Adobe ColdFusion BlazeDS Java Object Deserialization RCE

critical Nessus Plugin ID 99731

Synopsis

A web-based application running on the remote host is affected by a remote code execution vulnerability.

Description

The version of Adobe ColdFusion running on the remote host is affected by a Java deserialization flaw in the Apache BlazeDS library when handling untrusted Java objects. An unauthenticated, remote attacker can exploit this to execute arbitrary code.

Solution

Upgrade to Adobe ColdFusion version 10 update 23 / 11 update 12 / 2016 update 4 or later.

See Also

https://codewhitesec.blogspot.com/2017/04/amf.html

https://helpx.adobe.com/security/products/coldfusion/apsb17-14.html

Plugin Details

Severity: Critical

ID: 99731

File Name: coldfusion_amf_deserialization.nasl

Version: 1.12

Type: remote

Family: CGI abuses

Published: 4/28/2017

Updated: 11/13/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-3066

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:coldfusion

Required KB Items: installed_sw/ColdFusion

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/25/2017

Vulnerability Publication Date: 4/25/2017

Reference Information

CVE: CVE-2017-3066

BID: 98003