-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0439
           Security updates available for ColdFusion | APSB19-10
                             13 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe ColdFusion
Publisher:         Adobe
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7092 CVE-2019-7091 

Original Bulletin: 
   https://helpx.adobe.com/security/products/coldfusion/apsb19-10.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for ColdFusion | APSB19-10
+-----------------------+-----------------------------------+-----------------+
|Bulletin ID            |Date Published                     |Priority         |
+-----------------------+-----------------------------------+-----------------+
|APSB19-10              |February 12, 2019                  |2                |
+-----------------------+-----------------------------------+-----------------+

Summary

Adobe has released security updates for ColdFusion versions 2018, 2016 and 11.
These updates resolve critical and important vulnerabilities that could lead to
arbitrary code execution.

Affected Versions

+----------------------+----------------------+----------------------+
|       Product        |  Affected Versions   |       Platform       |
+----------------------+----------------------+----------------------+
|ColdFusion 2018       |Update 1 and earlier  |All                   |
|                      |versions              |                      |
+----------------------+----------------------+----------------------+
|ColdFusion 2016       |Update 7 and earlier  |All                   |
|                      |versions              |                      |
+----------------------+----------------------+----------------------+
|ColdFusion 11         |Update15 and          |All                   |
|                      |earlierversions       |                      |
+----------------------+----------------------+----------------------+

Solution

Adobe categorizes these updates with the following priority rating and
recommends users update their installations to the newest versions:

+-----------------+-----------------+---------+-----------------+-------------+
|     Product     | Updated Version |Platform | Priority rating |Availability |
+-----------------+-----------------+---------+-----------------+-------------+
|ColdFusion 2018  |Update 2         |All      |2                |Tech note    |
+-----------------+-----------------+---------+-----------------+-------------+
|ColdFusion 2016  |Update 8         |All      |2                |Tech note    |
+-----------------+-----------------+---------+-----------------+-------------+
|ColdFusion 11    |Update 16        |All      |2                |Tech note    |
+-----------------+-----------------+---------+-----------------+-------------+

Note:

The security updates referenced in the above Tech Notes require JDK 8u121 or
higher (for ColdFusion 2016) and JDK 7u131 or JDK 8u121 (for ColdFusion 11).
Adobe recommends updating your ColdFusion JDK/JRE to the latest version.
Applying the ColdFusion update without a corresponding JDK update will NOT
secure the server. See the relevant Tech Notes for more details.

Adobealsorecommends customers apply the security configuration settings as
outlined on the ColdFusion Security page as well asreview the respective
Lockdown guides.

  o ColdFusion 2018Auto-Lockdown guide
  o ColdFusion 2016 Lockdown Guide
  o ColdFusion 11 Lockdown Guide

Vulnerability Details

+-------------------------+------------------+---------+----------------------+
| Vulnerability Category  |  Vulnerability   |Severity |     CVE Numbers      |
|                         |      Impact      |         |                      |
+-------------------------+------------------+---------+----------------------+
|Deserialization of       |Arbitrarycode     |Critical |CVE-2019-7091         |
|untrusted data           |execution         |         |                      |
+-------------------------+------------------+---------+----------------------+
|Cross site scripting     |Information       |Important|CVE-2019-7092         |
|                         |Disclosure        |         |                      |
+-------------------------+------------------+---------+----------------------+

Acknowledgements

Adobe would like to thank the following individuals and organizations for
reporting these issues and for working with Adobe to help protect our
customers:

  o Wang Cheng ofVenustechADLab(CVE-2019-7091)
  o Pete Freitag from FoundeoInc. (CVE-2019-7092)

ColdFusion JDK Requirement

COLDFUSION 2018 HF1

For Application Servers

On JEE installations, set the following JVM flag, "-Djdk.serialFilter= !
org.mozilla.**;!com.sun.syndication.**;!org.apache.commons.beanutils.**", in
the respective startup file depending on the type of Application Server being
used.

For example:

Apache Tomcat Application Server:edit JAVA_OPTS in the 'Catalina.bat/sh' file

WebLogic Application Server:edit JAVA_OPTIONS in the 'startWeblogic.cmd' file

WildFly/EAP Application Server:edit JAVA_OPTS in the 'standalone.conf' file

Set the JVM flags on a JEE installation of ColdFusion, not on a standalone
installation.

COLDFUSION 2016 HF7

This security update requires ColdFusion to be on JDK 8u121 or higher. Adobe
recommends that you must manually update your ColdFusion JDK/JRE to the latest
version. In case you do not update the JDK/JRE, simply applying the update
would NOT secure the server.

