-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2315
          Multiple vulnerabilities identified in Adobe ColdFusion
                             13 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe ColdFusion
Publisher:         Adobe
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-11286 CVE-2017-11285 CVE-2017-11284
                   CVE-2017-11283  

Original Bulletin: 
   https://helpx.adobe.com/security/products/coldfusion/apsb17-30.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Applies to: ColdFusion

Last Published: September 13, 2017

Security updates available for ColdFusion | APSB17-30

Bulletin ID 	Date Published 		Priority

APSB17-30 	September 12, 2017 	2

Summary

Adobe has released security updates for ColdFusion version 11 and the 2016 
release. These updates address a critical XML parsing vulnerability 
(CVE-2017-11286), an important cross-site scripting vulnerability 
(CVE-2017-11285) that could lead to information disclosure and a mitigation 
for unsafe Java deserialization that could result in remote code execution 
(CVE-2017-11283, CVE-2017-11284).

Affected Versions

Product 			Affected Versions 			Platform

ColdFusion (2016 release) 	Update 4 and earlier versions 		All

ColdFusion 11 			Update 12 and earlier versions 		All

Solution

Adobe categorizes this update with the following priority rating and 
recommends users update their installations to the newest versions:

Product 			Updated Version 	Platform 	Priority rating 	Availability

ColdFusion (2016 release) 	Update 5 		All 		2 			Tech note

ColdFusion 11 			Update 13 		All		2 			Tech note

Adobe recommends that ColdFusion customers update their installation using the
instructions provided in the relevant tech notes:

ColdFusion (2016 release): 
http://helpx.adobe.com/coldfusion/kb/coldfusion-2016-update-5.html

ColdFusion 11:
http://helpx.adobe.com/coldfusion/kb/coldfusion-11-update-13.html

Customers should also apply the security configuration settings as outlined on
the?ColdFusion Security page?as well as review the respective Lockdown guides.

ColdFusion (2016 release) Lockdown guide

ColdFusion 11 Lockdown Guide

Vulnerability Details

Vulnerability Category 						Vulnerability 			Impact Severity 	CVE Numbers

Improper Restriction of XML External Entity Reference 		Information disclosure 		Critical 		CVE-2017-11286

Improper Neutralization of Input During Web Page Generation 	Information disclosure 		Important 		CVE-2017-11285
 (Cross-site scripting)

Deserialization of Untrusted Data 				Remote code execution 		Critical 		CVE-2017-11283, CVE-2017-11284

Acknowledgements

Adobe would like to thank the following individuals and organizations for 
reporting these issues and for working with Adobe to help protect our 
customers:

Nick Bloor of NCC Group (CVE-2017-11283, CVE-2017-11284)

Daniel Sayk of Telekom Security (CVE-2017-11285)

Daniel Lawson of Depth Security (CVE-2017-11286)

Adobe Disclaimer

License agreement

By using software of Adobe Systems Incorporated or its subsidiaries ("Adobe");
you agree to the following terms and conditions. If you do not agree with such
terms and conditions; do not use the software. The terms of an end user 
license agreement accompanying a particular software file upon installation or
download of the software shall supersede the terms presented below.

The export and re-export of Adobe software products are controlled by the 
United States Export Administration Regulations and such software may not be 
exported or re-exported to Cuba; Iran; Iraq; Libya; North Korea; Sudan; or 
Syria or any country to which the United States embargoes goods. In addition;
Adobe software may not be distributed to persons on the Table of Denial 
Orders; the Entity List; or the List of Specially Designated Nationals.

By downloading or using an Adobe software product you are certifying that you
are not a national of Cuba; Iran; Iraq; Libya; North Korea; Sudan; or Syria or
any country to which the United States embargoes goods and that you are not a
person on the Table of Denial Orders; the Entity List; or the List of 
Specially Designated Nationals. If the software is designed for use with an 
application software product (the "Host Application") published by Adobe; 
Adobe grants you a non-exclusive license to use such software with the Host 
Application only; provided you possess a valid license from Adobe for the Host
Application. Except as set forth below; such software is licensed to you 
subject to the terms and conditions of the End User License Agreement from 
Adobe governing your use of the Host Application.

DISCLAIMER OF WARRANTIES: YOU AGREE THAT ADOBE HAS MADE NO EXPRESS WARRANTIES
TO YOU REGARDING THE SOFTWARE AND THAT THE SOFTWARE IS BEING PROVIDED TO YOU 
"AS IS" WITHOUT WARRANTY OF ANY KIND. ADOBE DISCLAIMS ALL WARRANTIES WITH 
REGARD TO THE SOFTWARE; EXPRESS OR IMPLIED; INCLUDING; WITHOUT LIMITATION; ANY
IMPLIED WARRANTIES OF FITNESS FOR A PARTICULAR PURPOSE; MERCHANTABILITY; 
MERCHANTABLE QUALITY OR NONINFRINGEMENT OF THIRD PARTY RIGHTS. Some states or
jurisdictions do not allow the exclusion of implied warranties; so the above 
limitations may not apply to you.

LIMIT OF LIABILITY: IN NO EVENT WILL ADOBE BE LIABLE TO YOU FOR ANY LOSS OF 
USE; INTERRUPTION OF BUSINESS; OR ANY DIRECT; INDIRECT; SPECIAL; INCIDENTAL; 
OR CONSEQUENTIAL DAMAGES OF ANY KIND (INCLUDING LOST PROFITS) REGARDLESS OF 
THE FORM OF ACTION WHETHER IN CONTRACT; TORT (INCLUDING NEGLIGENCE); STRICT 
PRODUCT LIABILITY OR OTHERWISE; EVEN IF ADOBE HAS BEEN ADVISED OF THE 
POSSIBILITY OF SUCH DAMAGES. Some states or jurisdictions do not allow the 
exclusion or limitation of incidental or consequential damages; so the above 
limitation or exclusion may not apply to you.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jVml
-----END PGP SIGNATURE-----