Thousands of Openfire XMPP Servers are vulnerable to a high-severity flaw

Openfire XMPP server is a widely used open-source solution that allows for real-time communication over the internet. However, a recently disclosed high-severity vulnerability has put thousands of Openfire servers at risk. This flaw, tracked as CVE-2023-32315, involves a path traversal vulnerability in Openfire’s administrative console. In this article, we will delve into the details of this vulnerability, its exploitation in the wild, and the impact it has on Openfire XMPP servers worldwide.

Description of the vulnerability

CVE-2023-32315 was given a CVSS score of 7.5, highlighting its significant severity. It affects all versions of Openfire released since April 2015, including version 3.10.0 and later. The vulnerability allows attackers to traverse the file system and gain unauthorized access to sensitive files or carry out various malicious actions through Openfire’s administrative console. This poses a serious security risk for organizations using this XMPP server.

Exploitation in the wild

The vulnerability in Openfire has not gone unnoticed by threat actors. In fact, the Kinsing (aka Money Libra) crypto botnet malware group has been actively exploiting this flaw in their real-world attacks. This highlights the seriousness of the situation, as attackers with malicious intent are taking advantage of the vulnerability to compromise systems and potentially gain control over sensitive information.

Widespread impact

To understand the scope of the vulnerability, researchers analyzed over 6,300 Openfire servers accessible over the internet. Shockingly, it was found that nearly 50% of these servers were running affected versions of the software. This indicates a widespread exposure of Openfire XMPP servers to the high-severity vulnerability.

Public Exploits and Stealthy Techniques

Public exploits have emerged that leverage the vulnerability to create an administrative user, log into the system, and then upload a plugin to achieve code execution. However, this method can leave traces in the security audit log and trigger notifications regarding the uploaded plugin. To address this, security firm VulnCheck has devised an improved method that involves a user-less approach. This technique extracts the JSESSIONID and CSRF token and uploads the JAR plugin using a POST request, leading to code execution. By bypassing the need to create an admin account, this approach offers a more stealthy means of exploitation, making it highly appealing to threat actors.

Recommendations for users

Considering that the vulnerability is actively being exploited, it is crucial for Openfire XMPP server users to update to the latest versions. The developers have released patches that address this flaw, providing a secure solution against potential threats. By promptly applying these updates, organizations can safeguard their systems and prevent unauthorized access or the compromise of sensitive data.

The recently disclosed high-severity vulnerability in Openfire XMPP servers poses a significant risk to organizations relying on this popular open-source solution. With the vulnerability actively exploited in the wild, it is essential for users to take immediate action. By updating to the latest versions and patching the vulnerability, users can protect their Openfire XMPP servers from potential threats and ensure the security of their real-time communication platforms. Proactive measures are crucial to prevent unauthorized access and potential data breaches. Stay vigilant and prioritize the security of your Openfire XMPP servers to mitigate risks effectively.

Explore more