SlideShare una empresa de Scribd logo
1 de 27
Descargar para leer sin conexión
ColdFusion Security :
How to Secure your ColdFusion Server
Presenter: Shambhu Kumar
24th April 2014
Who am I ?
● ColdFusion Developer
– Adobe Certified Expert (9AO-127)
– 2.5 +Years of Experience in ColdFusionTechnology.
● Started my carrer with Mindfire Solutions – Bhubaneswar
– http://www.mindfiresolutions.com/
● Started Blogging
– http://shamcf.blogspot.in/
– http://coldfusionexperts.wordpress.com/
● Active inTwitter and Linkedin
– http://www.linkedin.com/pub/shambhu-kumar/45/229/108
– Follow me @ShamOnTwit
ColdFusion Security: Securing ColdFusion Server
Overview :Topics to be discussed
● Recent Attacks on ColdFusion Server (CVE detail report)
● How ColdFusion Server can be hacked.
● Do HeartBleed attacked ColdFusion.
● How to Protect against Most Attacks (BackdoorVulnerability)
● How to check your ColdFusion server isVulnerable.
● ColdFusion 10/ Splendor(Beta) Server Security Enhancements.
● Tools to check CFVulnerability.
● Where to go from here (Security is never ending topic)
● Stay Informed and be Secure (No one provides 100% security)
ColdFusion Security: Securing ColdFusion Server
CommonVulnerabilities and Exposures (CVE)
ColdFusion : BioData
● Total No of Attacks: 61 (As per CVE Database)
● 2011-12-13 (WorstYears) –Total No of Attacks: 32
ColdFusion Security: Securing ColdFusion Server
Source:CVE Datasource: ColdFusion
Recent Attacks on ColdFusion Server: LastYear
● CVE-2013-0625 (Authentication BypassVulnerability): RDS exploited
– Permit an unauthorized user to remotely circumvent authentication control
Arbitrary executing command using scheduleedit.cfm
● CVE-2013-0629 (Unauthorized access to the restricted directories)
– Permit an unauthorized user access to restricted directories.
● CVE-2013-0631 (Administrative Login Bypass)
– Permit Information disclosure from a compromised server.
● CVE-2013-0632 (Administrative Login Bypass)
– Permit an unauthorized user to remotely circumvent authentication control
● CVE-2013-3336 (Credential Disclosure Exploit - AdminApi Exploited)
● Both CF9/10 was vulnerable
ColdFusion Security: Securing ColdFusion Server
Recent Attacks on ColdFusion Server
● My Project XYZ
● Found on : September 2013
Actual Attack : Jan 2013
Time Span : 9 Months (Attack was Unknown)
● Attack Hits maximum no of CF Server.
ColdFusion Security: Securing ColdFusion Server
What Actually was Happen in my Project
Serious CF SecurityThreat : h.cfm
● Most probably attack was under (CVE-2013/0625-29-31-32/3336).
● Remote File Disclosure of Password Hashes, allowing the attacker to take
control of the affected server remotely through an adminAPI/RDS exploit.
● We have found malicious file name h.cfm under CFIDE directory of our CF
Server.
● According to other customers they have found i.cfm, help.cfm, info.cfm in
their Servers.
● They have traversed to adminapi and added a scheduled job which calls a
schedule task and write the output in h.cfm file.
● Probably they have called h.cfm with GET requests from unknown source
and access DB info, including passwords etc.
● Let's Check how It was possible
ColdFusion Security: Securing ColdFusion Server
ColdFusion Security: Securing ColdFusion Server
Recent Attacks on ColdFusion Server
Krebsonsecurity(Security News) shows Long List of Companies.
● LongTail of Companies recently affected :
– Elightbulbs.com (Paying $6,000 a year to third-party security compliance firm )
– Kichlerlightinglights.com
– Smuckers
– SecurePay Payment Gateway
– Carmaker Citroen
● Media news on 17th
March 2104 : Source - Guardian)
– … n Companies
Source krebsonsecurity
● All attacks comes under Backdoor ColdFusionVulnerabilities attacked.
● Exposing everything onWeb Sever (CC exposed as per news for some
customers)
ColdFusion Security: Securing ColdFusion Server
CFVulnerability allowing to Install IIS Malware
SeriousThreat : DLL Injection using CVE-2013-0625
● Media reported: During Mid of Dec 2013 (Remote Authentication ByPass)
● CF was allowing IIS module to Install DLLin IIS which in result steals data.
● CF vulnerability allowing to create a Web Shell (AWeb shell is a type of
Remote AccessTool (RAT) or backdoorTrojan file) in server which in turns
execute DLL and adds that module in IIS.
● Web Shells can be written in any language. It may contain a single line of
code which upload some file or run some batch files on your server.
● Injected DLL was capturing the post request for specific page example
paymentProcess.cfm (Installer added this page during installing DLL) and
writing CC info in some log file.
● Specifically design DLL was also undetectable by modern Anti-Virus.
● Even SSL can't stop this. As it captures data after SSL
post is decrypted by the server.
ColdFusion Security: Securing ColdFusion Server
ColdFusion Security: Securing ColdFusion Server
Do HeartBleed(CVE-2014-0160) attacked ColdFusion ?
ColdFusion Security: Securing ColdFusion Server
So, Adobe ColdFusion is not Vulnerable to HeartBleed attack (Good News)
ColdFusion does ship a version of OpenSSL that is not vulnerable to the Heartbleed
ColdFusion Security: Securing ColdFusion Server
Hey I am developer -
I am not CF Administrator/IT Admin
● We have to totally eradicate this concept (Security Perspective - Hey I am a
developer I only have a motto to secure my application with writing secure
code using HTMLEditFormat,querparam etc. Securing CF server is a role of
IT admin/client ).
● Yes, Developers have a role in Securing ColdFusion Server (If you missed to
update security patches in time and your client system gets hacked-
developer, organization everyone is responsible for it. )
● Moreover Its our responsibility to let our client know that we have to
update patches due to recent security holes.
● Bring us a change and keep yourself and the client UpTo Date. Even the
code base of Adobe Products gets compromised what happens to our code
base.
ColdFusion Security: Securing ColdFusion Server
Reason of All such attacks ?
● Who is responsible ?
– Developer or ServerAdmin orAdobe ?
– There was an Interesting Podcast hosted by CFHour regarding this. Blame Game!
● Reason of all attacks which we have discussed
– Your CF Admin was accessible Publicly .
– RDS(Remote Development Services) was enabled in Production Server.
– RDS Password was not set.
– RDS was disabled but RDS password was not set.
– CFIDE Directories was accessible ( AdminApi, ComponentUtils are accessible).
– You have not applied recent patches on your Server (ColdFusion Security HotFixes).
● If any of the above points matched with your server, your CF Server is
Vulnerable.
ColdFusion Security: Securing ColdFusion Server
How Many of you know ColdFusion
provides Lockdown Guide ?
What is CF Lockdown Guide ?
ColdFusion Security: Securing ColdFusion Server
How to Lock Down ColdFusion Administrator ?
Limiting CF Admin access to Localhost/specific IP
● Using IIS request Filtering
– Using Access/Deny feature to Lock down all CFIDE paths
● Using IP Address & Domain restrictions
– Deny all URL sequence by default and allow localhost/ specific IP.
● Give Login Credentials to run ColdFusion Application Manager under
