Adobe Security Bulletin

Security updates available for Adobe ColdFusion | APSB22-22

Bulletin ID

Date Published

Priority

APSB22-22

May 10, 2022

3

Summary

Adobe has released security updates for ColdFusion versions 2021 and 2018. These updates resolve an Important  vulnerability that could lead to arbitrary code execution.
   

Affected Versions

Product

Update number

Platform

ColdFusion 2018

Update 13 and earlier versions    

All

ColdFusion 2021

Version 3 and earlier versions

All

Solution

Adobe categorizes these updates with the following priority rating and recommends users update their installations to the newest versions:

Product

Updated Version

Platform

Priority rating

Availability

ColdFusion 2018

Update 14

All

3

ColdFusion 2021

Update 4

All

3

Note:

Adobe recommends updating your ColdFusion JDK/JRE to the latest version of the LTS releases for 1.8 and JDK 11. Applying the ColdFusion update without a corresponding JDK update will NOT secure the server.  See the relevant Tech Notes for more details. 

Adobe  also recommends customers apply the security configuration settings as outlined on the ColdFusion Security page as well as review the respective Lockdown guides.    

Vulnerability Details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score 

CVE Numbers

Cross-site Scripting (Reflected XSS) (CWE-79)

Arbitrary code execution

Important 

5.4

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

CVE-2022-28818

Acknowledgements

Adobe would like to thank the following for reporting the relevant issues and for working with Adobe to help protect our customers:

  • UB3RSiCK (ub3rsick) - CVE-2022-28818

ColdFusion JDK Requirement

COLDFUSION 2021 (version 2021.0.0.323925) and above

For Application Servers   

On JEE installations, set the following JVM flag, "-Djdk.serialFilter= !org.mozilla.**;!com.sun.syndication.**;!org.apache.commons.beanutils.**", in the respective startup file depending on the type of Application Server being used.   

For example:   

Apache Tomcat Application Server: edit JAVA_OPTS in the ‘Catalina.bat/sh’ file   

WebLogic Application Server:  edit JAVA_OPTIONS in the ‘startWeblogic.cmd’ file   

WildFly/EAP Application Server:  edit JAVA_OPTS in the ‘standalone.conf’ file   

Set the JVM flags on a JEE installation of ColdFusion, not on a standalone installation.   

 

COLDFUSION 2018 HF1 and above  

For Application Servers   

On JEE installations, set the following JVM flag, "-Djdk.serialFilter= !org.mozilla.**;!com.sun.syndication.**;!org.apache.commons.beanutils.**", in the respective startup file depending on the type of Application Server being used.   

For example:   

Apache Tomcat Application Server: edit JAVA_OPTS in the ‘Catalina.bat/sh’ file   

WebLogic Application Server:  edit JAVA_OPTIONS in the ‘startWeblogic.cmd’ file   

WildFly/EAP Application Server:  edit JAVA_OPTS in the ‘standalone.conf’ file   

Set the JVM flags on a JEE installation of ColdFusion, not on a standalone installation.   

 


For more information, visit https://helpx.adobe.com/security.html , or email PSIRT@adobe.com 

 Adobe

Get help faster and easier

New user?