Critical code execution vulnerability fixed in Adobe ColdFusion

Critical code execution vulnerability fixed in Adobe ColdFusion

Adobe has released out-of-band security updates to address a critical vulnerability impacting ColdFusion versions 2021, 2016, and 2018.

Today’s emergency updates patch an arbitrary code execution security flaw caused by an Improper Input Validation software vulnerability.

Adobe released ColdFusion 2016 Update 17, ColdFusion 2018 Update 11, and ColdFusion 2021 Update 1 to patch the vulnerability and said that all previous versions before these patches are vulnerable to attacks.

Updates to latest JDK also required to secure servers

In the security bulletin published today, Adobe tagged the vulnerability tracked as CVE-2021-21087 with “priority rating 2,” assigned to flaws with no known exploits affecting products that have historically been at elevated risk.

Adobe recommends administrators install the security updates as soon as possible and apply the security configuration settings outlined in the ColdFusion 2021, ColdFusion 2018, and ColdFusion 2016 lockdown guides.

“Adobe recommends updating your ColdFusion JDK/JRE to the latest version of the LTS releases for 1.8 and JDK 11,” the company also said.

“Applying the ColdFusion update without a corresponding JDK update will NOT secure the server.”

More details on how to apply these updates are available in the relevant Tech Notes linked in the table embedded below.

Product Vulnerable versions Updated version Platform Availability
ColdFusion 2016 Update 16 and earlier version Update 17 All Tech note
ColdFusion 2018 Update 10 and earlier versions Update 11 All Tech note
ColdFusion 2021 Version 2021.0.0.323925 Update 1 All Tech note

The US National Security Agency (NSA) has listed CVE-2018-4939 (an Adobe ColdFusion 14 bug) as one of the top 25 vulnerabilities used by Chinese state-sponsored or financially-motivated hackers to exploit public-facing servers.

For instance, in November 2018, China-backed hackers took over ColdFusion servers by deploying China Chopper backdoors after exploiting a bug tracked as CVE-2018-15961 and patched two months before.

Chinese-speaking cybercrime group Rocke was also observed earlier that year while dropping cryptomining malware on Internet-exposed by exploiting Adobe ColdFusion servers unpatched against similar bugs.

Another ColdFusion vulnerability, CVE-2018-15961, was included by the NSA a the list of most exploited bugs for deploying web shells on vulnerable servers.

Original Article