services.
● Disable RDS from Production server.
● If we are using any tags like cfchart,cfajaxproxy,cfcalender + (another tags
referenced in Lock down guide) then we must not removed /cfide/scripts
– Solution: create oneVD for scripts and give new path under Default ScriptSrc Directory
ColdFusion Security: Securing ColdFusion Server
Tight your ColdFusion security with one more Level
● Allow only specific File extensions which your application uses.
– Using this we can block malicious request coming from outsiders.
– Do it In IIS Request Filtering (File Name Extensions)
● UseWeb Authentication forWebApplication orWebservices.
– Go to IIS > Authentication > EnableWeb Authentication.
● If possible Run CF administrator with SSL connections.
● Simply removing CFIDE directory /VD is not a full proof solution
– Because It will serve a request from wwwrootcfide because CF looks first in external
web server(IIS/Apache) then in built in webserver(Tomcat/Jrun). So, even if you remove
CFIDE physically it will load request from built in web server If you have not locked it.
● You can also keep a hash value of all your source code directories some
where. So that if your source code also get compromise you can compare
hash value and alarm a message.
ColdFusion Security: Securing ColdFusion Server
Tight your ColdFusion security - Continued
● Enable SandBox Security in your Production Server
– Using Sandbox Security we can disable some tags/function/datasource/file access.
Allowing only those part which are necessary for your application.
– Go to Security > Sandbox Security, Enable Sandbox Security and specify path of your
application directory.
– If we are not using any Scheduler in our website then disable <cfSchedule>, if you are
not going to run any batch files disable <cfExecute>. So, decide which tags/functions
are necessary and which not and take proper decision.
● Allow only Specific IPs to access ColdFusion Administrator
– Go to Security > Allowed IP Addresses and add list of IPs which can access CF admin.
● Disable Servlet Mappings which are unused under web.xml.
● Please check ColdFusion 9/10 Lock down guides for more Info.
https://www.adobe.com/content/dam/Adobe/en/products/coldfusion-
enterprise/pdf/cf10-lockdown-guide.pdf
ColdFusion Security: Securing ColdFusion Server
ColdFusion 10 Security Enhancements
“To Secure ColdFusion Sever”
● Added Secure Profile Option while Installing ColdFusion
– Added a bunch of settings like disabling RDS, Directory browsing, list of IPs to be
allowed to access CF admin etc.
– Check CF 10 Secure web page to know more about all settings
http://www.adobe.com/go/cf_secureprofile
– To install patches in CF 9 is like climbing Mount Everest, CF10 added tab in CF
administrator (Server Update) to see any update/patches available.
You can directly update those with one click.
– If you think that It will solve all your Security Problems then you are wrong.
● Its optional (Why there is a checkbox ? )
● CFIDE directory is not protected, Internal Components are still unsecured.
– Its recommended to use secure Profile in you Production server.
ColdFusion Security: Securing ColdFusion Server
ColdFusion Splendor Security Enhancements
“To Secure ColdFusion Sever:Thumbs Up”
● CF Splendor currently in its beta version
– May be releasing before CF Objective 2014
● Added Secure Profile tab under Security section in CF Admin
– Now you can see list of all security Profile settings and edit as per need.
● Most Important - Now CF allow Internal Components like adminApi,
administrator, servermanager,componentutils,wizards and main to access
with specific IP only.
Security > Allowed IP Addresses (Allowed IP Addresses for ColdFusion
Internal Components)
● Still scripts are under cfide directory, hope by time of Final release they will
relocate it to some other places so that we can lockdown all cfide directory
in Production server.
ColdFusion Security: Securing ColdFusion Server
We understood allVulnerability,Time to act -
● If you are Server is vulnerable or you have not looked at your Server for a
year and matching all the Points. Do this ASAP
– Go and check your CFIDE directories
– Check any unwanted schedulers added in schedule page
– Check http.log and scheduler.log
– Check IIS for any unwanted DLLs.
– Allow CF admin access to MF IP and localhost
– Add Request Filtering to stop any CFIDE vulnerability in future.
– Use Secure Profile(CF 10) in Production and keep your server Patched.
– CF8/9 Projects should move to higher version (Now CF 10 is stable).
● Check ColdFusion server Updates and Install all updates if you are in
ColdFusion 10, others please visit CF security page and apply all hot fixes.
● Let's take Initiative as aTeam.
Tell to your client if your server is not patched .
ColdFusion Security: Securing ColdFusion Server
Tools available to check CFVurnebalities
● HackMyCf :
– https://foundeo.com/hack-my-cf/
– Recommended by Adobe in it CF Lockdown Guide
● Nessus : 40 Plugins avaibale to check.
– http://www.tenable.com/products/nessus
● FuseGuard
ColdFusion Security: Securing ColdFusion Server
Follow Blog / Peoples – SignUp Security Bulletins
● Go to security website of Adobe and signup for security alerts
– Adobe says that they use to send an an email when they found any security Issues or
during patch release. (Not true in all cases as per the customers)
– www.adobe.com/cfusion/entitlement/index.cfm?e=szalert
● I recommend you to follow CF Gurus inTwitter, they tweet Impt things
related to CF and very active
Adam Cameron @dacCfml
Ben Nadel @BenNadel
Raymond Camden @raymondcamden
Charlie Arehart @carehart
Rakshith Naresh@rakshithn
BradWood @bdw429s
David Epler@dcepler & Many more here https://twitter.com/coldfusion
ColdFusion Security: Securing ColdFusion Server
References -1
● http://www.cvedetails.com/product/8739/Adobe-Coldfusion.html?
vendor_id=53
● http://www.carehart.org/blog/client/index.cfm/2013/1/2/serious_security_t
hreat
● http://cfmlblog.adamcameron.me
● http://krebsonsecurity.com/2014/03/the-long-tail-of-coldfusion-fail/
● http://www.theguardian.com/technology/2014/mar/17/citroen-adobe-
coldfusion-hacked-backdoor
● http://www.coldfusionmuse.com/index.cfm/2014/3/6/IIS.Vulnerability.CF.Ta
sk.Scheduler.API
● http://boncode.blogspot.in/2013/01/cf-scheduled-task-security-
venerability.html
● https://wikidocs.adobe.com/wiki/display/coldfusionen/
ColdFusion Security: Securing ColdFusion Server
References -2
● http://www.pcworld.com/article/2080721/attackers-exploited-coldfusion-
vulnerability-to-install-microsoft-iis-malware.html
● http://www.adobe.com/content/dam/Adobe/en/products/coldfusion/pdfs/c
f10/cf10-lockdown-guide.pdf
● http://www.codersrevolution.com/blog/adobe-product-security-incident-
response-team-on-coldfusion-and-heartbleed
● Thanks for Image Source:
– Heartbleed Image : codersrevolution.com
– Lock/key Image :problemsolutions24
– CF Fail Image : krebonsecurity.com
– Embarrassment pic of Boy : childline.com
– Game Over Man: OWASAP Slides
– MF Logo: mindfiresolutions.com
ColdFusion Security: Securing ColdFusion Server
Any Questions or Suggestions ?
ColdFusion Security: Securing ColdFusion Server

