-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0083
                      Hotfix available for ColdFusion
                              16 January 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe ColdFusion
Publisher:         Adobe
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Unauthorised Access      -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Administrator Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0632 CVE-2013-0631 CVE-2013-0629
                   CVE-2013-0625  

Reference:         ESB-2013.0018

Original Bulletin: 
   http://www.adobe.com/support/security/bulletins/apsb13-03.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update: Hotfix available for ColdFusion

Release date: January 15, 2013

Vulnerability identifier: APSB13-03

Priority: 1

CVE number: CVE-2013-0625, CVE-2013-0629, CVE-2013-0631, CVE-2013-0632

Platform: All

Summary

Adobe has released a security hotfix for ColdFusion 10, 9.0.2, 9.0.1 and 9.0
for Windows, Macintosh and UNIX.  This hotfix addresses vulnerabilities that
could permit an unauthorized user to remotely circumvent authentication
controls, potentially allowing the attacker to take control of the affected
server.

Adobe is aware of reports that four vulnerabilities (CVE-2013-0625,
CVE-2013-0629, CVE-2013-0631 and CVE-2013-0632, referenced in Security Advisory
APSA13-01) are being exploited in the wild against ColdFusion customers.  Adobe
recommends users update their product installation using the instructions
provided in the "Solution" section below.

Affected software versions

ColdFusion 10, 9.0.2, 9.0.1 and 9.0 for Windows, Macintosh and UNIX

Solution

Adobe recommends ColdFusion customers update their installation using the
instructions provided in the technote:
http://helpx.adobe.com/coldfusion/kb/coldfusion-security-hotfix-apsb13-03.html.

Priority and severity ratings

Adobe categorizes this hotfix with the following priority rating and recommends
users update their installation to the newest version:

Product         Updated Version         Platform                Priority Rating
ColdFusion 	10, 9.0.2, 9.0.1, 9.0 	Windows, Macintosh, and UNIX 	1

This hotfix addresses critical vulnerabilities in the software.

Details

Adobe has released a security hotfix for ColdFusion 10, 9.0.2, 9.0.1 and 9.0
for Windows, Macintosh and UNIX.  This hotfix addresses vulnerabilities that
could permit an unauthorized user to remotely circumvent authentication
controls, potentially allowing the attacker to take control of the affected
server.

Adobe is aware of reports that four vulnerabilities (CVE-2013-0625,
CVE-2013-0629, CVE-2013-0631 and CVE-2013-0632, referenced in Security Advisory
APSA13-01) are being exploited in the wild against ColdFusion customers.  Adobe
recommends users update their product installation using the instructions
provided in the "Solution" section above.

This hotfix resolves an authentication bypass vulnerability affecting
ColdFusion versions 9.0.2, 9.0.1 and 9.0.0, which could result in an
unauthorized user gaining administrative access (CVE-2013-0625).

This hotfix resolves a directory traversal vulnerability affecting ColdFusion
versions 10, 9.0.2, 9.0.1 and 9.0.0, which could permit an unauthorized user
access to restricted directories (CVE-2013-0629).

This hotfix resolves a vulnerability affecting ColdFusion versions 9.0.2, 9.0.1
and 9.0.0, which could result in information disclosure from a compromised
server (CVE-2013-0631).

This hotfix resolves an authentication bypass vulnerability affecting
ColdFusion versions 10, 9.0.2, 9.0.1 and 9.0.0, which could result in an
unauthorized user gaining administrative access (CVE-2013-0632).

Acknowledgments

Adobe would like to thank the following individuals for responsibly disclosing
the relevant issues and for working with Adobe to help protect our customers:

    Michael McDowell and Harry Lane (CVE-2013-0625, CVE-2013-0629)
    Will Fuller (CVE-2013-0631, CVE-2013-0632)
    Scott Buckel of Corporate Zen (CVE-2013-0632)

Adobe Disclaimer

License agreement

By using software of Adobe Systems Incorporated or its subsidiaries ("Adobe");
you agree to the following terms and conditions. If you do not agree with such
terms and conditions; do not use the software. The terms of an end user license
agreement accompanying a particular software file upon installation or download
of the software shall supersede the terms presented below.

The export and re-export of Adobe software products are controlled by the
United States Export Administration Regulations and such software may not be
exported or re-exported to Cuba; Iran; Iraq; Libya; North Korea; Sudan; or
Syria or any country to which the United States embargoes goods. In addition;
Adobe software may not be distributed to persons on the Table of Denial Orders;
the Entity List; or the List of Specially Designated Nationals.

By downloading or using an Adobe software product you are certifying that you
are not a national of Cuba; Iran; Iraq; Libya; North Korea; Sudan; or Syria or
any country to which the United States embargoes goods and that you are not a
person on the Table of Denial Orders; the Entity List; or the List of Specially
Designated Nationals. If the software is designed for use with an application
software product (the "Host Application") published by Adobe; Adobe grants you
a non-exclusive license to use such software with the Host Application only;
provided you possess a valid license from Adobe for the Host Application.
Except as set forth below; such software is licensed to you subject to the
terms and conditions of the End User License Agreement from Adobe governing
your use of the Host Application.

DISCLAIMER OF WARRANTIES: YOU AGREE THAT ADOBE HAS MADE NO EXPRESS WARRANTIES
TO YOU REGARDING THE SOFTWARE AND THAT THE SOFTWARE IS BEING PROVIDED TO YOU
"AS IS" WITHOUT WARRANTY OF ANY KIND. ADOBE DISCLAIMS ALL WARRANTIES WITH
REGARD TO THE SOFTWARE; EXPRESS OR IMPLIED; INCLUDING; WITHOUT LIMITATION; ANY
IMPLIED WARRANTIES OF FITNESS FOR A PARTICULAR PURPOSE; MERCHANTABILITY;
MERCHANTABLE QUALITY OR NONINFRINGEMENT OF THIRD PARTY RIGHTS. Some states or
jurisdictions do not allow the exclusion of implied warranties; so the above
limitations may not apply to you.

LIMIT OF LIABILITY: IN NO EVENT WILL ADOBE BE LIABLE TO YOU FOR ANY LOSS OF
USE; INTERRUPTION OF BUSINESS; OR ANY DIRECT; INDIRECT; SPECIAL; INCIDENTAL; OR
CONSEQUENTIAL DAMAGES OF ANY KIND (INCLUDING LOST PROFITS) REGARDLESS OF THE
FORM OF ACTION WHETHER IN CONTRACT; TORT (INCLUDING NEGLIGENCE); STRICT PRODUCT
LIABILITY OR OTHERWISE; EVEN IF ADOBE HAS BEEN ADVISED OF THE POSSIBILITY OF
SUCH DAMAGES. Some states or jurisdictions do not allow the exclusion or
limitation of incidental or consequential damages; so the above limitation or
exclusion may not apply to you.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3VEc
-----END PGP SIGNATURE-----