Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches Critical Vulnerability in ColdFusion

Adobe announced on Tuesday the availability of security hotfixes for versions 10 and 11 of ColdFusion, the company’s web and mobile application development platform.

Adobe announced on Tuesday the availability of security hotfixes for versions 10 and 11 of ColdFusion, the company’s web and mobile application development platform.

According to Adobe, ColdFusion 11 Update 9 and earlier, and ColdFusion 10 Update 20 and earlier for all platforms are affected by a critical vulnerability that can lead to information disclosure. The company has pointed out that the ColdFusion 2016 release is not affected by the flaw.

The issue, discovered by Dawid Golunski of legalhackers.com, is related to parsing specially crafted XML entities. The vulnerability is tracked as CVE-2016-4264 and it has been assigned a priority rating of “2,” which indicates that while the product has historically been at elevated risk, a malicious exploit is unlikely to be created in the near future.

The flaw has been patched with the release of ColdFusion 11 Update 10 and ColdFusion 10 Update 21. In addition to installing the patches, users have been advised to apply secure configuration settings and follow the instructions in the ColdFusion lockdown guide.

This is the third round of hotfixes released this year by Adobe for ColdFusion. In May, the company released hotfixes for ColdFusion 10, 11 and the 2016 release to patch three vulnerabilities, including issues related to wild card certificates, Java deserialization and cross-site scripting (XSS).

In June, the company issued a hotfix to resolve an input validation flaw that could have been leveraged for reflected XSS attacks.

While there haven’t been any reports about ColdFusion vulnerabilities being exploited in the wild in the past period, in 2013, hackers leveraged a ColdFusion flaw in several attacks, including ones designed to infect Microsoft IIS servers with malware.

Related Reading: Adobe Patches Critical Vulnerabilities in Flash, Acrobat, Reader

Advertisement. Scroll to continue reading.

Related Reading: Adobe Patches Flash Zero-Day Exploited by Magnitude EK

Related Reading: Adobe Patches Flash Zero-Day Exploited in the Wild

Related Reading: Adobe Patches Flash Zero-Day Exploited by APT Group

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.