Miggo Logo

CVE-2019-1003027: SSRF vulnerability due to missing permission check in Jenkins OctopusDeploy Plugin

4.3

CVSS Score
3.0

Basic Information

EPSS Score
0.06625%
Published
5/13/2022
Updated
1/30/2024
KEV Status
No
Technology
TechnologyJava

Technical Details

CVSS Vector
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Package NameEcosystemVulnerable VersionsFirst Patched Version
hudson.plugins.octopusdeploy:octopusdeploymaven<= 1.8.11.9.0

Vulnerability Intelligence
Miggo AIMiggo AI

Miggo AIRoot Cause Analysis

The vulnerability stems from a form validation method in OctopusDeployPlugin.java that handled URL connectivity checks. Jenkins security advisory GHSA-5v2j-w677-j4mp explicitly states this was a form validation method missing two critical security controls:

  1. No permission check beyond Overall/Read
  2. Accepted GET requests (CSRF vector)

Jenkins plugin conventions indicate form validation methods follow the 'doCheck[ParameterName]' naming pattern. The URL parameter being validated (likely 'octopusUrl') would make 'doCheckOctopusUrl' the vulnerable method. This matches the advisory's description of the attack vector allowing SSRF through URL connectivity tests. The function would appear in runtime profiling when attackers trigger the vulnerable endpoint to perform SSRF.

Vulnerable functions

Only Mi**o us*rs **n s** t*is s**tion

WAF Protection Rules

WAF Rule

* s*rv*r-si** r*qu*st *or**ry vuln*r**ility *xists in J*nkins O*topus**ploy Plu*in *.*.* *n* **rli*r in O*topus**ployPlu*in.j*v* t**t *llows *tt**k*rs wit* Ov*r*ll/R*** p*rmission to **v* J*nkins *onn**t to *n *tt**k*r-sp**i*i** URL *n* o*t*in t** *T

Reasoning

T** vuln*r**ility st*ms *rom * *orm v*li**tion m*t*o* in O*topus**ployPlu*in.j*v* t**t **n*l** URL *onn**tivity ****ks. J*nkins s**urity **visory **S*-*v*j-w***-j*mp *xpli*itly st*t*s t*is w*s * *orm v*li**tion m*t*o* missin* two *riti**l s**urity *o