Two vulnerabilities in Adobe ColdFusion



Published: 2017-04-25
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-3008
CVE-2017-3066
CWE-ID CWE-79
CWE-502
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
ColdFusion
Server applications / Application servers

Vendor Adobe

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU6374

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-3008

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website:
ColdFusion 10 Update 23
ColdFusion 11 Update 12
ColdFusion (2016 release) Update 4

Vulnerable software versions

ColdFusion: 10 Update 1 - 2016 Update 3

External links

http://helpx.adobe.com/security/products/coldfusion/apsb17-14.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Java deserialization

EUVDB-ID: #VU6375

Risk: High

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-3066

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: Yes

Description

The disclosed vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to insufficient sanitization of user-supplied data within Apache BlazeDS. A remote attacker can execute arbitrary Java code on the vulnerable system.

Mitigation

Install updates from vendor's website:
ColdFusion 10 Update 23
ColdFusion 11 Update 12
ColdFusion (2016 release) Update 4

Vulnerable software versions

ColdFusion: 10 Update 1 - 2016 Update 3

External links

http://helpx.adobe.com/security/products/coldfusion/apsb17-14.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###