-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0655
            APSB19-14 Security updates available for ColdFusion
                               4 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe ColdFusion
Publisher:         Adobe
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7816  

Original Bulletin: 
   https://helpx.adobe.com/security/products/coldfusion/apsb19-14.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for ColdFusion | APSB19-14

+-------------------------+--------------------------------+------------------+
|Bulletin ID              |Date Published                  |Priority          |
+-------------------------+--------------------------------+------------------+
|APSB19-14                |March 1, 2019                   |1                 |
+-------------------------+--------------------------------+------------------+

Summary

Adobe has released security updates for ColdFusion versions 2018, 2016 and 11.
These updates resolve a critical vulnerability that could lead to arbitrary
code executionin the context of the running ColdFusion service.

Adobe is aware of a report that CVE-2019-7816 has been exploited in the wild.

Affected Versions

+----------------------+----------------------+----------------------+
|       Product        |  Affected Versions   |       Platform       |
+----------------------+----------------------+----------------------+
|ColdFusion 2018       |Update 2and earlier   |All                   |
|                      |versions              |                      |
+----------------------+----------------------+----------------------+
|ColdFusion 2016       |Update 9 and earlier  |All                   |
|                      |versions              |                      |
+----------------------+----------------------+----------------------+
|ColdFusion 11         |Update17 and          |All                   |
|                      |earlierversions       |                      |
+----------------------+----------------------+----------------------+

Note:

Note: This attack requires the ability to upload executable code to a
web-accessible directory, and then execute that code via an HTTP request.
Restricting requests to directories where uploaded files are stored will
mitigate this attack.

Solution

Adobe categorizes these updates with the following priority rating and
recommends users update their installations to the newest versions:

+-----------------+-----------------+---------+-----------------+-------------+
|     Product     | Updated Version |Platform | Priority rating |Availability |
+-----------------+-----------------+---------+-----------------+-------------+
|ColdFusion 2018  |Update 3         |All      |1                |Tech note    |
+-----------------+-----------------+---------+-----------------+-------------+
|ColdFusion 2016  |Update 10        |All      |1                |Tech note    |
+-----------------+-----------------+---------+-----------------+-------------+
|ColdFusion 11    |Update 18        |All      |1                |Tech note    |
+-----------------+-----------------+---------+-----------------+-------------+

Adobe recommends customers apply the security configuration settings as
outlined on the ColdFusion Security page as well asreview the respective
Lockdown guides.

  o ColdFusion 2018 Auto-Lockdown guide
  o ColdFusion 2016 Lockdown Guide
  o ColdFusion 11 Lockdown Guide

Vulnerability Details

+------------------------+--------------------+--------+----------------------+
| Vulnerability Category |Vulnerability Impact|Severity|     CVE Numbers      |
+------------------------+--------------------+--------+----------------------+
|File Upload Restriction |Arbitrary code      |Critical|CVE-2019-7816         |
|Bypass                  |execution           |        |                      |
+------------------------+--------------------+--------+----------------------+

Acknowledgements

Adobe would like to thank the following individuals and organizations for
reporting these issues and for working with Adobe to help protect our
customers:

  o Charlie Arehart, MosheRuzin, Josh Ford, JasonSolarek, and Bridge Catalog
    Team

ColdFusion JDK Requirement

COLDFUSION 2018 HF1 and above

For Application Servers

On JEE installations, set the following JVM flag, "-Djdk.serialFilter= !
org.mozilla.**;!com.sun.syndication.**;!org.apache.commons.beanutils.**", in
the respective startup file depending on the type of Application Server being
used.

For example:

Apache Tomcat Application Server:edit JAVA_OPTS in the 'Catalina.bat/sh' file

WebLogic Application Server:edit JAVA_OPTIONS in the 'startWeblogic.cmd' file

WildFly/EAP Application Server:edit JAVA_OPTS in the 'standalone.conf' file

Set the JVM flags on a JEE installation of ColdFusion, not on a standalone
installation.

COLDFUSION 2016 HF7 and above

This security update requires ColdFusion to be on JDK 8u121 or higher. Adobe
recommends that you must manually update your ColdFusion JDK/JRE to the latest
version. In case you do not update the JDK/JRE, simply applying the update
would NOT secure the server.

For Application Servers

Additionally, on JEE installations, set the following JVM flag,
"-Djdk.serialFilter= !org.mozilla.**;!com.sun.syndication.**;!
org.apache.commons.beanutils.**", in the respective startup file depending on
the type of Application Server being used.

