Details
Alert ID 90034
Alert Type Active
Status release
Risk High
CWE
WASC
Technologies Targeted All
Tags OWASP_2017_A06
OWASP_2021_A05
More Info Scan Rule Help

Summary

The Cloud Metadata Attack attempts to abuse a misconfigured NGINX server in order to access the instance metadata maintained by cloud service providers such as AWS, GCP and Azure. All of these providers provide metadata via an internal unroutable IP address ‘169.254.169.254’ - this can be exposed by incorrectly configured NGINX servers and accessed by using this IP address in the Host header field.

Solution

Do not trust any user data in NGINX configs. In this case it is probably the use of the $host variable which is set from the 'Host' header and can be controlled by an attacker.

Other Info

Based on the successful response status code cloud metadata may have been returned in the response. Check the response data to see if any cloud metadata has been returned. The meta data returned can include information that would allow an attacker to completely compromise the system.

References

Code

org/zaproxy/zap/extension/ascanrules/CloudMetadataScanRule.java