More than 3,000 Openfire servers exposed to attacks using a new exploit

Pierluigi Paganini August 24, 2023

Researchers warn that more than 3,000 unpatched Openfire servers are exposed to attacks using an exploit for a recent flaw.

Vulncheck researchers discovered more than 3,000 Openfire servers vulnerable to the CVE-2023-32315 flaw that are exposed to attacks using a new exploit.

Openfire is a popular open-source chat server written in Java that is maintained by Ignite Realtime.

CVE-2023-32315 is a path traversal vulnerability affecting the Openfire admin console. An unauthenticated user can exploit the flaw to use the unauthenticated Openfire Setup Environment in an already configured Openfire environment to access restricted pages in the Openfire Admin Console reserved for administrative users.

The experts pointed out that CVE-2023-32315 has been exploited in the wild for more than two months, but it has yet to be added to the CISA KEV catalog.

The researchers discovered approximately 6,300 servers on Shodan and a bit more using the Censys search engine.

“To determine just how widely exploitable this vulnerability is, we did a version scan of the servers on Shodan. Openfire put out three patched versions: 4.6.8, 4.7.5, and 4.8.0. Approximately 20% of the servers had upgraded to those versions.” reads the report published by Vulncheck. “This doesn’t mean the remaining 80% are using affected versions. Openfire says the first affected version is 3.10.0, released in April 2015. Any version released before then is not vulnerable, and these older versions make up nearly 25% of the internet-facing Openfire servers. Of those, the most popular version is 3.7.1,released in 2011.”

“We found there are a variety of Openfire forks that may or may not be vulnerable, making up about 5% of the internet-facing servers. This leaves approximately 50% of the internet-facing Openfire servers using affected versions.” adds the company.

The researchers observed threat actors exploiting the flaw to gain access to the Openfire Plugins interface and creating new admin console user accounts to install a new plugin.

The experts discovered a new exploit tracked as tangxiaofeng7, which contains an Openfire plugin with a JSP webshell. Once the attacker has created administrative credentials, they can log in, upload the tangxiaofeng7’s plugin, and gain access to a webshell that allows attackers to execute arbitrary commands and access any data on the server.

The webshell can then be accessed, without authentication, exploiting the traversal.

The researchers pointed out that this approach leaves not traces because there are no evidence of login attempts in the log and prevents the “uploaded plugin” notification from being recorded.

The only way to observe the malicious activity is throug the audit of the openfire.log file, however the attacker can use the path traversal to delete the log via the web shell. In this case the plugin itself is the only artifact that indicates exploitation.

“we demonstrated a new way to exploit CVE-2023-32315. This method avoids creating an admin user and bypasses some important security logging. Given that, we identified potential areas to identify compromise (JAR file, openfire.log) and provided a general outline of what indicators to look for.” concludes the report.

“This vulnerability has already been exploited in the wild, likely even by a well-known botnet. With plenty of vulnerable internet-facing systems, we assume exploitation will continue into the future.”

Follow me on Twitter: @securityaffairs and Facebook

Pierluigi Paganini

(SecurityAffairs – hacking, Openfire servers)



you might also like

leave a comment