For Application Servers

Additionally, on JEE installations, set the following JVM flag,
"-Djdk.serialFilter= !org.mozilla.**;!com.sun.syndication.**;!
org.apache.commons.beanutils.**", in the respective startup file depending on
the type of Application Server being used.

For example:

On Apache Tomcat Application Server, edit JAVA_OPTS in the 'Catalina.bat/sh'
file

On WebLogic Application Server, edit JAVA_OPTIONS in the 'startWeblogic.cmd'
file

On aWildFly/EAP Application Server, edit JAVA_OPTS in the 'standalone.conf'
file

Set the JVM flags on a JEE installation of ColdFusion, not on a standalone
installation

COLDFUSION 11 HF15

This security update requires ColdFusion to be on JDK 7u131 or JDK 8u121 or
higher. Adobe recommends that you must manually update your ColdFusion JDK/JRE
to the latest version. In case you do not update the JDK/JRE, simply applying
the update would NOT secure the server.

For Application Servers

Additionally, on J2EE installations, set the following JVM flag,
"-Djdk.serialFilter= !org.mozilla.**;!com.sun.syndication.**;!
org.apache.commons.beanutils.**", in the respective startup file depending on
the type of Application Server being used.

For example:

On Apache Tomcat Application Server, edit JAVA_OPTS in the 'Catalina.bat/sh'
file

On WebLogic Application Server, edit JAVA_OPTIONS in the 'startWeblogic.cmd'
file

On aWildFly/EAP Application Server, edit JAVA_OPTS in the 'standalone.conf'
file

Set the JVM flags on a JEE installation of ColdFusion, not on a standalone
installation

Adobe Disclaimer

License agreement

By using software of Adobe Systems Incorporated or its subsidiaries ("Adobe");
you agree to the following terms and conditions. If you do not agree with such
terms and conditions; do not use the software. The terms of an end user license
agreement accompanying a particular software file upon installation or download
of the software shall supersede the terms presented below.

The export and re-export of Adobe software products are controlled by the
United States Export Administration Regulations and such software may not be
exported or re-exported to Cuba; Iran; Iraq; Libya; North Korea; Sudan; or
Syria or any country to which the United States embargoes goods. In addition;
Adobe software may not be distributed to persons on the Table of Denial Orders;
the Entity List; or the List of Specially Designated Nationals.

By downloading or using an Adobe software product you are certifying that you
are not a national of Cuba; Iran; Iraq; Libya; North Korea; Sudan; or Syria or
any country to which the United States embargoes goods and that you are not a
person on the Table of Denial Orders; the Entity List; or the List of Specially
Designated Nationals. If the software is designed for use with an application
software product (the "Host Application") published by Adobe; Adobe grants you
a non-exclusive license to use such software with the Host Application only;
provided you possess a valid license from Adobe for the Host Application.
Except as set forth below; such software is licensed to you subject to the
terms and conditions of the End User License Agreement from Adobe governing
your use of the Host Application.

DISCLAIMER OF WARRANTIES: YOU AGREE THAT ADOBE HAS MADE NO EXPRESS WARRANTIES
TO YOU REGARDING THE SOFTWARE AND THAT THE SOFTWARE IS BEING PROVIDED TO YOU
"AS IS" WITHOUT WARRANTY OF ANY KIND. ADOBE DISCLAIMS ALL WARRANTIES WITH
REGARD TO THE SOFTWARE; EXPRESS OR IMPLIED; INCLUDING; WITHOUT LIMITATION; ANY
IMPLIED WARRANTIES OF FITNESS FOR A PARTICULAR PURPOSE; MERCHANTABILITY;
MERCHANTABLE QUALITY OR NONINFRINGEMENT OF THIRD PARTY RIGHTS. Some states or
jurisdictions do not allow the exclusion of implied warranties; so the above
limitations may not apply to you.

LIMIT OF LIABILITY: IN NO EVENT WILL ADOBE BE LIABLE TO YOU FOR ANY LOSS OF
USE; INTERRUPTION OF BUSINESS; OR ANY DIRECT; INDIRECT; SPECIAL; INCIDENTAL; OR
CONSEQUENTIAL DAMAGES OF ANY KIND (INCLUDING LOST PROFITS) REGARDLESS OF THE
FORM OF ACTION WHETHER IN CONTRACT; TORT (INCLUDING NEGLIGENCE); STRICT PRODUCT
LIABILITY OR OTHERWISE; EVEN IF ADOBE HAS BEEN ADVISED OF THE POSSIBILITY OF
SUCH DAMAGES. Some states or jurisdictions do not allow the exclusion or
limitation of incidental or consequential damages; so the above limitation or
exclusion may not apply to you.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sudu
-----END PGP SIGNATURE-----