Más contenido relacionado

La actualidad más candente

Apache Street Smarts Presentation (SANS 99)
Apache Street Smarts Presentation (SANS 99)Apache Street Smarts Presentation (SANS 99)
Apache Street Smarts Presentation (SANS 99)
Michael Dobe, Ph.D.
 
Bewährte Praktiken für HCL Notes/Domino-Sicherheit. Teil 2: Der Domino-Server
Bewährte Praktiken für HCL Notes/Domino-Sicherheit. Teil 2: Der Domino-ServerBewährte Praktiken für HCL Notes/Domino-Sicherheit. Teil 2: Der Domino-Server
Bewährte Praktiken für HCL Notes/Domino-Sicherheit. Teil 2: Der Domino-Server
panagenda
 

La actualidad más candente (16)

Forging Trusts for Deception in Active Directory
Forging Trusts for Deception in Active DirectoryForging Trusts for Deception in Active Directory
Forging Trusts for Deception in Active Directory
 
Build and Operate Your Own Certificate Management Center of Mediocrity
Build and Operate Your Own Certificate Management Center of MediocrityBuild and Operate Your Own Certificate Management Center of Mediocrity
Build and Operate Your Own Certificate Management Center of Mediocrity
 
DevOPS training - Day 2/2
DevOPS training - Day 2/2DevOPS training - Day 2/2
DevOPS training - Day 2/2
 
Apache Street Smarts Presentation (SANS 99)
Apache Street Smarts Presentation (SANS 99)Apache Street Smarts Presentation (SANS 99)
Apache Street Smarts Presentation (SANS 99)
 
