UCF STIG Viewer Logo

ColdFusion must disable the In-Memory File System.


Overview

Finding ID Version Rule ID IA Controls Severity
V-62409 CF11-03-000098 SV-76899r1_rule Medium
Description
Application servers provide a myriad of differing processes, features, and functionalities. Some of these processes may be deemed to be unnecessary or too unsecure to run on a production DoD system. ColdFusion offers an in-memory file system. This feature can be used to have dynamic code execute quickly which in turns enables an application to execute quicker. This feature can also be used by an attacker to execute dynamic code that is erased and unrecoverable on system reboot making forensic analysis impossible.
STIG Date
Adobe ColdFusion 11 Security Technical Implementation Guide 2017-12-31

Details

Check Text ( C-63213r1_chk )
Ask the administrator if the in-memory file system is being used by any hosted applications.

If hosted applications are using the in-memory file system, this is not a finding.

Within the Administrator Console, navigate to the "Settings" page under the "Server Settings" menu.

If "Enable In-Memory File System" is checked, this is a finding.
Fix Text (F-68329r1_fix)
Navigate to the "Settings" page under the "Server Settings" menu. Uncheck "Enable In-Memory File System" and select the "Submit Changes" button.