Vulnerabilities > CVE-2009-1595 - Improper Authentication vulnerability in Igniterealtime Openfire

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
igniterealtime
CWE-287
nessus
exploit available

Summary

The jabber:iq:auth implementation in IQAuthHandler.java in Ignite Realtime Openfire before 3.6.4 allows remote authenticated users to change the passwords of arbitrary accounts via a modified username element in a passwd_change action.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Authentication Abuse
    An attacker obtains unauthorized access to an application, service or device either through knowledge of the inherent weaknesses of an authentication mechanism, or by exploiting a flaw in the authentication scheme's implementation. In such an attack an authentication mechanism is functioning but a carefully controlled sequence of events causes the mechanism to grant access to the attacker. This attack may exploit assumptions made by the target's authentication procedures, such as assumptions regarding trust relationships or assumptions regarding the generation of secret values. This attack differs from Authentication Bypass attacks in that Authentication Abuse allows the attacker to be certified as a valid user through illegitimate means, while Authentication Bypass allows the user to access protected material without ever being certified as an authenticated user. This attack does not rely on prior sessions established by successfully authenticating users, as relied upon for the "Exploitation of Session Variables, Resource IDs and other Trusted Credentials" attack patterns.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Utilizing REST's Trust in the System Resource to Register Man in the Middle
    This attack utilizes a REST(REpresentational State Transfer)-style applications' trust in the system resources and environment to place man in the middle once SSL is terminated. Rest applications premise is that they leverage existing infrastructure to deliver web services functionality. An example of this is a Rest application that uses HTTP Get methods and receives a HTTP response with an XML document. These Rest style web services are deployed on existing infrastructure such as Apache and IIS web servers with no SOAP stack required. Unfortunately from a security standpoint, there frequently is no interoperable identity security mechanism deployed, so Rest developers often fall back to SSL to deliver security. In large data centers, SSL is typically terminated at the edge of the network - at the firewall, load balancer, or router. Once the SSL is terminated the HTTP request is in the clear (unless developers have hashed or encrypted the values, but this is rare). The attacker can utilize a sniffer such as Wireshark to snapshot the credentials, such as username and password that are passed in the clear once SSL is terminated. Once the attacker gathers these credentials, they can submit requests to the web service provider just as authorized user do. There is not typically an authentication on the client side, beyond what is passed in the request itself so once this is compromised, then this is generally sufficient to compromise the service's authentication scheme.
  • Man in the Middle Attack
    This type of attack targets the communication between two components (typically client and server). The attacker places himself in the communication channel between the two components. Whenever one component attempts to communicate with the other (data flow, authentication challenges, etc.), the data first goes to the attacker, who has the opportunity to observe or alter it, and it is then passed on to the other component as if it was never intercepted. This interposition is transparent leaving the two compromised components unaware of the potential corruption or leakage of their communications. The potential for Man-in-the-Middle attacks yields an implicit lack of trust in communication or identify between two components.

Exploit-Db

descriptionOpenfire 3.x jabber:iq:auth 'passwd_change' Remote Password Change Vulnerability. CVE-2009-1595. Remote exploits for multiple platform
idEDB-ID:32967
last seen2016-02-03
modified2009-05-04
published2009-05-04
reporterDaryl Herzmann
sourcehttps://www.exploit-db.com/download/32967/
titleOpenfire 3.x jabber:iq:auth 'passwd_change' Remote Password Change Vulnerability

Nessus

  • NASL familyCGI abuses
    NASL idOPENFIRE_3_6_4.NASL
    descriptionThe remote host is running Openfire / Wildfire, an instant messaging server supporting the XMPP protocol. According to its version, the installation of Openfire or Wildfire fails to verify the owner of the account before changing the password for the account in response to an
    last seen2020-06-01
    modified2020-06-02
    plugin id38688
    published2009-05-05
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/38688
    titleOpenfire < 3.6.4 jabber:iq:auth Crafted password_change Request Password Manipulation
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(38688);
      script_version("1.13");
      script_cvs_date("Date: 2018/11/15 20:50:18");
    
      script_cve_id("CVE-2009-1595");
      script_bugtraq_id(34804);
      script_xref(name:"Secunia", value:"34976");
    
      script_name(english:"Openfire < 3.6.4 jabber:iq:auth Crafted password_change Request Password Manipulation");
      script_summary(english:"Checks version in admin login page");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains an application that is affected by a remote
    password change vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running Openfire / Wildfire, an instant messaging
    server supporting the XMPP protocol.
    