CollabSphere SC 103 : Domino on the Web : Yes, It's (Probably) Hackable
CollabSphere SC 103 : Domino on the Web : Yes, It's (Probably) HackableCollabSphere SC 103 : Domino on the Web : Yes, It's (Probably) Hackable
CollabSphere SC 103 : Domino on the Web : Yes, It's (Probably) Hackable
 
Bewährte Praktiken für HCL Notes/Domino-Sicherheit. Teil 2: Der Domino-Server
Bewährte Praktiken für HCL Notes/Domino-Sicherheit. Teil 2: Der Domino-ServerBewährte Praktiken für HCL Notes/Domino-Sicherheit. Teil 2: Der Domino-Server
Bewährte Praktiken für HCL Notes/Domino-Sicherheit. Teil 2: Der Domino-Server
 
Citrix TechEdge 2014 - How to Protect Against the Top 10 Web Security Issues ...
Citrix TechEdge 2014 - How to Protect Against the Top 10 Web Security Issues ...Citrix TechEdge 2014 - How to Protect Against the Top 10 Web Security Issues ...
Citrix TechEdge 2014 - How to Protect Against the Top 10 Web Security Issues ...
 
VMworld 2015: Automating Everything VMware with PowerCLI- Deep Dive
VMworld 2015: Automating Everything VMware with PowerCLI- Deep DiveVMworld 2015: Automating Everything VMware with PowerCLI- Deep Dive
VMworld 2015: Automating Everything VMware with PowerCLI- Deep Dive
 
Deep dive in Citrix Troubleshooting
Deep dive in Citrix TroubleshootingDeep dive in Citrix Troubleshooting
Deep dive in Citrix Troubleshooting
 
Citrix Internals: ICA Connectivity
Citrix Internals: ICA ConnectivityCitrix Internals: ICA Connectivity
Citrix Internals: ICA Connectivity
 
PowerShell for Practical Purple Teaming
PowerShell for Practical Purple TeamingPowerShell for Practical Purple Teaming
PowerShell for Practical Purple Teaming
 
SYN507: Reducing desktop infrastructure management overhead using “old school...
SYN507: Reducing desktop infrastructure management overhead using “old school...SYN507: Reducing desktop infrastructure management overhead using “old school...
SYN507: Reducing desktop infrastructure management overhead using “old school...
 
DCHQ Cloud Application Platform | Linux Containers | Docker PaaS
DCHQ Cloud Application Platform | Linux Containers | Docker PaaSDCHQ Cloud Application Platform | Linux Containers | Docker PaaS
DCHQ Cloud Application Platform | Linux Containers | Docker PaaS
 
Cf Summit East 2018 Scaling ColdFusion
Cf Summit East 2018 Scaling ColdFusionCf Summit East 2018 Scaling ColdFusion
Cf Summit East 2018 Scaling ColdFusion
 
Install MariaDB on IBM i - Tips, troubleshooting, and more
Install MariaDB on IBM i - Tips, troubleshooting, and moreInstall MariaDB on IBM i - Tips, troubleshooting, and more
Install MariaDB on IBM i - Tips, troubleshooting, and more
 
Up is Down, Black is White: Using SCCM for Wrong and Right
Up is Down, Black is White: Using SCCM for Wrong and RightUp is Down, Black is White: Using SCCM for Wrong and Right
Up is Down, Black is White: Using SCCM for Wrong and Right
 

Destacado

Advanced caching techniques with ehcache, big memory, terracotta, and coldfusion
Advanced caching techniques with ehcache, big memory, terracotta, and coldfusionAdvanced caching techniques with ehcache, big memory, terracotta, and coldfusion
Advanced caching techniques with ehcache, big memory, terracotta, and coldfusion
ColdFusionConference
 

Destacado (9)

ColdFusion Features for More Modern Coding
ColdFusion Features for More Modern CodingColdFusion Features for More Modern Coding
ColdFusion Features for More Modern Coding
 
Improve ColdFusion Performance by tuning the Connector and using ColdFusion-T...
Improve ColdFusion Performance by tuning the Connector and using ColdFusion-T...Improve ColdFusion Performance by tuning the Connector and using ColdFusion-T...
Improve ColdFusion Performance by tuning the Connector and using ColdFusion-T...
 
Using NoSQL MongoDB with ColdFusion
Using NoSQL MongoDB with ColdFusionUsing NoSQL MongoDB with ColdFusion
Using NoSQL MongoDB with ColdFusion
 
Building ColdFusion And AngularJS Applications
Building ColdFusion And AngularJS ApplicationsBuilding ColdFusion And AngularJS Applications
Building ColdFusion And AngularJS Applications
 
10 Reasons ColdFusion PDFs should rule the world
10 Reasons ColdFusion PDFs should rule the world10 Reasons ColdFusion PDFs should rule the world
10 Reasons ColdFusion PDFs should rule the world
 
Become a Security Rockstar with ColdFusion 2016
Become a Security Rockstar with ColdFusion 2016Become a Security Rockstar with ColdFusion 2016
Become a Security Rockstar with ColdFusion 2016
 
Advanced caching techniques with ehcache, big memory, terracotta, and coldfusion
Advanced caching techniques with ehcache, big memory, terracotta, and coldfusionAdvanced caching techniques with ehcache, big memory, terracotta, and coldfusion
Advanced caching techniques with ehcache, big memory, terracotta, and coldfusion
 
