CWE-918 Detail

CWE-918

Server-Side Request Forgery (SSRF)
Incomplete
2013-02-21 00:00 +00:00
2023-06-29 00:00 +00:00

Alerte pour un CWE

Stay informed of any changes for a specific CWE.
Alert management

Server-Side Request Forgery (SSRF)

The web server receives a URL or similar request from an upstream component and retrieves the contents of this URL, but it does not sufficiently ensure that the request is being sent to the expected destination.

Extended Description

By providing URLs to unexpected hosts or ports, attackers can make it appear that the server is sending the request, possibly bypassing access controls such as firewalls that prevent the attackers from accessing the URLs directly. The server can be used as a proxy to conduct port scanning of hosts in internal networks, use other URLs such as that can access documents on the system (using file://), or use other protocols such as gopher:// or tftp://, which may provide greater control over the contents of requests.

Informations

Modes Of Introduction

Architecture and Design
Implementation

Applicable Platforms

Language

Class: Not Language-Specific (Undetermined)

Technologies

Name: Web Server (Undetermined)

Common Consequences

Scope Impact Likelihood
ConfidentialityRead Application Data
IntegrityExecute Unauthorized Code or Commands

Observed Examples

Reference Description
CVE-2021-26855Server Side Request Forgery (SSRF) in mail server, as exploited in the wild per CISA KEV.
CVE-2021-21973Server Side Request Forgery in cloud platform, as exploited in the wild per CISA KEV.
CVE-2016-4029Chain: incorrect validation of intended decimal-based IP address format (CWE-1286) enables parsing of octal or hexadecimal formats (CWE-1389), allowing bypass of an SSRF protection mechanism (CWE-918).
CVE-2002-1484Web server allows attackers to request a URL from another server, including other ports, which allows proxied scanning.
CVE-2004-2061CGI script accepts and retrieves incoming URLs.
CVE-2010-1637Web-based mail program allows internal network scanning using a modified POP3 port number.
CVE-2009-0037URL-downloading library automatically follows redirects to file:// and scp:// URLs

Detection Methods

Automated Static Analysis

Automated static analysis, commonly referred to as Static Application Security Testing (SAST), can find some instances of this weakness by analyzing source code (or binary/compiled code) without having to execute it. Typically, this is done by building a model of data flow and control flow, then searching for potentially-vulnerable patterns that connect "sources" (origins of input) with "sinks" (destinations where the data interacts with external components, a lower layer such as the OS, etc.)
Effectiveness : High

Vulnerability Mapping Notes

Rationale : This CWE entry is at the Base level of abstraction, which is a preferred level of abstraction for mapping to the root causes of vulnerabilities.
Comments : Carefully read both the name and description to ensure that this mapping is an appropriate fit. Do not try to 'force' a mapping to a lower-level Base/Variant simply to comply with this preferred level of abstraction.

Related Attack Patterns

CAPEC-ID Attack Pattern Name
CAPEC-664 Server Side Request Forgery

An adversary exploits improper input validation by submitting maliciously crafted input to a target application running on a server, with the goal of forcing the server to make a request either to itself, to web services running in the server’s internal network, or to external third parties. If successful, the adversary’s request will be made with the server’s privilege level, bypassing its authentication controls. This ultimately allows the adversary to access sensitive data, execute commands on the server’s network, and make external requests with the stolen identity of the server. Server Side Request Forgery attacks differ from Cross Site Request Forgery attacks in that they target the server itself, whereas CSRF attacks exploit an insecure user authentication mechanism to perform unauthorized actions on the user's behalf.

Notes

CWE-918 (SSRF) and CWE-611 (XXE) are closely related, because they both involve web-related technologies and can launch outbound requests to unexpected destinations. However, XXE can be performed client-side, or in other contexts in which the software is not acting directly as a server, so the "Server" portion of the SSRF acronym does not necessarily apply.

References

REF-913

SSRF vs. Business-critical applications: XXE tunneling in SAP
Alexander Polyakov, Dmitry Chastukhin.
https://media.blackhat.com/bh-us-12/Briefings/Polyakov/BH_US_12_Polyakov_SSRF_Business_Slides.pdf

REF-914

SSRF vs. Business-critical Applications. Part 1: XXE Tunnelling in SAP NetWeaver
Alexander Polyakov, Dmitry Chastukhin, Alexey Tyurin.
http://erpscan.com/wp-content/uploads/2012/08/SSRF-vs-Businness-critical-applications-whitepaper.pdf

REF-915

Cross Site Port Attacks - XSPA - Part 1
Riyaz Ahemed Walikar.
https://ibreak.software/2012/11/cross-site-port-attacks-xspa-part-1/

REF-916

Cross Site Port Attacks - XSPA - Part 2
Riyaz Ahemed Walikar.
https://ibreak.software/2012/11/cross-site-port-attacks-xspa-part-2/

REF-917

Cross Site Port Attacks - XSPA - Part 3
Riyaz Ahemed Walikar.
https://ibreak.software/2012/11/cross-site-port-attacks-xspa-part-3/

REF-918

SSRF attacks and sockets: smorgasbord of vulnerabilities
Vladimir Vorontsov, Alexander Golovko.
https://www.slideshare.net/DefconRussia/vorontsov-golovko-ssrf-attacks-and-sockets-smorgasbord-of-vulnerabilities

REF-919

SSRF bible. Cheatsheet
ONsec Lab.
https://docs.google.com/document/d/1v1TkWZtrhzRLy0bYXBcdLUedXGb9njTNIJXa3u9akHM/edit?pli=1#

REF-920

Web Portals: Gateway To Information, Or A Hole In Our Perimeter Defenses
Deral Heiland.
http://www.shmoocon.org/2008/presentations/Web%20portals,%20gateway%20to%20information.ppt

Submission

Name Organization Date Date Release Version
CWE Content Team MITRE 2013-02-17 +00:00 2013-02-21 +00:00 2.4

Modifications

Name Organization Date Comment
CWE Content Team MITRE 2015-12-07 +00:00 updated Relationships
CWE Content Team MITRE 2017-01-19 +00:00 updated Relationships
CWE Content Team MITRE 2017-11-08 +00:00 updated Applicable_Platforms, References
CWE Content Team MITRE 2018-03-27 +00:00 updated References
CWE Content Team MITRE 2019-06-20 +00:00 updated Relationships
CWE Content Team MITRE 2020-02-24 +00:00 updated Applicable_Platforms, Relationships
CWE Content Team MITRE 2021-07-20 +00:00 updated References, Related_Attack_Patterns, Relationships
CWE Content Team MITRE 2021-10-28 +00:00 updated Relationships
CWE Content Team MITRE 2022-06-28 +00:00 updated Observed_Examples, Relationships
CWE Content Team MITRE 2022-10-13 +00:00 updated Observed_Examples
CWE Content Team MITRE 2023-04-27 +00:00 updated Detection_Factors, References, Relationships
CWE Content Team MITRE 2023-06-29 +00:00 updated Mapping_Notes, Relationships
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.