    According to its version, the installation of Openfire or Wildfire
    fails to verify the owner of the account before changing the password
    for the account in response to an 'iq:auth' request. An authenticated
    attacker can exploit this vulnerability to change the passwords for
    arbitrary Openfire / Wildfire user accounts.");
      script_set_attribute(attribute:"see_also", value:"http://www.igniterealtime.org/community/message/190280");
      script_set_attribute(attribute:"see_also", value:"https://issues.igniterealtime.org/browse/JM-1531");
      script_set_attribute(attribute:"solution", value:"Upgrade to Openfire version 3.6.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(287);
    
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/05/05");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:igniterealtime:openfire");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
    
      script_dependencies("http_version.nasl");
      script_require_keys("Settings/ParanoidReport");
      script_require_ports("Services/www", 9090);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("http.inc");
    include("misc_func.inc");
    
    # nb: banner checks of open source software are prone to false-
    #     positives so only run the check if reporting is paranoid.
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    port = get_http_port(default:9090);
    
    # Grab the version from the admin console's login page.
    res = http_send_recv3(method:"GET", item: "/login.jsp?url=%2Findex.jsp",port:port);
    if (isnull(res)) exit(0);
    
    if (
      'id="jive-loginVersion">' >< res[2] &&
      (
        "<title>Openfire Admin Console" >< res[2] &&
        "Openfire, Version: " >< res[2]
      ) ||
      (
        "<title>Wildfire Admin Console" >< res[2] &&
        "Wildfire, Version: " >< res[2]
      )
    )
    {
      prod = strstr(res[2], "<title>") - "<title>";
      prod = prod - strstr(prod, " Admin Console</title>");
    
      ver = strstr(res[2], "fire, Version: ") - "fire, Version: ";
      if (ver) ver = ver - strstr(ver, '\n');
    
      # The issue was addressed in version 3.6.4 so treat any
      # versions before that as vulnerable.
      if (
        strlen(ver) && ver =~ "^([0-2]\.|3\.([0-5][^0-9]|6\.[0-3]($|[^0-9])))" &&
        prod =~ "^(Open|Wild)fire$"
      )
      {
        if (report_verbosity > 0)
        {
          report = string(
            "\n",
            prod, " version ", ver, " is installed on the remote host.\n"
          );
          security_warning(port:port, extra:report);
        }
        else security_warning(port);
      }
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201406-35.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201406-35 (Openfire: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Openfire. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly cause a Denial of Service condition or bypass security restrictions. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id76330
    published2014-07-01
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/76330
    titleGLSA-201406-35 : Openfire: Multiple vulnerabilities
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_937ADF01B64A11DDA55E00163E000016.NASL
    descriptionAndreas Kurtz reports : The jabber server Openfire (<= version 3.6.0a) contains several serious vulnerabilities. Depending on the particular runtime environment these issues can potentially even be used by an attacker to execute code on operating system level. - Authentication bypass - This vulnerability provides an attacker full access to all functions in the admin webinterface without providing any user credentials. The Tomcat filter which is responsible for authentication could be completely circumvented. - SQL injection - It is possible to pass SQL statements to the backend database through a SQL injection vulnerability. Depending on the particular runtime environment and database permissions it is even possible to write files to disk and execute code on operating system level. - Multiple Cross-Site Scripting - Permits arbitrary insertion of HTML- and JavaScript code in login.jsp. An attacker could also manipulate a parameter to specify a destination to which a user will be forwarded to after successful authentication.
    last seen2020-06-01
    modified2020-06-02
    plugin id34839
    published2008-11-21
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34839
    titleFreeBSD : openfire -- multiple vulnerabilities (937adf01-b64a-11dd-a55e-00163e000016)