Skip to content

Incorrect Permission Assignment for Critical Resource in Jenkins Bitbucket Branch Source Plugin

Moderate severity GitHub Reviewed Published Jan 13, 2022 to the GitHub Advisory Database • Updated Dec 27, 2023

Package

maven org.jenkins-ci.plugins:cloudbees-bitbucket-branch-source (Maven)

Affected versions

>= 726.v7e6f53de133c, < 746.v350d2781c184
>= 720.vbe985dd73d66, < 725.vd9f8be0fa250
>= 2.9.8, < 2.9.11.2
< 2.9.7.2

Patched versions

746.v350d2781c184
725.vd9f8be0fa250
2.9.11.2
2.9.7.2

Description

Jenkins Bitbucket Branch Source Plugin prior to 746.v350d2781c184, 725.vd9f8be0fa250, 2.9.11.2, and 2.9.7.2 does not perform permission checks in several HTTP endpoints.

This allows attackers with Overall/Read access to enumerate credentials IDs of credentials stored in Jenkins. Those can be used as part of an attack to capture the credentials using another vulnerability.

An enumeration of credentials IDs in Bitbucket Branch Source Plugin 746.v350d2781c184, 725.vd9f8be0fa250, 2.9.11.2, and 2.9.7.2 requires the appropriate permissions.

References

Published by the National Vulnerability Database Jan 12, 2022
Published to the GitHub Advisory Database Jan 13, 2022
Reviewed Jun 20, 2022
Last updated Dec 27, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

EPSS score

0.054%
(23rd percentile)

CVE ID

CVE-2022-20618

GHSA ID

GHSA-w2mh-6xj5-f77f

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.