-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0995
        APSB21-16 : Security update available for Adobe ColdFusion
                               23 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe ColdFusion
Publisher:         Adobe
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-21087  

Original Bulletin: 
   https://helpx.adobe.com/security/products/coldfusion/apsb21-16.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe ColdFusion | APSB21-16
+-----------+--------------+--------+
|Bulletin ID|Date Published|Priority|
+-----------+--------------+--------+
|APSB21-16  |March 22, 2021|2       |
+-----------+--------------+--------+

Summary

Adobe has released security updates for ColdFusion versions 2021, 2016
and 2018. These updates resolve a critical  vulnerability that could lead
to arbitrary code execution.  

Affected Versions

+---------------+----------------------------------+--------+
|Product        |Update number                     |Platform|
+---------------+----------------------------------+--------+
|ColdFusion 2016|Update 16 and earlier version     |All     |
+---------------+----------------------------------+--------+
|ColdFusion 2018|Update 10 and earlier versions    |All     |
+---------------+----------------------------------+--------+
|ColdFusion 2021|Version 2021.0.0.323925           |All     |
+---------------+----------------------------------+--------+

Solution

Adobe categorizes these updates with the following priority rating and
recommends users update their installations to the newest versions:

+-----------------+-----------------+---------+-----------------+--------------+
|     Product     | Updated Version |Platform | Priority rating | Availability |
+-----------------+-----------------+---------+-----------------+--------------+
|ColdFusion 2016  |Update 17        |All      |2                |Tech note     |
+-----------------+-----------------+---------+-----------------+--------------+
|ColdFusion 2018  |Update 11        |All      |2                |Tech note     |
+-----------------+-----------------+---------+-----------------+--------------+
|ColdFusion 2021  |Update 1         |All      |2                |Tech note     |
+-----------------+-----------------+---------+-----------------+--------------+

Note:

Adobe recommends updating your ColdFusion JDK/JRE to the latest version of the
LTS releases for 1.8 and JDK 11. Applying the ColdFusion update without a
corresponding JDK update will NOT secure the server.  See the relevant Tech
Notes for more details. 

Adobe  also recommends customers apply the security configuration settings as
outlined on the ColdFusion Security page as well as review the respective
Lockdown guides.    

  o ColdFusion 2018 Auto-Lockdown guide   
  o ColdFusion 2016 Lockdown Guide
  o ColdFusion 2021 Lockdown Guide

Vulnerability Details

+-------------------+-----------------------+----------+----------------------+
|   Vulnerability   | Vulnerability Impact  | Severity |     CVE Numbers      |
|     Category      |                       |          |                      |
+-------------------+-----------------------+----------+----------------------+
|Improper Input     |Arbitrary Code         |Critical  |CVE-2021-21087        |
|Validation         |Execution              |          |                      |
+-------------------+-----------------------+----------+----------------------+

Acknowledgements

Adobe would like to thank Josh Lane for reporting the relevant issues and for
working with Adobe to help protect our customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fSru
-----END PGP SIGNATURE-----