-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2395
         APSB20-43 Security update available for Adobe ColdFusion
                               15 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe ColdFusion
Publisher:         Adobe
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9673 CVE-2020-9672 

Original Bulletin: 
   https://helpx.adobe.com/security/products/coldfusion/apsb20-43.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe ColdFusion | APSB20-43
+-----------+--------------+--------+
|Bulletin ID|Date Published|Priority|
+-----------+--------------+--------+
|APSB20-43  |July 14, 2020 |2       |
+-----------+--------------+--------+

Summary

Adobe has released security updates for ColdFusion versions 2016 and 2018.These
updates resolve multiple important vulnerabilities that could lead to privilege
escalation.

Affected Versions

+---------------+-----------------------------+--------+
|Product        |Update number                |Platform|
+---------------+-----------------------------+--------+
|ColdFusion 2016|Update 15 and earlier version|All     |
+---------------+-----------------------------+--------+
|ColdFusion 2018|Update 9 and earlier versions|All     |
+---------------+-----------------------------+--------+

Solution

Adobe categorizes these updates with the following priority rating and
recommends users update their installations to the newest versions:

+-----------------+-----------------+---------+-----------------+-------------+
|     Product     | Updated Version |Platform | Priority rating |Availability |
+-----------------+-----------------+---------+-----------------+-------------+
|ColdFusion 2016  |Update 16        |All      |2                |Tech note    |
+-----------------+-----------------+---------+-----------------+-------------+
|ColdFusion 2018  |Update 10        |All      |2                |Tech note    |
+-----------------+-----------------+---------+-----------------+-------------+

Note:

Adobe recommends updating your ColdFusion JDK/JRE to the latest version of the
LTS releases for 1.8 and JDK 11. Applying the ColdFusion update without a
corresponding JDK update will NOT secure the server.See the relevant Tech Notes
for more details.

Adobe also recommends customers apply the security configuration settings as
outlined on the ColdFusion Security page as well as review the respective
Lockdown guides.

  o ColdFusion 2018 Auto-Lockdown guide
  o ColdFusion 2016 Lockdown Guide

Vulnerability Details

+--------------------------+--------------------+---------+----------------------+
| Vulnerability Category   |   Vulnerability    |Severity |     CVE Numbers      |
|                          |      Impact        |         |                      |
+--------------------------+--------------------+---------+----------------------+
|                          |                    |         |CVE-2020-9672         |
|DLL search-order hijacking|Privilege escalation|Important|                      |
|                          |                    |         |CVE-2020-9673         |
+--------------------------+--------------------+---------+----------------------+

Acknowledgements

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect our
customers:

  o Nuttakorn Tungpoonsup & Ammarit Thongthua - Secure D Center Research Team,
    Secure D Center Co.,Ltd., Sittikorn Sangrattanapitak - Cybersecurity
    Researcher. (CVE-2020-9672, CVE-2020-9673)

ColdFusion JDK Requirement

COLDFUSION 2018 HF1 and above

For Application Servers

On JEE installations, set the following JVM flag, "-Djdk.serialFilter= !
org.mozilla.**;!com.sun.syndication.**;!org.apache.commons.beanutils.**", in
the respective startup file depending on the type of Application Server being
used.

For example:

Apache Tomcat Application Server: edit JAVA_OPTS in the 'Catalina.bat/sh' file

WebLogic Application Server: edit JAVA_OPTIONS in the 'startWeblogic.cmd' file

WildFly/EAP Application Server: edit JAVA_OPTS in the 'standalone.conf' file

Set the JVM flags on a JEE installation of ColdFusion, not on a standalone
installation.

COLDFUSION 2016 HF7 and above

This security update requires ColdFusion to be on JDK 8u121 or higher. Adobe
recommends that you must manually update your ColdFusion JDK/JRE to the latest
version. In case you do not update the JDK/JRE, simply applying the update
would NOT secure the server.

For Application Servers

Additionally, on JEE installations, set the following JVM flag,
"-Djdk.serialFilter= !org.mozilla.**;!com.sun.syndication.**;!
org.apache.commons.beanutils.**", in the respective startup file depending on
the type of Application Server being used.

For example:

On Apache Tomcat Application Server, edit JAVA_OPTS in the 'Catalina.bat/sh'
file

On WebLogic Application Server, edit JAVA_OPTIONS in the 'startWeblogic.cmd'
file

On a WildFly/EAP Application Server, edit JAVA_OPTS in the 'standalone.conf'
file

Set the JVM flags on a JEE installation of ColdFusion, not on a standalone
installation

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WAg6
-----END PGP SIGNATURE-----