-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2088
           Security updates available for ColdFusion | APSB19-27
                               12 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe ColdFusion
Publisher:         Adobe
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7840 CVE-2019-7839 CVE-2019-7838

Original Bulletin: 
   https://helpx.adobe.com/security/products/coldfusion/apsb19-27.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for ColdFusion | APSB19-27
+-------------------------+--------------------------------+------------------+
|Bulletin ID              |Date Published                  |Priority          |
+-------------------------+--------------------------------+------------------+
|APSB19-27                |June 11, 2019                   |2                 |
+-------------------------+--------------------------------+------------------+

Summary

Adobe has released security updates for ColdFusion versions 2018, 2016 and 11.
These updates resolve three critical vulnerabilities that could lead to
arbitrary code execution.

Affected Versions

+----------------------+----------------------+----------------------+
|       Product        |  Affected Versions   |       Platform       |
+----------------------+----------------------+----------------------+
|ColdFusion 2018       |Update 3 and earlier  |All                   |
|                      |versions              |                      |
+----------------------+----------------------+----------------------+
|ColdFusion 2016       |Update 10 and earlier |All                   |
|                      |versions              |                      |
+----------------------+----------------------+----------------------+
|ColdFusion 11         |Update18 and          |All                   |
|                      |earlierversions       |                      |
+----------------------+----------------------+----------------------+

Solution

Adobe categorizes these updates with the following priority rating and
recommends users update their installations to the newest versions:

+-----------------+-----------------+---------+-----------------+-------------+
|     Product     | Updated Version |Platform | Priority rating |Availability |
+-----------------+-----------------+---------+-----------------+-------------+
|ColdFusion 2018  |Update 4         |All      |2                |Tech note    |
+-----------------+-----------------+---------+-----------------+-------------+
|ColdFusion 2016  |Update 11        |All      |2                |Tech note    |
+-----------------+-----------------+---------+-----------------+-------------+
|ColdFusion 11    |Update 19        |All      |2                |Tech note    |
+-----------------+-----------------+---------+-----------------+-------------+

NOTE:

The security updates referenced in the above Tech Notes require JDK 8u121 or
higher (for ColdFusion 2016) and JDK 7u131 or JDK 8u121 (for ColdFusion 11).
Adobe recommends updating your ColdFusion JDK/JRE to the latest version.
Applying the ColdFusion update without a corresponding JDK update will NOT
secure the server. See the relevant Tech Notes for more details.

Adobe recommends customers apply the security configuration settings as
outlined on the ColdFusion Security page as well asreview the respective
Lockdown guides.

  o ColdFusion 2018Auto-Lockdown guide
  o ColdFusion 2016 Lockdown Guide
  o ColdFusion 11 Lockdown Guide

Vulnerability Details

+---------------------+---------------+---------------+----------------------+
|    Vulnerability    | Vulnerability |   Severity    |     CVE Numbers      |
|      Category       |    Impact     |               |                      |
+---------------------+---------------+---------------+----------------------+
|File extension       |Arbitrarycode  |Critical(see   |CVE-2019-7838         |
|blacklist bypass     |execution      |note below)    |                      |
+---------------------+---------------+---------------+----------------------+
|Command Injection    |Arbitrary code |Critical(see   |CVE-2019-7839         |
|                     |execution      |note below)    |                      |
+---------------------+---------------+---------------+----------------------+
|Deserialization of   |Arbitrary code |Critical(see   |CVE-2019-7840         |
|untrusted data       |execution      |note below)    |                      |
+---------------------+---------------+---------------+----------------------+

Notes:

  o CVE-2019-7838:This vulnerability is exploitable only if the file uploads
    directory is web accessible.

  o CVE-2019-7839:This vulnerability does not impact ColdFusion 11.

  o CVE-2019-7840:Refer to theTech Note for ColdFusion versionfor more
    information on mitigating this vulnerability.

Acknowledgements

Adobe would like to thank the following individuals and organizations for
reporting these issues and for working with Adobe to help protect our
customers:

  o BadcodeofKnownsec404 Team (CVE-2019-7838)

  o Moritz Bechler (SySSGmbH) (CVE-2019-7839)

  o Brenden Meeder of Booz Allen Hamilton(CVE-2019-7840)

ColdFusion JDK Requirement

COLDFUSION 2018 HF1 and above

For Application Servers

On JEE installations, set the following JVM flag, "-Djdk.serialFilter= !
org.mozilla.**;!com.sun.syndication.**;!org.apache.commons.beanutils.**", in
the respective startup file depending on the type of Application Server being
used.

For example:

Apache Tomcat Application Server:edit JAVA_OPTS in the 'Catalina.bat/sh' file

WebLogic Application Server:edit JAVA_OPTIONS in the 'startWeblogic.cmd' file

WildFly/EAP Application Server:edit JAVA_OPTS in the 'standalone.conf' file

Set the JVM flags on a JEE installation of ColdFusion, not on a standalone
installation.

COLDFUSION 2016 HF7 and above

This security update requires ColdFusion to be on JDK 8u121 or higher. Adobe
recommends that you must manually update your ColdFusion JDK/JRE to the latest
version. In case you do not update the JDK/JRE, simply applying the update
would NOT secure the server.

For Application Servers

Additionally, on JEE installations, set the following JVM flag,
"-Djdk.serialFilter= !org.mozilla.**;!com.sun.syndication.**;!
org.apache.commons.beanutils.**", in the respective startup file depending on
the type of Application Server being used.

For example:

On Apache Tomcat Application Server, edit JAVA_OPTS in the 'Catalina.bat/sh'
file

On WebLogic Application Server, edit JAVA_OPTIONS in the 'startWeblogic.cmd'
file

On aWildFly/EAP Application Server, edit JAVA_OPTS in the 'standalone.conf'
file

Set the JVM flags on a JEE installation of ColdFusion, not on a standalone
installation

COLDFUSION 11 HF15 and above

This security update requires ColdFusion to be on JDK 7u131 or JDK 8u121 or
higher. Adobe recommends that you must manually update your ColdFusion JDK/JRE
to the latest version. In case you do not update the JDK/JRE, simply applying
the update would NOT secure the server.

For Application Servers

Additionally, on J2EE installations, set the following JVM flag,
"-Djdk.serialFilter= !org.mozilla.**;!com.sun.syndication.**;!
org.apache.commons.beanutils.**", in the respective startup file depending on
the type of Application Server being used.

For example:

On Apache Tomcat Application Server, edit JAVA_OPTS in the 'Catalina.bat/sh'
file

On WebLogic Application Server, edit JAVA_OPTIONS in the 'startWeblogic.cmd'
file

On aWildFly/EAP Application Server, edit JAVA_OPTS in the 'standalone.conf'
file

Set the JVM flags on a JEE installation of ColdFusion, not on a standalone
installation

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ME+C
-----END PGP SIGNATURE-----