. Edit the coldfusion_11 file.
4. Locate the umask setting. It should be located near the top of the file, but below the #description comment.

If the umask is not set to 007 or more restrictive, this is a finding.

Check Content Reference

M

Target Key

2661

Comments