Adobe Security Bulletin

Security updates available for Adobe ColdFusion | APSB23-25

Bulletin ID

Date Published

Priority

APSB23-25

March 14, 2023

1

Summary

Adobe has released security updates for ColdFusion versions 2021 and 2018. These updates resolve critical and important  vulnerabilities that could lead to arbitrary code execution and memory leak.

Adobe is aware that CVE-2023-26360 has been exploited in the wild in very limited attacks targeting Adobe ColdFusion.

Affected Versions

Product

Update number

Platform

ColdFusion 2018

Update 15 and earlier versions    

All

ColdFusion 2021

Update 5 and earlier versions

All

Solution

Adobe categorizes these updates with the following priority rating and recommends users update their installations to the newest versions:

Product

Updated Version

Platform

Priority rating

Availability

ColdFusion 2018

Update 16

All

1

ColdFusion 2021

Update 6 

All

1

Note:

Adobe recommends updating your ColdFusion JDK/JRE to the latest version of the LTS releases for JDK 11. Applying the ColdFusion update without a corresponding JDK update will NOT secure the server.  See the relevant Tech Notes for more details. 

Adobe  also recommends customers apply the security configuration settings as outlined on the ColdFusion Security page as well as review the respective Lockdown guides.    

Vulnerability Details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score 

CVE Numbers

Deserialization of Untrusted Data (CWE-502)

Arbitrary code execution

Critical

9.8

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2023-26359

Deserialization of Untrusted Data (CWE-502)

Arbitrary code execution

Critical

8.6

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

CVE-2023-26360

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE-22)

Memory leak

Important

4.9

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

CVE-2023-26361

Acknowledgements

Adobe would like to thank the following for reporting the relevant issues and for working with Adobe to help protect our customers:

  • Patrick Vares (ELS-PHI) - CVE-2023-26359
  • Charlie Arehart and Pete Freitag - CVE-2023-26360
  • Dusan Stevanovic of Trend Micro - CVE-2023-26361

ColdFusion JDK Requirement

COLDFUSION 2021 (version 2021.0.0.323925) and above

For Application Servers   

On JEE installations, set the following JVM flag, "-Djdk.serialFilter= !org.mozilla.**;!com.sun.syndication.**;!org.apache.commons.beanutils.**", in the respective startup file depending on the type of Application Server being used.   

For example:   

Apache Tomcat Application Server: edit JAVA_OPTS in the ‘Catalina.bat/sh’ file   

WebLogic Application Server:  edit JAVA_OPTIONS in the ‘startWeblogic.cmd’ file   

WildFly/EAP Application Server:  edit JAVA_OPTS in the ‘standalone.conf’ file   

Set the JVM flags on a JEE installation of ColdFusion, not on a standalone installation.   

 

COLDFUSION 2018 HF1 and above  

For Application Servers   

On JEE installations, set the following JVM flag, "-Djdk.serialFilter= !org.mozilla.**;!com.sun.syndication.**;!org.apache.commons.beanutils.**", in the respective startup file depending on the type of Application Server being used.   

For example:   

Apache Tomcat Application Server: edit JAVA_OPTS in the ‘Catalina.bat/sh’ file   

WebLogic Application Server:  edit JAVA_OPTIONS in the ‘startWeblogic.cmd’ file   

WildFly/EAP Application Server:  edit JAVA_OPTS in the ‘standalone.conf’ file   

Set the JVM flags on a JEE installation of ColdFusion, not on a standalone installation.   

 

Revisions

March 14, 2023: Vulnerability Impact revised for CVE-2023-26360

April 12, 2023: CVE-2023-26360's CWE revised for Deserialization of Untrusted Data (CWE-502)


For more information, visit https://helpx.adobe.com/security.html , or email PSIRT@adobe.com 

 Adobe

Get help faster and easier

New user?