For example:

On Apache Tomcat Application Server, edit JAVA_OPTS in the 'Catalina.bat/sh'
file

On WebLogic Application Server, edit JAVA_OPTIONS in the 'startWeblogic.cmd'
file

On aWildFly/EAP Application Server, edit JAVA_OPTS in the 'standalone.conf'
file

Set the JVM flags on a JEE installation of ColdFusion, not on a standalone
installation

COLDFUSION 11 HF15 and above

This security update requires ColdFusion to be on JDK 7u131 or JDK 8u121 or
higher. Adobe recommends that you must manually update your ColdFusion JDK/JRE
to the latest version. In case you do not update the JDK/JRE, simply applying
the update would NOT secure the server.

For Application Servers

Additionally, on J2EE installations, set the following JVM flag,
"-Djdk.serialFilter= !org.mozilla.**;!com.sun.syndication.**;!
org.apache.commons.beanutils.**", in the respective startup file depending on
the type of Application Server being used.

For example:

On Apache Tomcat Application Server, edit JAVA_OPTS in the 'Catalina.bat/sh'
file

On WebLogic Application Server, edit JAVA_OPTIONS in the 'startWeblogic.cmd'
file

On aWildFly/EAP Application Server, edit JAVA_OPTS in the 'standalone.conf'
file

Set the JVM flags on a JEE installation of ColdFusion, not on a standalone
installation

Adobe Disclaimer

License agreement

By using software of Adobe Systems Incorporated or its subsidiaries ("Adobe");
you agree to the following terms and conditions. If you do not agree with such
terms and conditions; do not use the software. The terms of an end user license
agreement accompanying a particular software file upon installation or download
of the software shall supersede the terms presented below.

The export and re-export of Adobe software products are controlled by the
United States Export Administration Regulations and such software may not be
exported or re-exported to Cuba; Iran; Iraq; Libya; North Korea; Sudan; or
Syria or any country to which the United States embargoes goods. In addition;
Adobe software may not be distributed to persons on the Table of Denial Orders;
the Entity List; or the List of Specially Designated Nationals.

By downloading or using an Adobe software product you are certifying that you
are not a national of Cuba; Iran; Iraq; Libya; North Korea; Sudan; or Syria or
any country to which the United States embargoes goods and that you are not a
person on the Table of Denial Orders; the Entity List; or the List of Specially
Designated Nationals. If the software is designed for use with an application
software product (the "Host Application") published by Adobe; Adobe grants you
a non-exclusive license to use such software with the Host Application only;
provided you possess a valid license from Adobe for the Host Application.
Except as set forth below; such software is licensed to you subject to the
terms and conditions of the End User License Agreement from Adobe governing
your use of the Host Application.

DISCLAIMER OF WARRANTIES: YOU AGREE THAT ADOBE HAS MADE NO EXPRESS WARRANTIES
TO YOU REGARDING THE SOFTWARE AND THAT THE SOFTWARE IS BEING PROVIDED TO YOU
"AS IS" WITHOUT WARRANTY OF ANY KIND. ADOBE DISCLAIMS ALL WARRANTIES WITH
REGARD TO THE SOFTWARE; EXPRESS OR IMPLIED; INCLUDING; WITHOUT LIMITATION; ANY
IMPLIED WARRANTIES OF FITNESS FOR A PARTICULAR PURPOSE; MERCHANTABILITY;
MERCHANTABLE QUALITY OR NONINFRINGEMENT OF THIRD PARTY RIGHTS. Some states or
jurisdictions do not allow the exclusion of implied warranties; so the above
limitations may not apply to you.

LIMIT OF LIABILITY: IN NO EVENT WILL ADOBE BE LIABLE TO YOU FOR ANY LOSS OF
USE; INTERRUPTION OF BUSINESS; OR ANY DIRECT; INDIRECT; SPECIAL; INCIDENTAL; OR
CONSEQUENTIAL DAMAGES OF ANY KIND (INCLUDING LOST PROFITS) REGARDLESS OF THE
FORM OF ACTION WHETHER IN CONTRACT; TORT (INCLUDING NEGLIGENCE); STRICT PRODUCT
LIABILITY OR OTHERWISE; EVEN IF ADOBE HAS BEEN ADVISED OF THE POSSIBILITY OF
SUCH DAMAGES. Some states or jurisdictions do not allow the exclusion or
limitation of incidental or consequential damages; so the above limitation or
exclusion may not apply to you.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3g45
-----END PGP SIGNATURE-----