CVE Vulnerabilities

CVE-2023-44350

Deserialization of Untrusted Data

Published: Nov 17, 2023 | Modified: Nov 23, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

Adobe ColdFusion versions 2023.5 (and earlier) and 2021.11 (and earlier) are affected by an Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.

Weakness

The product deserializes untrusted data without sufficiently verifying that the resulting data will be valid.

Affected Software

Name Vendor Start Version End Version
Coldfusion Adobe * 2021 (excluding)
Coldfusion Adobe 2021 (including) 2021 (including)
Coldfusion Adobe 2021-update1 (including) 2021-update1 (including)
Coldfusion Adobe 2021-update10 (including) 2021-update10 (including)
Coldfusion Adobe 2021-update11 (including) 2021-update11 (including)
Coldfusion Adobe 2021-update2 (including) 2021-update2 (including)
Coldfusion Adobe 2021-update3 (including) 2021-update3 (including)
Coldfusion Adobe 2021-update4 (including) 2021-update4 (including)
Coldfusion Adobe 2021-update5 (including) 2021-update5 (including)
Coldfusion Adobe 2021-update6 (including) 2021-update6 (including)
Coldfusion Adobe 2021-update7 (including) 2021-update7 (including)
Coldfusion Adobe 2021-update8 (including) 2021-update8 (including)
Coldfusion Adobe 2021-update9 (including) 2021-update9 (including)
Coldfusion Adobe 2023 (including) 2023 (including)
Coldfusion Adobe 2023-update1 (including) 2023-update1 (including)
Coldfusion Adobe 2023-update2 (including) 2023-update2 (including)
Coldfusion Adobe 2023-update3 (including) 2023-update3 (including)
Coldfusion Adobe 2023-update4 (including) 2023-update4 (including)
Coldfusion Adobe 2023-update5 (including) 2023-update5 (including)

Extended Description

It is often convenient to serialize objects for communication or to save them for later use. However, deserialized data or code can often be modified without using the provided accessor functions if it does not use cryptography to protect itself. Furthermore, any cryptography would still be client-side security – which is a dangerous security assumption. Data that is untrusted can not be trusted to be well-formed. When developers place no restrictions on “gadget chains,” or series of instances and method invocations that can self-execute during the deserialization process (i.e., before the object is returned to the caller), it is sometimes possible for attackers to leverage them to perform unauthorized actions, like generating a shell.

Potential Mitigations

  • Make fields transient to protect them from deserialization.
  • An attempt to serialize and then deserialize a class containing transient fields will result in NULLs where the transient data should be. This is an excellent way to prevent time, environment-based, or sensitive variables from being carried over and used improperly.

References