Skip to content

Plaintext storage of password after a reset in org.xwiki.platform:xwiki-platform-security-authentication-default

Moderate severity GitHub Reviewed Published Nov 21, 2022 in xwiki/xwiki-platform • Updated Jul 10, 2023

Package

maven org.xwiki.platform:xwiki-platform-security-authentication-default (Maven)

Affected versions

>= 13.1RC1, < 13.10.8
>= 14.0.0, < 14.4.3

Patched versions

13.10.8
14.4.3

Description

Impact

We discovered that when the reset a forgotten password feature of XWiki was used, the password was then stored in plain text in database. This only concerns XWiki 13.1RC1 and next versions.
Note that it only concerns the reset password feature available from the "Forgot your password" link in the login view: the features allowing a user to change their password, or for an admin to change a user password are not impacted.

This vulnerability is particularly dangerous in combination with other vulnerabilities allowing to perform data leak of personal data from users, such as GHSA-599v-w48h-rjrm.

Note that this vulnerability only concerns the users of the main wiki: in case of farms, the users registered on subwiki are not impacted thanks to a bug we discovered when investigating this.

Patches

The problem has been patched in version 14.6RC1, 14.4.3 and 13.10.8.

The patch involves a migration of the impacted users as well as the history of the page, to ensure no password remains in plain text in the database. This migration also involves to inform the users about the possible disclosure of their passwords: by default, two emails are automatically sent to the impacted users. A first email to inform about the possibility that their password have been leaked, and a second email using the reset password feature to ask them to set a new password. See below for the configuration options to disable the mail sending.

The first email contains by default the following text (could be translated depending on the wiki language settings):

Subject: Important security issue
Dear user,

due to a bug your password was stored in plain text in our wiki. We cannot exclude that your plain text password was exposed in a data leak. Therefore, you might receive a second email to choose a new password. 
Please contact the administrator in case of problem or for further questions.

It's possible to specify another text by creating a file at the root of the permanent directory named 140600000XWIKI19869-mail.txt, this file should have same structure as used above:

Subject: [your custom subject]
[your custom mail content]

This mail is sent plain text and cannot contain any variable.
Note that the second mail for the reset password is using the standard feature, so you can find information about the email templates there.
Also note that if the users doesn't have any registered email address obviously no mail will be sent, so it's the administrators responsibility to find a way to contact the user (through comment on the user profile, or any other channel used for that wiki). The administrator should be particularly careful on the presence of logs such as:

WARN  WIKI19869DataMigrationListener - Reset email cannot be sent for user [reference = [xwiki:XWiki.Foo]] as no email address is provided

It's also possible for administrators to set some properties for the migration: it's possible to decide if the user password should be reset (default) or if the passwords should be kept but only hashed. Note that in the first option, the users won't be able to login anymore until they set a new password if they were impacted. Note that in both options, mails will be sent to users to inform them and encourage them to change their passwords.

Two other properties are available to chose the behaviour regarding the mails to be sent: it's possible to chose to only send the first security email, or to only send the reset password email. It's important to note that those emails are sent after the migration during the initialization of the wiki, by reading a file creating by the migration in the permanent directory (the file is named 140600000XWIKI19869DataMigration-users.txt): then it's possible for an administrator to chose to not sent any email when the migration is performed (by setting the properties to false), and to send them later in a future restart by then setting back the properties to true before the restart of the wiki. Also note that the file is deleted after the mails are sent.

The mentioned properties can be found in xwiki.properties in the [Security] section:

#-# [Since 14.6RC1]
#-# [Since 14.4.3]
#-# [Since 13.10.8]
#-# This option is only used when performing a migration from a wiki before the versions mentioning above.
#-# This parameter defines if as part of the migration R140600000XWIKI19869 the passwords of impacted user should be
#-# reset or not. It's advised to keep this value as true, now for some usecases advertised administrators might want
#-# their users to keep their passwords nevertheless, then enable the configuration and set it to false before the
#-# migration is executed.
# security.migration.R140600000XWIKI19869.resetPassword = true

#-# [Since 14.6RC1]
#-# [Since 14.4.3]
#-# [Since 13.10.8]
#-# This option is only used when performing a migration from a wiki before the versions mentioned above.

#-# This parameter defines if reset password emails should be sent as part of the migration R140600000XWIKI19869.
#-# By default this value is set to true, so emails will be automatically produced. Now it's possible for admin to set
#-# this option to false: note that in such case a file containing the list of users for whom a reset password email
#-# should be sent will still be created in the permanent directory (named 140600000XWIKI19869DataMigration-users.txt).
#-# If this file exists and this property is set back to true after the migration, the file will still be consumed to
#-# send the emails, so it's possible to perform the migration and send the emails only later if needed.
# security.migration.R140600000XWIKI19869.sendResetPasswordEmail = true

#-# [Since 14.6RC1]
#-# [Since 14.4.3]
#-# [Since 13.10.8]
#-# This option is only used when performing a migration from a wiki before the versions mentioned above.
#-#
#-# This parameter defines if a security email information should be sent as part of the migration R140600000XWIKI19869.
#-# By default this value is set to true, so emails will be automatically produced. Now it's possible for admin to set
#-# this option to false: note that in such case a file containing the list of users for whom a reset password email
#-# should be sent will still be created in the permanent directory (named 140600000XWIKI19869DataMigration-users.txt).
#-# If this file exists and this property is set back to true after the migration, the file will still be consumed to
#-# send the emails, so it's possible to perform the migration and send the emails only later if needed.
# security.migration.R140600000XWIKI19869.sendSecurityEmail = true

Workarounds

There is actually 2 parts of the vulnerability:

  1. users who might have use the reset feature should get their password protected. We provide some instructions how to identify and fix those.
  2. the next usage of the reset password feature shouldn't lead to plain text password: sadly there is no easy workaround for that, except by recompiling xwiki-platform-security-authentication-default with that change: xwiki/xwiki-platform@443e839#diff-f8a8f8ba80dfc55f044e2e60b521ce379176430ca6921b0f87b79cf682531f79L322

It's possible to identify all impacted users and to manually reset their passwords with an Admin account. For identifying the impacted users, a query such as the following is possible:

{{velocity}}
## The statement is put on multiple lines for readability of the snippet
#set ($statement = "select distinct doc.fullName from Document doc, doc.object(XWiki.XWikiUsers) objUser 
where objUser.password not like 'hash:%' and objUser.password <> '' 
order by doc.fullName")
$services.query.xwql($statement).execute()
{{/velocity}}

Once impacted users are identified at least 2 options are possible:

  1. Set a new password (manually by going to the user profile, or automatically with a groovy script for example)
  2. rollback to a previous version of the user document: in such case the password will be automatically processed properly

Be aware that those workarounds won't remove the clear password entry that might remain in database due to history.

References

For more information

If you have any questions or comments about this advisory:

References

@surli surli published to xwiki/xwiki-platform Nov 21, 2022
Published to the GitHub Advisory Database Nov 21, 2022
Reviewed Nov 21, 2022
Published by the National Vulnerability Database Nov 23, 2022
Last updated Jul 10, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
Required
Scope
Changed
Confidentiality
High
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:N/A:N

EPSS score

0.154%
(52nd percentile)

CVE ID

CVE-2022-41933

GHSA ID

GHSA-q2hm-2h45-v5g3

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.