Adobe ColdFusion 11.x < 11u15 / 2016.x < 2016u7 / 2018.x < 2018u1 Multiple Vulnerabilities (APSB18-33) - Nessus

Critical   Plugin ID: 117480

This page contains detailed information about the Adobe ColdFusion 11.x < 11u15 / 2016.x < 2016u7 / 2018.x < 2018u1 Multiple Vulnerabilities (APSB18-33) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 117480
Name: Adobe ColdFusion 11.x < 11u15 / 2016.x < 2016u7 / 2018.x < 2018u1 Multiple Vulnerabilities (APSB18-33)
Filename: coldfusion_win_apsb18-33.nasl
Vulnerability Published: 2018-09-11
This Plugin Published: 2018-09-13
Last Modification Time: 2021-11-30
Plugin Version: 1.10
Plugin Type: local
Plugin Family: Windows
Dependencies: coldfusion_win_local_detect.nasl
Required KB Items [?]: SMB/coldfusion/instance

Vulnerability Information


Severity: Critical
Vulnerability Published: 2018-09-11
Patch Published: 2018-09-11
CVE [?]: CVE-2018-15957, CVE-2018-15958, CVE-2018-15959, CVE-2018-15960, CVE-2018-15961, CVE-2018-15962, CVE-2018-15963, CVE-2018-15964, CVE-2018-15965
CPE [?]: cpe:/a:adobe:coldfusion

Synopsis

A web-based application running on the remote host is affected by multiple vulnerabilities.

Description

The version of Adobe ColdFusion running on the remote Windows host is 11.x prior to update 15, 2016.x prior to update 7 or 2018.x prior to update 1. It is, therefore, affected by multiple vulnerabilities.

Solution

Upgrade to Adobe ColdFusion version 11 update 15 / 2016 update 7 / 2018 update 1 or later.

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, D2 Elliot)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Adobe ColdFusion 11.x < 11u15 / 2016.x < 2016u7 / 2018.x < 2018u1 Multiple Vulnerabilities (APSB18-33) vulnerability:

  1. Metasploit: exploit/multi/http/coldfusion_ckeditor_file_upload
    [Adobe ColdFusion CKEditor unrestricted file upload]
  2. Exploit-DB: exploits/multiple/webapps/45979.txt
    [EDB-45979: Adobe ColdFusion 2018 - Arbitrary File Upload]
  3. GitHub: https://github.com/0xAJ2K/CVE-2018-15961
    [CVE-2018-15961]
  4. GitHub: https://github.com/dudacgf/ovr_convert
    [CVE-2018-15961]
  5. GitHub: https://github.com/orangmuda/CVE-2018-15961
    [CVE-2018-15961: CVE-2018-15961 — ᴀᴅᴏʙᴇ ᴄᴏʟᴅғᴜsɪᴏɴ (ʀᴄᴇ)]
  6. GitHub: https://github.com/oxctdev/CVE-2018-15961
    [CVE-2018-15961: CVE-2018-15961 — ᴀᴅᴏʙᴇ ᴄᴏʟᴅғᴜsɪᴏɴ (ʀᴄᴇ)]
  7. GitHub: https://github.com/xbufu/CVE-2018-15961
    [CVE-2018-15961: Exploit for CVE-2018-15961, a unrestricted file upload vulnerability in Adobe ...]
  8. GitHub: https://github.com/byteofjoshua/CVE-2018-15961
    [CVE-2018-15961: CVE-2018-15961 — ᴀᴅᴏʙᴇ ᴄᴏʟᴅғᴜsɪᴏɴ (ʀᴄᴇ)]
  9. GitHub: https://github.com/cved-sources/cve-2018-15961
    [CVE-2018-15961: Cve-2018-15961]
  10. GitHub: https://github.com/vah13/CVE-2018-15961
    [CVE-2018-15961: Unrestricted file upload in Adobe ColdFusion]
  11. D2 Elliot: adobe_coldfusion_file_upload.html
    [Adobe ColdFusion File Upload]
  12. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2018-15965
CVSS V2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.3 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.1 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.1 (Critical)

Go back to menu.

Plugin Source


This is the coldfusion_win_apsb18-33.nasl nessus plugin source code. This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(117480);
  script_version("1.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/11/30");

  script_cve_id(
    "CVE-2018-15965",
    "CVE-2018-15957",
    "CVE-2018-15958",
    "CVE-2018-15959",
    "CVE-2018-15964",
    "CVE-2018-15963",
    "CVE-2018-15962",
    "CVE-2018-15961",
    "CVE-2018-15960"
    );
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");

  script_name(english:"Adobe ColdFusion 11.x < 11u15 / 2016.x < 2016u7 / 2018.x < 2018u1 Multiple Vulnerabilities (APSB18-33)");
  script_summary(english:"Checks the hotfix files.");

