CVE Vulnerabilities

CVE-2017-11284

Deserialization of Untrusted Data

Published: Dec 01, 2017 | Modified: Sep 04, 2020
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Adobe ColdFusion has an Untrusted Data Deserialization vulnerability. This affects Update 4 and earlier versions for ColdFusion 2016, and Update 12 and earlier versions for ColdFusion 11.

Weakness

The product deserializes untrusted data without sufficiently verifying that the resulting data will be valid.

Affected Software

Name Vendor Start Version End Version
Coldfusion Adobe 11.0 (including) 11.0 (including)
Coldfusion Adobe 11.0-update1 (including) 11.0-update1 (including)
Coldfusion Adobe 11.0-update10 (including) 11.0-update10 (including)
Coldfusion Adobe 11.0-update11 (including) 11.0-update11 (including)
Coldfusion Adobe 11.0-update12 (including) 11.0-update12 (including)
Coldfusion Adobe 11.0-update2 (including) 11.0-update2 (including)
Coldfusion Adobe 11.0-update3 (including) 11.0-update3 (including)
Coldfusion Adobe 11.0-update4 (including) 11.0-update4 (including)
Coldfusion Adobe 11.0-update5 (including) 11.0-update5 (including)
Coldfusion Adobe 11.0-update6 (including) 11.0-update6 (including)
Coldfusion Adobe 11.0-update7 (including) 11.0-update7 (including)
Coldfusion Adobe 11.0-update8 (including) 11.0-update8 (including)
Coldfusion Adobe 11.0-update9 (including) 11.0-update9 (including)
Coldfusion Adobe 2016 (including) 2016 (including)
Coldfusion Adobe 2016-update1 (including) 2016-update1 (including)
Coldfusion Adobe 2016-update2 (including) 2016-update2 (including)
Coldfusion Adobe 2016-update3 (including) 2016-update3 (including)
Coldfusion Adobe 2016-update4 (including) 2016-update4 (including)

Extended Description

It is often convenient to serialize objects for communication or to save them for later use. However, deserialized data or code can often be modified without using the provided accessor functions if it does not use cryptography to protect itself. Furthermore, any cryptography would still be client-side security – which is a dangerous security assumption. Data that is untrusted can not be trusted to be well-formed. When developers place no restrictions on “gadget chains,” or series of instances and method invocations that can self-execute during the deserialization process (i.e., before the object is returned to the caller), it is sometimes possible for attackers to leverage them to perform unauthorized actions, like generating a shell.

Potential Mitigations

  • Make fields transient to protect them from deserialization.
  • An attempt to serialize and then deserialize a class containing transient fields will result in NULLs where the transient data should be. This is an excellent way to prevent time, environment-based, or sensitive variables from being carried over and used improperly.

References