UCF STIG Viewer Logo

The ColdFusion Root Administrator account must have a unique username.


Overview

Finding ID Version Rule ID IA Controls Severity
V-62431 CF11-03-000110 SV-76921r1_rule Medium
Description
The ColdFusion Root Administrator account is an administrative account setup during the installation process. This account has privileges to view, update and delete data within the entire ColdFusion Administrator Console. The account is meant to be used to setup ColdFusion after installation, but should only be used in emergency situations once user accounts are created. The account is similar to the Administrator account in Windows or the root account in Linux. To help protect the account, the account username should not be admin or administrator. If setup with these usernames, an attacker already knows 50% of the information needed to gain access. A unique and not easily guessable username must be used to hinder the discovery of the account credentials.
STIG Date
Adobe ColdFusion 11 Security Technical Implementation Guide 2017-12-31

Details

Check Text ( C-63235r2_chk )
Locate the neo-security.xml file and locate the Root Administrator username.

For ColdFusion running on Windows:
1. Open the neo-security.xml in notepad.exe (Hint: Turn Word Wrap on to make the file easier to read.).
2. Under the menu "Edit", select the "Find…" menu item.
3. In the "Find" window, put in the search text 'admin.userid.root'> including the single quotes.
4. The Root Administrator username follows this tag between the and tags. A sample entry may look like this if the Root Administrator username were Administrator: Administrator

For ColdFusion running on Linux:
1. Change to the directory where the neo-security.xml file is located.
2. Execute the following command to return the Root Administrator username:
cat neo-security.xml | grep –i –oP ‘admin.userid.root’+”’>\K\w+”

If the Root Administrator username is any upper-and lower-case mix of characters for the words admin or administrator (e.g., admin, Admin, ADMIN, Administrator, ADMINISTRATOR, etc.), this is a finding.
Fix Text (F-68351r1_fix)
Locate the neo-security.xml file and change to the directory where the file is located.

Note: Make a backup of the file before making any modifications.

For ColdFusion running on Windows:
1. Open the file neo-security.xml in notepad.exe (Hint: Turn Word Wrap on to make the file easier to read.).
2. Under the menu "Edit", select the "Find…" menu item.
3. In the "Find" window, put in the search text 'admin.userid.root'> including the single quotes.
4. The Root Administrator username follows this tag between the and tags. A sample entry may look like this if the Root Administrator username were Administrator: Administrator
5. Update the Root Administrator username. The new Root Administrator username must not be any upper and lower case mix of characters for the words admin or administrator, e.g., admin, Admin, ADMIN, Administrator, ADMINISTRATOR, etc.
6. Save the file.
7. Restart ColdFusion to have the new username take effect. Within a terminal window, change to the bin directory under the ColdFusion installation directory and execute the command:
coldfusion -restart -console

ColdFusion running on Linux:
1. Change to the directory where the neo-security.xml file is located.
2. Update the Root Administrator username by editing the neo-security.xml file.
3. Locate the tag. The username is located in between the and tags that follow. A sample entry may look like this if the Root Administrator username were Administrator: Administrator
4. Update the Root Administrator username. The new Root Administrator username must not be any upper and lower case mix of characters for the words admin or administrator, e.g., admin, Admin, ADMIN, Administrator, ADMINISTRATOR, etc.
5. Save the file.
6. Restart ColdFusion to have the new username take effect. ColdFusion can be restarted by changing to the bin directory under the ColdFusion installation directory and execute the command:
coldfusion restart

Validate that the new username is being used and that the system is operating properly. Once validated, the backup neo-security.xml file must be deleted.