-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3609
             APSB19-47: Security updates for Adobe ColdFusion
                             25 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe ColdFusion
Publisher:         Adobe
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Unknown/Unspecified
                   Unauthorised Access             -- Unknown/Unspecified
                   Reduced Security                -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8074 CVE-2019-8073 CVE-2019-8072

Original Bulletin: 
   https://helpx.adobe.com/security/products/coldfusion/apsb19-47.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for ColdFusion | APSB19-47
+-----------------------------------------------------------------------------+
|Bulletin ID           |Date Published                       |Priority        |
|----------------------+-------------------------------------+----------------|
|APSB19-47             |September 24, 2019                   |2               |
+-----------------------------------------------------------------------------+

Summary

Adobe has released security updates for ColdFusion versions 2018 and
2016. These updates resolve two critical and one important vulnerability that
could lead to arbitrary code execution.    

Affected Versions

+------------------------------------------------------------------+
|       Product       |  Affected Versions   |      Platform       |
|---------------------+----------------------+---------------------|
|ColdFusion 2018      |Update 4 and earlier  |All                  |
|                     |versions              |                     |
|---------------------+----------------------+---------------------|
|ColdFusion 2016      |Update 11 and earlier |All                  |
|                     |versions              |                     |
+------------------------------------------------------------------+

Solution

Adobe categorizes these updates with the following priority rating and
recommends users update their installations to the newest versions:

+----------------------------------------------------------------------------+
|     Product      |Updated Version |Platform |Priority rating |Availability |
|------------------+----------------+---------+----------------+-------------|
|ColdFusion 2018   |Update 5        |All      |2               |Tech note    |
|------------------+----------------+---------+----------------+-------------|
|ColdFusion 2016   |Update 12       |All      |2               |Tech note    |
+----------------------------------------------------------------------------+

NOTE:

The security updates referenced in the above Tech Notes require JDK 8u121 or
higher (for ColdFusion 2016). Adobe recommends updating your ColdFusion JDK/JRE
to the latest version. Applying the ColdFusion update without a corresponding
JDK update will NOT secure the server. See the relevant Tech Notes for more
details.

Adobe recommends customers apply the security configuration settings as
outlined on the ColdFusion Security page as well as review the respective
Lockdown guides.

  * ColdFusion 2018 Auto-Lockdown guide
  * ColdFusion 2016 Lockdown Guide 

Vulnerability Details

+-----------------------------------------------------------------------------+
|  Vulnerability Category   | Vulnerability  |Severity |     CVE Numbers      |
|                           |     Impact     |         |                      |
|---------------------------+----------------+---------+----------------------|
|Security bypass            |Information     |Important|CVE-2019-8072         |
|                           |Disclosure      |         |                      |
|---------------------------+----------------+---------+----------------------|
|Command Injection via      |Arbitrary code  |Critical |CVE-2019-8073         |
|Vulnerable component       |execution       |         |                      |
|---------------------------+----------------+---------+----------------------|
|Path Traversal             |Access Control  |Critical |CVE-2019-8074         |
|Vulnerability              |Bypass          |         |                      |
+-----------------------------------------------------------------------------+

Acknowledgements

Adobe would like to thank the following individuals and organizations for
reporting these issues and for working with Adobe to help protect our
customers:

  * Pete Freitag / Foundeo Inc. (https://foundeo.com/) (CVE-2019-8072)
  * Badcode of Knownsec 404 Team (CVE-2019-8073)
  * Daniel Underhay of Aura Information Security (CVE-2019-8074) and special
    thanks to Ben Reid of Techlegalia Pty. Ltd. and Pete Freitag, Foundeo Inc.
    (https://foundeo.com/) for their help in the investigation of the issue. 
      

ColdFusion JDK Requirement

COLDFUSION 2018 HF1 and above

For Application Servers

On JEE installations, set the following JVM flag, "-Djdk.serialFilter= !
org.mozilla.**;!com.sun.syndication.**;!org.apache.commons.beanutils.**", in
the respective startup file depending on the type of Application Server being
used.

For example:

Apache Tomcat Application Server: edit JAVA_OPTS in the "Catalina.bat/sh" file

WebLogic Application Server:  edit JAVA_OPTIONS in the "startWeblogic.cmd" file

WildFly/EAP Application Server:  edit JAVA_OPTS in the "standalone.conf" file

Set the JVM flags on a JEE installation of ColdFusion, not on a standalone
installation.

COLDFUSION 2016 HF7 and above

This security update requires ColdFusion to be on JDK 8u121 or higher.   Adobe
recommends that you must manually update your ColdFusion JDK/JRE to the latest
version. In case you do not update the JDK/JRE, simply applying the update
would NOT secure the server. 

For Application Servers

Additionally, on JEE installations, set the following JVM flag,
"-Djdk.serialFilter= !org.mozilla.**;!com.sun.syndication.**;!
org.apache.commons.beanutils.**", in the respective startup file depending on
the type of Application Server being used.  

For example:          

On Apache Tomcat Application Server, edit JAVA_OPTS in the "Catalina.bat/sh"
file          

On WebLogic Application Server, edit JAVA_OPTIONS in the "startWeblogic.cmd"
file          

On a WildFly/EAP Application Server, edit JAVA_OPTS in the "standalone.conf"
file  

Set the JVM flags on a JEE installation of ColdFusion, not on a standalone
installation

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXYrD32aOgq3Tt24GAQjUOBAAj7d/uI8c86Qfxv9bskPwwNcy4j+iXIQW
gkFBMB8AVexhaHQ1VGA0BRft5ZD/K7/36CW1M0zKe1U4GEeb1wU+oYpRbfJ53m5N
4ojgTsXCcxf41xE3gaI/dbkeKH7VP9PX1UAn0nFdJCnK/lBUaWQNnPPuUP0m3FSl
SLRf7f/71oXC0aXk0gleFAJbVADQtjMjwFahQS15eYgXw0mWPiWEyTDBx2lpQadT
OhrzCEfAjX6nwiVWSrPMKNhir3MGBXxPhBFyO/lYl6Cx76Y6LFWU9zcM3W3DTLIT
Ry6ou3s2nQwMRjDUIrU9as0uMlGwc58I0j8MExZv0YIx/SxNoqAfrgls+vzfB7oH
3XOVAnFt7DMauWIBPXXfEg3j2ePkYn+Umn1G5bHLCC3eXv+VEA8aSbxi2hfbnKpO
sSDQAgSHica3vsXq2bBJwquhpK5NQMHH+03CY0X18HT06qwKNkLpjxZVLIJWxWJM
RzZr5kpfmQIJNaZyYwgAmSz2bhf8NItEoxjWUTPD0SfvirBfKyul9y6A+EyCM3Fz
/3Wb9aIT5bN1fAyHnemyQTd97ed4t5vTqOU0a1O2t5sWxQRAv3loZYoEW1ogZiK8
8AQFyHAZdwnNT9f3RNMIQ2sDQV3R1k1V8kHnZcrHRuTE9hK7tsSSlhCaGsF4JtBi
+IevRNdA55E=
=zkvE
-----END PGP SIGNATURE-----