The File System Object component must be disabled on the IIS 8.5 web server.

From IIS 8.5 Server Security Technical Implementation Guide

Part of SRG-APP-000516-WSR-000174

Associated with: CCI-000366

SV-91463r1_rule The File System Object component must be disabled on the IIS 8.5 web server.

Vulnerability discussion

Some Component Object Model (COM) components are not required for most applications and should be removed if possible. Most notably, consider disabling the File System Object component; however, this will also remove the Dictionary object. Be aware some programs may require this component (e.g., Commerce Server), so it is highly recommended this be tested completely before implementing on the production web server.

Check content

Locate the HKEY_CLASSES_ROOT\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228} registry key. If the key exist, the File System Object component is enabled. If the File System Object component is enabled and is not required for operations, this is a finding. Note: If the File System Object component is required for operations and has supporting documentation signed by the ISSO, this is not a finding.

Fix text

Run the following command, with administrator privileges, to unregister the File System Object: regsvr32 scrrun.dll /u.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer