Adobe ColdFusion 11.x < 11u13 / 2016.x < 2016u5 Multiple Vulnerabilities (APSB17-30)

critical Nessus Plugin ID 103194

Synopsis

A web-based application running on the remote host is affected by multiple vulnerabilities.

Description

The version of Adobe ColdFusion running on the remote Windows host is 11.x prior to update 13 or 2016.x prior to update 5. It is, therefore, affected by multiple vulnerabilities :

- A Java deserialization flaw exists that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-11283, CVE-2017-11284)

- A reflected cross-site scripting (XSS) vulnerability exists due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, via a specially crafted request, to execute arbitrary script code in user's browser session.
(CVE-2017-11285)

- An unspecified flaw due to improper restriction of XML External Entity Reference. (CVE-2017-11286)

Solution

Upgrade to Adobe ColdFusion version 11 update 13 / 2016 update 5 or later.

See Also

https://helpx.adobe.com/security/products/coldfusion/apsb17-30.html

Plugin Details

Severity: Critical

ID: 103194

File Name: coldfusion_win_apsb17-30.nasl

Version: 1.7

Type: local

Agent: windows

Family: Windows

Published: 9/13/2017

Updated: 11/12/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-11284

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:coldfusion

Required KB Items: SMB/coldfusion/instance

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/12/2017

Vulnerability Publication Date: 9/12/2017

Exploitable With

Core Impact

Reference Information

CVE: CVE-2017-11283, CVE-2017-11284, CVE-2017-11285, CVE-2017-11286

BID: 100708, 100711, 100715