Windows News and info 15th Anniversary 2009-2024

Windows 11 | Windows 10 Modifying => Patch Tuesday| Updates | Security | Privacy | Anti-virus => Topic started by: javajolt on March 03, 2019, 03:21:42 PM

Title: Update ColdFusion Now, Critical Zero-Day Bug Exploited in the Wild
Post by: javajolt on March 03, 2019, 03:21:42 PM
(http://i.postimg.cc/05Vbwkqm/Cold-Fusion-headpic.jpg)
Adobe today released emergency updates that fix a critical vulnerability for the ColdFusion web app development platform. The bug can lead to arbitrary code execution and has been exploited in the wild.

The security issue allows an attacker to bypass restrictions for uploading files. To take advantage of it, the adversary has to be able to upload executable code to a directory of files on a web server. The code can then be executed via an HTTP request, Adobe says in its security bulletin.

Critical bug exploited

All ColdFusion versions that do not have the current updates are affected by the vulnerability (CVE-2019-7816 (http://helpx.adobe.com/security/products/coldfusion/apsb19-14.html)), regardless of the platforms, they are for.

Charlie Arehart (http://twitter.com/carehart), an independent consultant credited for reporting the vulnerability, told us that he discovered the bug when it was used against one of his clients.

After identifying the attacker's approach, he reported it to Adobe along with a proposed solution. The company was prompt in its response and released a fix "within days," Arehart told BleepingComputer.

The consultant did not share any details about how the hackers managed to carry out the attack, for fear the information could be used by other threat actors on unpatched servers; "getting folks to implement this fix is of critical importance," he said.

However, he believes that a skilled attacker "will be able to connect dots" in Adobe's security bulletin and find a way to exploit the glitch.

Update or mitigate

If applying the latest updates is not possible at the moment, one method to mitigate the risk is to create restrictions for requests to directories that store uploaded files. Developers should also modify their code to disallow executable extensions and check the list themselves, as is recommended by the Adobe Coldfusion guidelines.

ColdFusion 2018 (update 2 and earlier), 2016 (update 9 and earlier), and ColdFusion 11 (update 17 and prior) are susceptible to attacks.

They also add the option "Blocked file extensions for CFFile uploads" to the server settings menu (http://helpx.adobe.com/coldfusion/configuring-administering/using-the-coldfusion-administrator.html#ServerSettingssection) to create a list of extensions that should not be uploaded by the cffile tag/functions. This setting is important because it takes precedence to the application-level setting called blockedExtForFileUpload (http://helpx.adobe.com/coldfusion/cfml-reference/application-cfc-reference/application-variables.html#blockedext) also introduced by these updates, which allows developers to blacklist the file extensions that should not be uploaded.

Credited for the reporting the vulnerability is Charlie Arehart, Moshe Ruzin, Josh Ford, Jason Solarek, and Bridge Catalog, Team. All of them are developers and support specialists.

source (http://www.bleepingcomputer.com/news/security/update-coldfusion-now-critical-zero-day-bug-exploited-in-the-wild/)