Api manager preconference
Api manager preconferenceApi manager preconference
Api manager preconference
 
Mobile-First SEO - The Marketers Edition #3XEDigital
Mobile-First SEO - The Marketers Edition #3XEDigitalMobile-First SEO - The Marketers Edition #3XEDigital
Mobile-First SEO - The Marketers Edition #3XEDigital
 

Similar a Cold fusion Security-How to Secure Coldfusion Server

Similar a Cold fusion Security-How to Secure Coldfusion Server (20)

ColdFusion for Penetration Testers
ColdFusion for Penetration TestersColdFusion for Penetration Testers
ColdFusion for Penetration Testers
 
Migration to ColdFusion 11 – making it seamless and easy anit
Migration to ColdFusion 11 – making it seamless and easy   anitMigration to ColdFusion 11 – making it seamless and easy   anit
Migration to ColdFusion 11 – making it seamless and easy anit
 
Cloud Foundry Day in Tokyo Lightning Talk - Cloud Foundry over the Proxy
Cloud Foundry Day in Tokyo Lightning Talk - Cloud Foundry over the ProxyCloud Foundry Day in Tokyo Lightning Talk - Cloud Foundry over the Proxy
Cloud Foundry Day in Tokyo Lightning Talk - Cloud Foundry over the Proxy
 
Cloud Community Engineering - Holiday readiness
Cloud Community Engineering - Holiday readinessCloud Community Engineering - Holiday readiness
Cloud Community Engineering - Holiday readiness
 
Locking Down CF Servers
Locking Down CF ServersLocking Down CF Servers
Locking Down CF Servers
 
"13 ways to run web applications on the Internet" Andrii Shumada
"13 ways to run web applications on the Internet" Andrii Shumada"13 ways to run web applications on the Internet" Andrii Shumada
"13 ways to run web applications on the Internet" Andrii Shumada
 
Workflows and Digital Signatures
Workflows and Digital SignaturesWorkflows and Digital Signatures
Workflows and Digital Signatures
 
Locking Down CF Servers
Locking Down CF ServersLocking Down CF Servers
Locking Down CF Servers
 
FreeBSD and Hardening Web Server
FreeBSD and Hardening Web ServerFreeBSD and Hardening Web Server
FreeBSD and Hardening Web Server
 
New Products Overview: Use Cases and Demos
New Products Overview: Use Cases and DemosNew Products Overview: Use Cases and Demos
New Products Overview: Use Cases and Demos
 
New Products Overview: Use Cases and Demos
New Products Overview: Use Cases and DemosNew Products Overview: Use Cases and Demos
New Products Overview: Use Cases and Demos
 
ColdFusion 11 Overview - CFSummit 2013
ColdFusion 11 Overview - CFSummit 2013ColdFusion 11 Overview - CFSummit 2013
ColdFusion 11 Overview - CFSummit 2013
 
AEM (CQ) Dispatcher Security and CDN+Browser Caching
AEM (CQ) Dispatcher Security and CDN+Browser CachingAEM (CQ) Dispatcher Security and CDN+Browser Caching
AEM (CQ) Dispatcher Security and CDN+Browser Caching
 
Digital Forensics and Incident Response in The Cloud Part 3
Digital Forensics and Incident Response in The Cloud Part 3Digital Forensics and Incident Response in The Cloud Part 3
Digital Forensics and Incident Response in The Cloud Part 3
 
Secure your Secrets and Settings in ColdFusion
Secure your Secrets and Settings in ColdFusionSecure your Secrets and Settings in ColdFusion
Secure your Secrets and Settings in ColdFusion
 
CFDJ_6-9_ALEX
CFDJ_6-9_ALEXCFDJ_6-9_ALEX
CFDJ_6-9_ALEX
 
Twelve-Factor App: Software Application Architecture
Twelve-Factor App: Software Application ArchitectureTwelve-Factor App: Software Application Architecture
Twelve-Factor App: Software Application Architecture
 
How to test if Cloudflare is running live for your website
How to test if Cloudflare is running live for your websiteHow to test if Cloudflare is running live for your website
How to test if Cloudflare is running live for your website
 
Q Con New York 2015 Presentation - Conjur
Q Con New York 2015 Presentation - ConjurQ Con New York 2015 Presentation - Conjur
Q Con New York 2015 Presentation - Conjur
 
Delhi The Second Adventure
Delhi The Second AdventureDelhi The Second Adventure
Delhi The Second Adventure
 

Más de Mindfire Solutions

Más de Mindfire Solutions (20)

Physician Search and Review
Physician Search and ReviewPhysician Search and Review
Physician Search and Review
 
diet management app
diet management appdiet management app
diet management app
 
Business Technology Solution
Business Technology SolutionBusiness Technology Solution
Business Technology Solution
 
Remote Health Monitoring
Remote Health MonitoringRemote Health Monitoring
Remote Health Monitoring
 
Influencer Marketing Solution
Influencer Marketing SolutionInfluencer Marketing Solution
Influencer Marketing Solution
 
ELMAH
ELMAHELMAH
ELMAH
 
High Availability of Azure Applications
High Availability of Azure ApplicationsHigh Availability of Azure Applications
High Availability of Azure Applications
 
IOT Hands On
IOT Hands OnIOT Hands On
IOT Hands On
 
Glimpse of Loops Vs Set
Glimpse of Loops Vs SetGlimpse of Loops Vs Set
Glimpse of Loops Vs Set
 
