Miggo Logo

CVE-2019-1003028: SSRF vulnerability due to missing permission check in Jenkins JMS Messaging Plugin

4.3

CVSS Score
3.0

Basic Information

EPSS Score
0.03817%
Published
5/13/2022
Updated
1/30/2024
KEV Status
No
Technology
TechnologyJava

Technical Details

CVSS Vector
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
Package NameEcosystemVulnerable VersionsFirst Patched Version
org.jenkins-ci.plugins:jms-messagingmaven<= 1.1.11.1.2

Vulnerability Intelligence
Miggo AIMiggo AI

Miggo AIRoot Cause Analysis

The vulnerability stems from form validation methods handling JMS broker URLs without proper permission checks. Both classes mentioned in the advisory (SSLCertificateAuthenticationMethod and UsernameAuthenticationMethod) would contain doCheckBrokerUrl methods that process user input. The advisory explicitly states these were modified to add permission checks and POST requirements, confirming they were the vulnerable entry points. These methods would appear in stack traces when attackers trigger SSRF by submitting malicious broker URLs.

Vulnerable functions

Only Mi**o us*rs **n s** t*is s**tion

WAF Protection Rules

WAF Rule

* s*rv*r-si** r*qu*st *or**ry vuln*r**ility *xists in J*nkins JMS M*ss**in* Plu*in *.*.* *n* **rli*r in SSL**rti*i**t**ut**nti**tionM*t*o*.j*v*, Us*rn*m**ut**nti**tionM*t*o*.j*v* t**t *llows *tt**k*rs wit* Ov*r*ll/R*** p*rmission to **v* J*nkins *onn

Reasoning

T** vuln*r**ility st*ms *rom *orm v*li**tion m*t*o*s **n*lin* JMS *rok*r URLs wit*out prop*r p*rmission ****ks. *ot* *l*ss*s m*ntion** in t** **visory (`SSL**rti*i**t**ut**nti**tionM*t*o*` *n* `Us*rn*m**ut**nti**tionM*t*o*`) woul* *ont*in `*o****k*ro