Categories: Software Updates

Critical Code Execution Vulnerability Fixed In Adobe ColdFusion

Critical Code Execution Vulnerability Fixed In Adobe ColdFusion

Adobe has released out-of-band security updates to address a critical vulnerability impacting ColdFusion versions 2021, 2016, and 2018.

Today’s emergency updates patch an arbitrary code execution security flaw caused by an Improper Input Validation software vulnerability.

Adobe released ColdFusion 2016 Update 17, ColdFusion 2018 Update 11, and ColdFusion 2021 Update 1 to patch the vulnerability and said that all previous versions before these patches are vulnerable to attacks.

Updates to latest JDK also required to secure servers

In the security bulletin published today, Adobe tagged the vulnerability tracked as CVE-2021-21087 with “priority rating 2,” assigned to flaws with no known exploits affecting products that have historically been at elevated risk.

Adobe recommends administrators install the security updates as soon as possible and apply the security configuration settings outlined in the ColdFusion 2021ColdFusion 2018, and ColdFusion 2016 lockdown guides. 

“Adobe recommends updating your ColdFusion JDK/JRE to the latest version of the LTS releases for 1.8 and JDK 11,” the company also said.

“Applying the ColdFusion update without a corresponding JDK update will NOT secure the server.”

Also Read: Practitioner Certificate In Personal Data Protection: Everything You Need To Know

More details on how to apply these updates are available in the relevant Tech Notes linked in the table embedded below. 

ProductVulnerable versionsUpdated versionPlatformAvailability
ColdFusion 2016Update 16 and earlier versionUpdate 17AllTech note
ColdFusion 2018Update 10 and earlier versions  Update 11AllTech note
ColdFusion 2021Version 2021.0.0.323925Update 1AllTech note

The US National Security Agency (NSA) has listed CVE-2018-4939 (an Adobe ColdFusion 14 bug) as one of the top 25 vulnerabilities used by Chinese state-sponsored or financially-motivated hackers to exploit public-facing servers.

For instance, in November 2018, China-backed hackers took over ColdFusion servers by deploying China Chopper backdoors after exploiting a bug tracked as CVE-2018-15961 and patched two months before.

Chinese-speaking cybercrime group Rocke was also observed earlier that year while dropping cryptomining malware on Internet-exposed by exploiting Adobe ColdFusion servers unpatched against similar bugs.

Also Read: The DNC Singapore: Looking At 2 Sides Better

Another ColdFusion vulnerability, CVE-2018-15961, was included by the NSA a the list of most exploited bugs for deploying web shells on vulnerable servers.

Privacy Ninja

Recent Posts

Role of Enhanced Access Controls in Safeguarding Personal Data in Telecommunications

Role of Enhanced Access Controls in Safeguarding Personal Data in Telecommunications that every Organisation in…

1 week ago

Role of Effective Incident Response Procedures in Strengthening Data Security

Effective Incident Response Procedures in Strengthening Data Security that every Organisation in Singapore should know…

2 weeks ago

Strengthening Your Cyber Defenses: The Crucial Role of Regular Vulnerability Scanning

Crucial Role of Regular Vulnerability Scanning that every Organisation in Singapore should know. Strengthening Your…

2 weeks ago

Enhancing Data Security with Multi-Factor Authentication

Enhancing Data Security with Multi-Factor Authentication that every Organisation in Singapore should know. Enhancing Data…

3 weeks ago

A Strong Password Policy: Your Organization’s First Line of Defense Against Data Breaches

Strong Password Policy as a first line of defense against data breaches for Organisations in…

3 weeks ago

Enhancing Website Security: The Importance of Efficient Access Controls

Importance of Efficient Access Controls that every Organisation in Singapore should take note of. Enhancing…

4 weeks ago