Oracle Sql Developer-Getting Started
Oracle Sql Developer-Getting StartedOracle Sql Developer-Getting Started
Oracle Sql Developer-Getting Started
 
Adaptive Layout In iOS 8
Adaptive Layout In iOS 8Adaptive Layout In iOS 8
Adaptive Layout In iOS 8
 
Introduction to Auto-layout : iOS/Mac
Introduction to Auto-layout : iOS/MacIntroduction to Auto-layout : iOS/Mac
Introduction to Auto-layout : iOS/Mac
 
LINQPad - utility Tool
LINQPad - utility ToolLINQPad - utility Tool
LINQPad - utility Tool
 
Get started with watch kit development
Get started with watch kit developmentGet started with watch kit development
Get started with watch kit development
 
Swift vs Objective-C
Swift vs Objective-CSwift vs Objective-C
Swift vs Objective-C
 
Material Design in Android
Material Design in AndroidMaterial Design in Android
Material Design in Android
 
Introduction to OData
Introduction to ODataIntroduction to OData
Introduction to OData
 
Ext js Part 2- MVC
Ext js Part 2- MVCExt js Part 2- MVC
Ext js Part 2- MVC
 
ExtJs Basic Part-1
ExtJs Basic Part-1ExtJs Basic Part-1
ExtJs Basic Part-1
 
Spring Security Introduction
Spring Security IntroductionSpring Security Introduction
Spring Security Introduction
 

Último

CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
anilsa9823
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
Health
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
mohitmore19
 

Último (20)

How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with Precision
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS LiveVip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 

