-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3086
         APSB21-75 Security update available for Adobe ColdFusion
                             15 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ColdFusion
Publisher:         Adobe
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-40699 CVE-2021-40698 

Reference:         https://helpx.adobe.com/security/products/coldfusion/apsb21-75.html

Original Bulletin: 
   https://helpx.adobe.com/security/products/coldfusion/apsb21-75.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe ColdFusion | APSB21-75

Bulletin ID             Date Published                        Priority

APSB21-75               September 14, 2021                    2


Summary

Adobe has released security updates for ColdFusion versions 2021 and 2018.
These updates resolve multiple critical vulnerabilities that could lead to
security feature bypass.

Affected Versions

Product                Update number                               Platform

ColdFusion 2018        Update 11 and earlier versions              All

ColdFusion 2021        Version 1 and earlier versions              All


Solution

Adobe categorizes these updates with the following priority rating and
recommends users update their installations to the newest versions:

Product       Updated Version  Platform   Priority rating   Availability

ColdFusion 2018   Update 12         All       2                 Tech note

ColdFusion 2021   Update 2          All       2                 Tech note

Note:

Adobe recommends updating your ColdFusion JDK/JRE to the latest version of the
LTS releases for 1.8 and JDK 11. Applying the ColdFusion update without a
corresponding JDK update will NOT secure the server. See the relevant Tech
Notes for more details.

Adobe also recommends customers apply the security configuration settings as
outlined on the ColdFusion Security page as well as review the respective
Lockdown guides.

  o ColdFusion 2018 Auto-Lockdown guide
  o ColdFusion 2021 Lockdown Guide

Vulnerability Details

Vulnerability    Vulnerability Severity                          CVE Numbers
Category         Impact

Use of
Inherently       Security                   CVSS:3.1/AV:N/AC:L/
Dangerous        feature       Critical 7.4 PR:N/UI:N/S:U/C:L/   CVE-2021-40698
Function         bypass                     I:L/A:L

( CWE-242 )

Improper Access  Security                   CVSS:3.1/AV:N/AC:L/
Control          feature       Critical 7.4 PR:L/UI:N/S:C/C:L/   CVE-2021-40699
                 bypass                     I:L/A:L
( CWE-284 )


Acknowledgements

Adobe would like to thank the following for reporting the relevant issues and
for working with Adobe to help protect our customers :

  o Brian Reilly (CVE-2021-40699)
  o Rockwell, Edward J (CVE-2021-40698)

ColdFusion JDK Requirement

COLDFUSION 2021 (version 2021.0.0.323925) and above

For Application Servers

On JEE installations, set the following JVM flag, "-Djdk.serialFilter= !
org.mozilla.**;!com.sun.syndication.**;!org.apache.commons.beanutils.**", in
the respective startup file depending on the type of Application Server being
used.

For example:

Apache Tomcat Application Server: edit JAVA_OPTS in the 'Catalina.bat/sh' file

WebLogic Application Server: edit JAVA_OPTIONS in the 'startWeblogic.cmd' file

WildFly/EAP Application Server: edit JAVA_OPTS in the 'standalone.conf' file

Set the JVM flags on a JEE installation of ColdFusion, not on a standalone
installation.

COLDFUSION 2018 HF1 and above

For Application Servers

On JEE installations, set the following JVM flag, "-Djdk.serialFilter= !
org.mozilla.**;!com.sun.syndication.**;!org.apache.commons.beanutils.**", in
the respective startup file depending on the type of Application Server being
used.

For example:

Apache Tomcat Application Server: edit JAVA_OPTS in the 'Catalina.bat/sh' file

WebLogic Application Server: edit JAVA_OPTIONS in the 'startWeblogic.cmd' file

WildFly/EAP Application Server: edit JAVA_OPTS in the 'standalone.conf' file

Set the JVM flags on a JEE installation of ColdFusion, not on a standalone
installation.

Adobe Disclaimer

License agreement

By using software of Adobe Incorporated or its subsidiaries ("Adobe"); you
agree to the following terms and conditions. If you do not agree with such
terms and conditions; do not use the software. The terms of an end user license
agreement accompanying a particular software file upon installation or download
of the software shall supersede the terms presented below.

The export and re-export of Adobe software products are controlled by the
United States Export Administration Regulations and such software may not be
exported or re-exported to Cuba; Iran; North Korea; Syria and the Crimea region
of Ukraine, or any country to which the United States embargoes goods. In
addition; Adobe software may not be distributed to persons on the Table of
Denial Orders; the Entity List; or the List of Specially Designated Nationals.

By downloading or using an Adobe software product you are certifying that you
are not a national of Cuba; Iran; North Korea; Syria, and the Crimea region of
Ukraine, or any country to which the United States embargoes goods and that you
are not a person on the Table of Denial Orders; the Entity List; or the List of
Specially Designated Nationals. If the software is designed for use with an
application software product (the "Host Application") published by Adobe; Adobe
grants you a non-exclusive license to use such software with the Host
Application only; provided you possess a valid license from Adobe for the Host
Application. Except as set forth below; such software is licensed to you
subject to the terms and conditions of the End User License Agreement from
Adobe governing your use of the Host Application.

DISCLAIMER OF WARRANTIES: YOU AGREE THAT ADOBE HAS MADE NO EXPRESS WARRANTIES
TO YOU REGARDING THE SOFTWARE AND THAT THE SOFTWARE IS BEING PROVIDED TO YOU
"AS IS" WITHOUT WARRANTY OF ANY KIND. ADOBE DISCLAIMS ALL WARRANTIES WITH
REGARD TO THE SOFTWARE; EXPRESS OR IMPLIED; INCLUDING; WITHOUT LIMITATION; ANY
IMPLIED WARRANTIES OF FITNESS FOR A PARTICULAR PURPOSE; MERCHANTABILITY;
MERCHANTABLE QUALITY OR NONINFRINGEMENT OF THIRD PARTY RIGHTS. Some states or
jurisdictions do not allow the exclusion of implied warranties; so the above
limitations may not apply to you.

LIMIT OF LIABILITY: IN NO EVENT WILL ADOBE BE LIABLE TO YOU FOR ANY LOSS OF
USE; INTERRUPTION OF BUSINESS; OR ANY DIRECT; INDIRECT; SPECIAL; INCIDENTAL; OR
CONSEQUENTIAL DAMAGES OF ANY KIND (INCLUDING LOST PROFITS) REGARDLESS OF THE
FORM OF ACTION WHETHER IN CONTRACT; TORT (INCLUDING NEGLIGENCE); STRICT PRODUCT
LIABILITY OR OTHERWISE; EVEN IF ADOBE HAS BEEN ADVISED OF THE POSSIBILITY OF
SUCH DAMAGES. Some states or jurisdictions do not allow the exclusion or
limitation of incidental or consequential damages; so the above limitation or
exclusion may not apply to you.


For more information, visit https://helpx.adobe.com/security.html , or email
PSIRT@adobe.com

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pdbv
-----END PGP SIGNATURE-----