Adobe Patches ColdFusion Vulnerability Exploited in the Wild

Adobe has released out-of-band updates for its ColdFusion web application development platform to address a critical vulnerability that has been exploited in the wild. 

The zero-day flaw, tracked as CVE-2019-7816, has been described by the vendor as a file upload restriction bypass issue that could lead to arbitrary code execution in the context of the ColdFusion service.

The security hole has been addressed in ColdFusion 11, ColdFusion 2016 and ColdFusion 2018. In addition to installing the updates as soon as possible, Adobe has advised users to apply security configuration settings as shown in the platform’s lockdown guides and the ColdFusion security page.

“This attack requires the ability to upload executable code to a web-accessible directory, and then execute that code via an HTTP request. Restricting requests to directories where uploaded files are stored will mitigate this attack,” Adobe explained.

Charlie Arehart, Moshe Ruzin, Josh Ford, Jason Solarek and Bridge Catalog Team have been credited by Adobe for reporting the vulnerability.

No details have been provided about the attacks exploiting this vulnerability.

This is not the only ColdFusion flaw exploited by malicious actors in recent months. In November, Volexity revealed that a weakness tracked as CVE-2018-15961, which Adobe patched in September, had been exploited by what appeared to be a China-based APT group to upload an old webshell called China Chopper to vulnerable servers.

Related: Adobe Patches Vulnerabilities in Flash Player, ColdFusion

Related: Adobe Patches Flash Zero-Day Exploited in Targeted Attacks

Related: Adobe Patches Flash Zero-Day Exploited by North Korean Hackers

Original author: Eduard Kovacs