Cold fusion Security-How to Secure Coldfusion Server

  • 1. ColdFusion Security : How to Secure your ColdFusion Server Presenter: Shambhu Kumar 24th April 2014
  • 2. Who am I ? ● ColdFusion Developer – Adobe Certified Expert (9AO-127) – 2.5 +Years of Experience in ColdFusionTechnology. ● Started my carrer with Mindfire Solutions – Bhubaneswar – http://www.mindfiresolutions.com/ ● Started Blogging – http://shamcf.blogspot.in/ – http://coldfusionexperts.wordpress.com/ ● Active inTwitter and Linkedin – http://www.linkedin.com/pub/shambhu-kumar/45/229/108 – Follow me @ShamOnTwit ColdFusion Security: Securing ColdFusion Server
  • 3. Overview :Topics to be discussed ● Recent Attacks on ColdFusion Server (CVE detail report) ● How ColdFusion Server can be hacked. ● Do HeartBleed attacked ColdFusion. ● How to Protect against Most Attacks (BackdoorVulnerability) ● How to check your ColdFusion server isVulnerable. ● ColdFusion 10/ Splendor(Beta) Server Security Enhancements. ● Tools to check CFVulnerability. ● Where to go from here (Security is never ending topic) ● Stay Informed and be Secure (No one provides 100% security) ColdFusion Security: Securing ColdFusion Server
  • 4. CommonVulnerabilities and Exposures (CVE) ColdFusion : BioData ● Total No of Attacks: 61 (As per CVE Database) ● 2011-12-13 (WorstYears) –Total No of Attacks: 32 ColdFusion Security: Securing ColdFusion Server Source:CVE Datasource: ColdFusion
  • 5. Recent Attacks on ColdFusion Server: LastYear ● CVE-2013-0625 (Authentication BypassVulnerability): RDS exploited – Permit an unauthorized user to remotely circumvent authentication control Arbitrary executing command using scheduleedit.cfm ● CVE-2013-0629 (Unauthorized access to the restricted directories) – Permit an unauthorized user access to restricted directories. ● CVE-2013-0631 (Administrative Login Bypass) – Permit Information disclosure from a compromised server. ● CVE-2013-0632 (Administrative Login Bypass) – Permit an unauthorized user to remotely circumvent authentication control ● CVE-2013-3336 (Credential Disclosure Exploit - AdminApi Exploited) ● Both CF9/10 was vulnerable ColdFusion Security: Securing ColdFusion Server
  • 6. Recent Attacks on ColdFusion Server ● My Project XYZ ● Found on : September 2013 Actual Attack : Jan 2013 Time Span : 9 Months (Attack was Unknown) ● Attack Hits maximum no of CF Server. ColdFusion Security: Securing ColdFusion Server
  • 7. What Actually was Happen in my Project Serious CF SecurityThreat : h.cfm ● Most probably attack was under (CVE-2013/0625-29-31-32/3336). ● Remote File Disclosure of Password Hashes, allowing the attacker to take control of the affected server remotely through an adminAPI/RDS exploit. ● We have found malicious file name h.cfm under CFIDE directory of our CF Server. ● According to other customers they have found i.cfm, help.cfm, info.cfm in their Servers. ● They have traversed to adminapi and added a scheduled job which calls a schedule task and write the output in h.cfm file. ● Probably they have called h.cfm with GET requests from unknown source and access DB info, including passwords etc. ● Let's Check how It was possible ColdFusion Security: Securing ColdFusion Server
  • 8. ColdFusion Security: Securing ColdFusion Server
  • 9. Recent Attacks on ColdFusion Server Krebsonsecurity(Security News) shows Long List of Companies. ● LongTail of Companies recently affected : – Elightbulbs.com (Paying $6,000 a year to third-party security compliance firm ) – Kichlerlightinglights.com – Smuckers – SecurePay Payment Gateway – Carmaker Citroen ● Media news on 17th March 2104 : Source - Guardian) – … n Companies Source krebsonsecurity ● All attacks comes under Backdoor ColdFusionVulnerabilities attacked. ● Exposing everything onWeb Sever (CC exposed as per news for some customers) ColdFusion Security: Securing ColdFusion Server
  • 10. CFVulnerability allowing to Install IIS Malware SeriousThreat : DLL Injection using CVE-2013-0625 ● Media reported: During Mid of Dec 2013 (Remote Authentication ByPass) ● CF was allowing IIS module to Install DLLin IIS which in result steals data. ● CF vulnerability allowing to create a Web Shell (AWeb shell is a type of Remote AccessTool (RAT) or backdoorTrojan file) in server which in turns execute DLL and adds that module in IIS. ● Web Shells can be written in any language. It may contain a single line of code which upload some file or run some batch files on your server. ● Injected DLL was capturing the post request for specific page example paymentProcess.cfm (Installer added this page during installing DLL) and writing CC info in some log file. ● Specifically design DLL was also undetectable by modern Anti-Virus. ● Even SSL can't stop this. As it captures data after SSL post is decrypted by the server. ColdFusion Security: Securing ColdFusion Server
  • 11. ColdFusion Security: Securing ColdFusion Server
  • 12. Do HeartBleed(CVE-2014-0160) attacked ColdFusion ? ColdFusion Security: Securing ColdFusion Server So, Adobe ColdFusion is not Vulnerable to HeartBleed attack (Good News) ColdFusion does ship a version of OpenSSL that is not vulnerable to the Heartbleed
  • 13. ColdFusion Security: Securing ColdFusion Server
  • 14. Hey I am developer - I am not CF Administrator/IT Admin ● We have to totally eradicate this concept (Security Perspective - Hey I am a developer I only have a motto to secure my application with writing secure code using HTMLEditFormat,querparam etc. Securing CF server is a role of IT admin/client ). ● Yes, Developers have a role in Securing ColdFusion Server (If you missed to update security patches in time and your client system gets hacked- developer, organization everyone is responsible for it. ) ● Moreover Its our responsibility to let our client know that we have to update patches due to recent security holes. ● Bring us a change and keep yourself and the client UpTo Date. Even the code base of Adobe Products gets compromised what happens to our code base. ColdFusion Security: Securing ColdFusion Server
  • 15. Reason of All such attacks ? ● Who is responsible ? – Developer or ServerAdmin orAdobe ? – There was an Interesting Podcast hosted by CFHour regarding this. Blame Game! ● Reason of all attacks which we have discussed – Your CF Admin was accessible Publicly . – RDS(Remote Development Services) was enabled in Production Server. – RDS Password was not set. – RDS was disabled but RDS password was not set. – CFIDE Directories was accessible ( AdminApi, ComponentUtils are accessible). – You have not applied recent patches on your Server (ColdFusion Security HotFixes). ● If any of the above points matched with your server, your CF Server is Vulnerable. ColdFusion Security: Securing ColdFusion Server
  • 16. How Many of you know ColdFusion provides Lockdown Guide ? What is CF Lockdown Guide ? ColdFusion Security: Securing ColdFusion Server