  script_set_attribute(attribute:"synopsis", value:
"A web-based application running on the remote host is affected by
multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Adobe ColdFusion running on the remote Windows host is
11.x prior to update 15, 2016.x prior to update 7 or 2018.x prior to
update 1. It is, therefore, affected by multiple vulnerabilities."
  );
  script_set_attribute(attribute:"see_also", value:"https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Adobe ColdFusion version 11 update 15 / 2016 update 7 /
2018 update 1 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-15965");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"d2_elliot_name", value:"Adobe ColdFusion File Upload");
  script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Adobe ColdFusion CKEditor unrestricted file upload');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/09/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/09/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/09/13");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:coldfusion");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("coldfusion_win_local_detect.nasl");
  script_require_keys("SMB/coldfusion/instance");
  script_require_ports(139, 445);

  exit(0);
}

include("audit.inc");
include("coldfusion_win.inc");
include("global_settings.inc");
include("misc_func.inc");

versions = make_list('11.0.0', '2016.0.0', '2018.0.0');
instances = get_coldfusion_instances(versions); # this exits if it fails

# Check the hotfixes and cumulative hotfixes
# installed for each instance of ColdFusion.
info = NULL;
instance_info = make_list();

foreach name (keys(instances))
{
  info = NULL;
  ver = instances[name];

  if (ver == "11.0.0")
  {
    info = check_jar_chf(name, 15);
  }

  else if (ver == "2016.0.0")
  {
    info = check_jar_chf(name, 7);
  }
  else if (ver == "2018.0.0")
  {
    info = check_jar_chf(name, 1);
  }
  if (!isnull(info))
    instance_info = make_list(instance_info, info);
}

if (max_index(instance_info) == 0)
  exit(0, "No vulnerable instances of Adobe ColdFusion were detected.");

port = get_kb_item("SMB/transport");
if (!port)
  port = 445;

report =
  '\n' + 'Nessus detected the following unpatched instances :' +
  '\n' + join(instance_info, sep:'\n') +
  '\n';

security_report_v4(port:port, extra:report, severity:SECURITY_HOLE);
exit(0);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/coldfusion_win_apsb18-33.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\coldfusion_win_apsb18-33.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/coldfusion_win_apsb18-33.nasl

Go back to menu.

How to Run


Here is how to run the Adobe ColdFusion 11.x < 11u15 / 2016.x < 2016u7 / 2018.x < 2018u1 Multiple Vulnerabilities (APSB18-33) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select Adobe ColdFusion 11.x < 11u15 / 2016.x < 2016u7 / 2018.x < 2018u1 Multiple Vulnerabilities (APSB18-33) plugin ID 117480.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl coldfusion_win_apsb18-33.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a coldfusion_win_apsb18-33.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - coldfusion_win_apsb18-33.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state coldfusion_win_apsb18-33.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 130263 - Adobe ColdFusion File Upload (APSB18-33) (CVE-2018-15961)
  • 66526 - Adobe ColdFusion Multiple Vulnerabilities (APSB13-03) (credentialed check)
  • 82780 - Adobe ColdFusion Unspecified XSS (APSB15-07) (credentialed check)
  • 93245 - Adobe ColdFusion XML External Entity (XXE) Injection Information Disclosure (APSB16-30)
  • 99669 - Adobe ColdFusion 10.x < 10u23 / 11.x < 11u12 / 2016.x < 2016u4 Multiple Vulnerabilities (APSB17-14)
  • 103194 - Adobe ColdFusion 11.x < 11u13 / 2016.x < 2016u5 Multiple Vulnerabilities (APSB17-30)
  • 109017 - Adobe ColdFusion 11.x < 11u14 / 2016.x < 2016u6 Multiple Vulnerabilities (APSB18-14)
  • 125880 - Adobe ColdFusion < 11.x < 11u19 / 2016.x < 2016u11 / 2018.x < 2018u4 Multiple Vulnerabilities (APSB19-27)
  • 148039 - Adobe ColdFusion 2016.x < 2016u17 / 2018.x < 2018u11 / 2021.x < 2021u1 Improper Input Validation RCE (APSB21-16)
  • 42340 - Adobe ColdFusion <= 8.0.1 _logintowizard.cfm XSS
  • 99731 - Adobe ColdFusion BlazeDS Java Object Deserialization RCE
  • 66404 - Adobe ColdFusion Multiple Vulnerabilities (APSA13-03)
  • 64689 - Adobe ColdFusion Authentication Bypass (APSB13-03)
  • 66408 - Adobe ColdFusion Authentication Bypass (APSB13-13) (intrusive check)
  • 39790 - Adobe ColdFusion FCKeditor 'CurrentFolder' File Upload
  • 48340 - Adobe ColdFusion 'locale' Parameter Directory Traversal
  • 24278 - ColdFusion Web Server User-Agent HTTP Header Error Message XSS

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file coldfusion_win_apsb18-33.nasl version 1.10. For more plugins, visit the Nessus Plugin Library.

Go back to menu.