-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2340
            Security Update: Hotfixes available for ColdFusion
                             10 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe ColdFusion
Publisher:         Adobe
Operating System:  Windows
                   Linux variants
                   OS X
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9166  

Original Bulletin: 
   http://helpx.adobe.com/security/products/coldfusion/apsb14-29.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Security Update: Hotfixes available for ColdFusion

Release date: December 9, 2014

Vulnerability identifier: APSB14-29

Priority: See table below

CVE numbers: CVE-2014-9166

Platform: All

Summary

Adobe has released security hotfixes for ColdFusion versions 11 and 10.
These hotfixes address a resource consumption issue that could potentially
result in a denial of service.  ColdFusion 9.x versions are not affected
by this issue.

Affected software versions

ColdFusion 11 and 10

Solution

Adobe recommends ColdFusion customers update their installation using the
instructions provided in the relevant technote:

ColdFusion 11:
http://helpx.adobe.com/coldfusion/kb/coldfusion-11-update-3.html

ColdFusion 10:
http://helpx.adobe.com/coldfusion/kb/coldfusion-10-update-15.html

Customers should also apply the security configuration settings as outlined
on the ColdFusion Security page as well as review the ColdFusion 11 Lockdown
Guide and ColdFusion 10 Lockdown Guide.

Priority and severity ratings

Adobe categorizes these updates with the following priority ratings and
recommends users update their installations to the newest versions:

ColdFusion Version	Hotfix Version	Platform	Priority rating

11			Update 3	All		2
10			Update 15	All		2

These updates address an important vulnerability in the software.

Details

Adobe has released security hotfixes for ColdFusion versions 11 and 10.
These hotfixes address a resource consumption issue that could potentially
result in a denial of service (CVE-2014-9166).

Acknowledgements

Adobe would like to thank Chris Hopkins of Website Development Ltd. for
reporting this issue and for working with Adobe to help protect our
customers.

Adobe Disclaimer

License agreement

By using software of Adobe Systems Incorporated or its subsidiaries
("Adobe"); you agree to the following terms and conditions. If you do not
agree with such terms and conditions; do not use the software. The terms
of an end user license agreement accompanying a particular software file
upon installation or download of the software shall supersede the terms
presented below.

The export and re-export of Adobe software products are controlled by the
United States Export Administration Regulations and such software may not be
exported or re-exported to Cuba; Iran; Iraq; Libya; North Korea; Sudan; or
Syria or any country to which the United States embargoes goods. In addition;
Adobe software may not be distributed to persons on the Table of Denial
Orders; the Entity List; or the List of Specially Designated Nationals.

By downloading or using an Adobe software product you are certifying that
you are not a national of Cuba; Iran; Iraq; Libya; North Korea; Sudan; or
Syria or any country to which the United States embargoes goods and that
you are not a person on the Table of Denial Orders; the Entity List; or the
List of Specially Designated Nationals. If the software is designed for use
with an application software product (the "Host Application") published
by Adobe; Adobe grants you a non-exclusive license to use such software
with the Host Application only; provided you possess a valid license from
Adobe for the Host Application. Except as set forth below; such software
is licensed to you subject to the terms and conditions of the End User
License Agreement from Adobe governing your use of the Host Application.

DISCLAIMER OF WARRANTIES: YOU AGREE THAT ADOBE HAS MADE NO EXPRESS WARRANTIES
TO YOU REGARDING THE SOFTWARE AND THAT THE SOFTWARE IS BEING PROVIDED TO YOU
"AS IS" WITHOUT WARRANTY OF ANY KIND. ADOBE DISCLAIMS ALL WARRANTIES WITH
REGARD TO THE SOFTWARE; EXPRESS OR IMPLIED; INCLUDING; WITHOUT LIMITATION;
ANY IMPLIED WARRANTIES OF FITNESS FOR A PARTICULAR PURPOSE; MERCHANTABILITY;
MERCHANTABLE QUALITY OR NONINFRINGEMENT OF THIRD PARTY RIGHTS. Some states
or jurisdictions do not allow the exclusion of implied warranties; so the
above limitations may not apply to you.

LIMIT OF LIABILITY: IN NO EVENT WILL ADOBE BE LIABLE TO YOU FOR ANY LOSS OF
USE; INTERRUPTION OF BUSINESS; OR ANY DIRECT; INDIRECT; SPECIAL; INCIDENTAL;
OR CONSEQUENTIAL DAMAGES OF ANY KIND (INCLUDING LOST PROFITS) REGARDLESS
OF THE FORM OF ACTION WHETHER IN CONTRACT; TORT (INCLUDING NEGLIGENCE);
STRICT PRODUCT LIABILITY OR OTHERWISE; EVEN IF ADOBE HAS BEEN ADVISED
OF THE POSSIBILITY OF SUCH DAMAGES. Some states or jurisdictions do not
allow the exclusion or limitation of incidental or consequential damages;
so the above limitation or exclusion may not apply to you.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GV8f
-----END PGP SIGNATURE-----