  • 17. How to Lock Down ColdFusion Administrator ? Limiting CF Admin access to Localhost/specific IP ● Using IIS request Filtering – Using Access/Deny feature to Lock down all CFIDE paths ● Using IP Address & Domain restrictions – Deny all URL sequence by default and allow localhost/ specific IP. ● Give Login Credentials to run ColdFusion Application Manager under services. ● Disable RDS from Production server. ● If we are using any tags like cfchart,cfajaxproxy,cfcalender + (another tags referenced in Lock down guide) then we must not removed /cfide/scripts – Solution: create oneVD for scripts and give new path under Default ScriptSrc Directory ColdFusion Security: Securing ColdFusion Server
  • 18. Tight your ColdFusion security with one more Level ● Allow only specific File extensions which your application uses. – Using this we can block malicious request coming from outsiders. – Do it In IIS Request Filtering (File Name Extensions) ● UseWeb Authentication forWebApplication orWebservices. – Go to IIS > Authentication > EnableWeb Authentication. ● If possible Run CF administrator with SSL connections. ● Simply removing CFIDE directory /VD is not a full proof solution – Because It will serve a request from wwwrootcfide because CF looks first in external web server(IIS/Apache) then in built in webserver(Tomcat/Jrun). So, even if you remove CFIDE physically it will load request from built in web server If you have not locked it. ● You can also keep a hash value of all your source code directories some where. So that if your source code also get compromise you can compare hash value and alarm a message. ColdFusion Security: Securing ColdFusion Server
  • 19. Tight your ColdFusion security - Continued ● Enable SandBox Security in your Production Server – Using Sandbox Security we can disable some tags/function/datasource/file access. Allowing only those part which are necessary for your application. – Go to Security > Sandbox Security, Enable Sandbox Security and specify path of your application directory. – If we are not using any Scheduler in our website then disable <cfSchedule>, if you are not going to run any batch files disable <cfExecute>. So, decide which tags/functions are necessary and which not and take proper decision. ● Allow only Specific IPs to access ColdFusion Administrator – Go to Security > Allowed IP Addresses and add list of IPs which can access CF admin. ● Disable Servlet Mappings which are unused under web.xml. ● Please check ColdFusion 9/10 Lock down guides for more Info. https://www.adobe.com/content/dam/Adobe/en/products/coldfusion- enterprise/pdf/cf10-lockdown-guide.pdf ColdFusion Security: Securing ColdFusion Server
  • 20. ColdFusion 10 Security Enhancements “To Secure ColdFusion Sever” ● Added Secure Profile Option while Installing ColdFusion – Added a bunch of settings like disabling RDS, Directory browsing, list of IPs to be allowed to access CF admin etc. – Check CF 10 Secure web page to know more about all settings http://www.adobe.com/go/cf_secureprofile – To install patches in CF 9 is like climbing Mount Everest, CF10 added tab in CF administrator (Server Update) to see any update/patches available. You can directly update those with one click. – If you think that It will solve all your Security Problems then you are wrong. ● Its optional (Why there is a checkbox ? ) ● CFIDE directory is not protected, Internal Components are still unsecured. – Its recommended to use secure Profile in you Production server. ColdFusion Security: Securing ColdFusion Server
  • 21. ColdFusion Splendor Security Enhancements “To Secure ColdFusion Sever:Thumbs Up” ● CF Splendor currently in its beta version – May be releasing before CF Objective 2014 ● Added Secure Profile tab under Security section in CF Admin – Now you can see list of all security Profile settings and edit as per need. ● Most Important - Now CF allow Internal Components like adminApi, administrator, servermanager,componentutils,wizards and main to access with specific IP only. Security > Allowed IP Addresses (Allowed IP Addresses for ColdFusion Internal Components) ● Still scripts are under cfide directory, hope by time of Final release they will relocate it to some other places so that we can lockdown all cfide directory in Production server. ColdFusion Security: Securing ColdFusion Server
  • 22. We understood allVulnerability,Time to act - ● If you are Server is vulnerable or you have not looked at your Server for a year and matching all the Points. Do this ASAP – Go and check your CFIDE directories – Check any unwanted schedulers added in schedule page – Check http.log and scheduler.log – Check IIS for any unwanted DLLs. – Allow CF admin access to MF IP and localhost – Add Request Filtering to stop any CFIDE vulnerability in future. – Use Secure Profile(CF 10) in Production and keep your server Patched. – CF8/9 Projects should move to higher version (Now CF 10 is stable). ● Check ColdFusion server Updates and Install all updates if you are in ColdFusion 10, others please visit CF security page and apply all hot fixes. ● Let's take Initiative as aTeam. Tell to your client if your server is not patched . ColdFusion Security: Securing ColdFusion Server
  • 23. Tools available to check CFVurnebalities ● HackMyCf : – https://foundeo.com/hack-my-cf/ – Recommended by Adobe in it CF Lockdown Guide ● Nessus : 40 Plugins avaibale to check. – http://www.tenable.com/products/nessus ● FuseGuard ColdFusion Security: Securing ColdFusion Server
  • 24. Follow Blog / Peoples – SignUp Security Bulletins ● Go to security website of Adobe and signup for security alerts – Adobe says that they use to send an an email when they found any security Issues or during patch release. (Not true in all cases as per the customers) – www.adobe.com/cfusion/entitlement/index.cfm?e=szalert ● I recommend you to follow CF Gurus inTwitter, they tweet Impt things related to CF and very active Adam Cameron @dacCfml Ben Nadel @BenNadel Raymond Camden @raymondcamden Charlie Arehart @carehart Rakshith Naresh@rakshithn BradWood @bdw429s David Epler@dcepler & Many more here https://twitter.com/coldfusion ColdFusion Security: Securing ColdFusion Server
  • 25. References -1 ● http://www.cvedetails.com/product/8739/Adobe-Coldfusion.html? vendor_id=53 ● http://www.carehart.org/blog/client/index.cfm/2013/1/2/serious_security_t hreat ● http://cfmlblog.adamcameron.me ● http://krebsonsecurity.com/2014/03/the-long-tail-of-coldfusion-fail/ ● http://www.theguardian.com/technology/2014/mar/17/citroen-adobe- coldfusion-hacked-backdoor ● http://www.coldfusionmuse.com/index.cfm/2014/3/6/IIS.Vulnerability.CF.Ta sk.Scheduler.API ● http://boncode.blogspot.in/2013/01/cf-scheduled-task-security- venerability.html ● https://wikidocs.adobe.com/wiki/display/coldfusionen/ ColdFusion Security: Securing ColdFusion Server
  • 26. References -2 ● http://www.pcworld.com/article/2080721/attackers-exploited-coldfusion- vulnerability-to-install-microsoft-iis-malware.html ● http://www.adobe.com/content/dam/Adobe/en/products/coldfusion/pdfs/c f10/cf10-lockdown-guide.pdf ● http://www.codersrevolution.com/blog/adobe-product-security-incident- response-team-on-coldfusion-and-heartbleed ● Thanks for Image Source: – Heartbleed Image : codersrevolution.com – Lock/key Image :problemsolutions24 – CF Fail Image : krebonsecurity.com – Embarrassment pic of Boy : childline.com – Game Over Man: OWASAP Slides – MF Logo: mindfiresolutions.com ColdFusion Security: Securing ColdFusion Server
  • 27. Any Questions or Suggestions ? ColdFusion Security: Securing ColdFusion Server