RULE(RULE ID:321630)

Rule General Information
Release Date: 2018-07-18
Rule Name: Adobe Coldfusion BlazeDS Java Object Deserialization Remote Code Execution Vulnerability (CVE-2017-3066)
Severity:
CVE ID:
CNNVD ID:
Rule Protection Details
Description: Adobe ColdFusion 2016 Update 3 and earlier, ColdFusion 11 update 11 and earlier, ColdFusion 10 Update 22 and earlier have a Java deserialization vulnerability in the Apache BlazeDS library. Successful exploitation could lead to arbitrary code execution.
Impact: A remote user can send specially crafted data to exploit a Java deserialization flaw in the Apache BlazeDS library and potentially execute arbitrary code on the target system.
Affected OS: Windows, Linux, FreeBSD, Solaris, Other Unix, Network Device, Mac OS, iOS, Android, Others
Reference: SecurityFocusBID:98003
AdobeSecurityBulletins:apsb17-14
SecurityTrackerID:1038364
ExploitDB:43993
Solutions
Adobe has issued a fix on the official website. For more advisory, please visit:
https://helpx.adobe.com/security/products/coldfusion/apsb17-14.html