-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2016.2063.2
            Security Update: Hotfixes available for ColdFusion
                             5 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe ColdFusion
Publisher:         Adobe
Operating System:  Windows
                   Linux variants
                   OS X
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-4264  

Original Bulletin: 
   https://helpx.adobe.com/content/help/en/security/products/coldfusion/apsb16-30.html

Revision History:  September  5 2016: Since original publication, Adobe is aware of publicly available proof-of-concept code
                   August    31 2016: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Security Update: Hotfixes available for ColdFusion

Release date: August 30, 2016

Last updated: September 1, 2016

Vulnerability identifier: APSB16-30

Priority: 1

CVE number: CVE-2016-4264

Platforms: All

Summary

Adobe has released security hotfixes for ColdFusion versions 10 and 11. These
hotfixes resolve a critical vulnerability that could lead to information 
disclosure (CVE-2016-4264).

Adobe recommends that customers apply the appropriate hotfix using the 
instructions provided in the "Solution" section below.

Affected Versions

Product 	Affected Versions 		Platform

ColdFusion 11 	Update 9 and earlier versions 	All

ColdFusion 10 	Update 20 and earlier versions 	All

Note: The ColdFusion 2016 release is not affected by CVE-2016-4264.

Solution

Adobe categorizes this hotfix with the following priority rating and 
recommends users update their installations to the newest versions:

Product 	Hotfix Version 	Platform 	Priority rating Availability

ColdFusion 11 	Update 10 	All 		1 		Tech note

ColdFusion 10 	Update 21 	All 		1 		Tech note

Adobe recommends ColdFusion customers update their installation using the 
instructions provided in the relevant technote:

ColdFusion 11: 
http://helpx.adobe.com/coldfusion/kb/coldfusion-11-update-10.html

ColdFusion 10: 
http://helpx.adobe.com/coldfusion/kb/coldfusion-10-update-21.html

Customers should also apply the security configuration settings as outlined on
the ColdFusion Security page as well as review the respective Lockdown guide.

    ColdFusion (2016 release) Lockdown guide

    ColdFusion 11 Lockdown Guide

    ColdFusion 10 Lockdown Guide.

Vulnerability Details

These hotfixes resolve an issue associated with parsing crafted XML entities 
that could lead to information disclosure (CVE-2016-4264).

Acknowledgements

Adobe would like to thank Dawid Golunski of http://legalhackers.com for 
reporting this issue (CVE-2016-4264) and for working with Adobe to help 
protect our customers.

Revisions

September 1, 2016: As of September 1, Adobe is aware of publicly available 
proof-of-concept code, and we have modified the priority of these hotfixes 
from Priority 2 to Priority 1. More information about Adobe's Priority and 
Severity Ratings is available here 
(https://helpx.adobe.com/security/severity-ratings.html).

Adobe Disclaimer

License agreement

By using software of Adobe Systems Incorporated or its subsidiaries ("Adobe");
you agree to the following terms and conditions. If you do not agree with such
terms and conditions; do not use the software. The terms of an end user 
license agreement accompanying a particular software file upon installation or
download of the software shall supersede the terms presented below.

The export and re-export of Adobe software products are controlled by the 
United States Export Administration Regulations and such software may not be 
exported or re-exported to Cuba; Iran; Iraq; Libya; North Korea; Sudan; or 
Syria or any country to which the United States embargoes goods. In addition;
Adobe software may not be distributed to persons on the Table of Denial 
Orders; the Entity List; or the List of Specially Designated Nationals.

By downloading or using an Adobe software product you are certifying that you
are not a national of Cuba; Iran; Iraq; Libya; North Korea; Sudan; or Syria or
any country to which the United States embargoes goods and that you are not a
person on the Table of Denial Orders; the Entity List; or the List of 
Specially Designated Nationals. If the software is designed for use with an 
application software product (the "Host Application") published by Adobe; 
Adobe grants you a non-exclusive license to use such software with the Host 
Application only; provided you possess a valid license from Adobe for the Host
Application. Except as set forth below; such software is licensed to you 
subject to the terms and conditions of the End User License Agreement from 
Adobe governing your use of the Host Application.

DISCLAIMER OF WARRANTIES: YOU AGREE THAT ADOBE HAS MADE NO EXPRESS WARRANTIES
TO YOU REGARDING THE SOFTWARE AND THAT THE SOFTWARE IS BEING PROVIDED TO YOU 
"AS IS" WITHOUT WARRANTY OF ANY KIND. ADOBE DISCLAIMS ALL WARRANTIES WITH 
REGARD TO THE SOFTWARE; EXPRESS OR IMPLIED; INCLUDING; WITHOUT LIMITATION; ANY
IMPLIED WARRANTIES OF FITNESS FOR A PARTICULAR PURPOSE; MERCHANTABILITY; 
MERCHANTABLE QUALITY OR NONINFRINGEMENT OF THIRD PARTY RIGHTS. Some states or
jurisdictions do not allow the exclusion of implied warranties; so the above 
limitations may not apply to you.

LIMIT OF LIABILITY: IN NO EVENT WILL ADOBE BE LIABLE TO YOU FOR ANY LOSS OF 
USE; INTERRUPTION OF BUSINESS; OR ANY DIRECT; INDIRECT; SPECIAL; INCIDENTAL; 
OR CONSEQUENTIAL DAMAGES OF ANY KIND (INCLUDING LOST PROFITS) REGARDLESS OF 
THE FORM OF ACTION WHETHER IN CONTRACT; TORT (INCLUDING NEGLIGENCE); STRICT 
PRODUCT LIABILITY OR OTHERWISE; EVEN IF ADOBE HAS BEEN ADVISED OF THE 
POSSIBILITY OF SUCH DAMAGES. Some states or jurisdictions do not allow the 
exclusion or limitation of incidental or consequential damages; so the above 
limitation or exclusion may not apply to you.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AikJ
-----END PGP SIGNATURE-----