CVE-2022-36888: Jenkins HashiCorp Vault Plugin does not perform permission checks in several HTTP endpoints that perform Vault connection tests
4.2
CVSS Score
3.1
Basic Information
CVE ID
GHSA ID
EPSS Score
0.61782%
CWE
Published
7/28/2022
Updated
1/5/2024
KEV Status
No
Technology
Java
Technical Details
CVSS Vector
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N
| Package Name | Ecosystem | Vulnerable Versions | First Patched Version |
|---|---|---|---|
| com.datapipe.jenkins.plugins:hashicorp-vault-plugin | maven | <= 354.vdb | 355.v3b_38d767a_b_a_8 |
Vulnerability Intelligence
Miggo AI
Root Cause Analysis
The vulnerability stemmed from missing Jenkins.ADMINISTER permission checks in 'doTestConnection' methods across multiple credential implementations. These methods handle HTTP endpoints for Vault connection testing. The commit 3b38d76 explicitly adds Jenkins.get().checkPermission(Jenkins.ADMINISTER) to all these methods, confirming they were the attack surface. The CWE-862 (Missing Authorization) maps directly to the absence of these checks, allowing attackers with lower privileges to exploit the endpoints. The Jelly UI changes further support this by hiding test buttons from non-admins, but the core vulnerability was in the backend authorization logic.