CVE-2022-35508: n/a in n/a
Proxmox Virtual Environment (PVE) and Proxmox Mail Gateway (PMG) are vulnerable to SSRF when proxying HTTP requests between pve(pmg)proxy and pve(pmg)daemon. An attacker with an unprivileged account can craft an HTTP request to achieve SSRF and file disclosure of any files on the server. Also, in Proxmox Mail Gateway, privilege escalation to the root@pam account is possible if the backup feature has ever been used, because backup files such as pmg-backup_YYYY_MM_DD_*.tgz have 0644 permissions and contain an authkey value. This is fixed in pve-http-server 4.1-3.
AI Analysis
Technical Summary
CVE-2022-35508 is a critical security vulnerability affecting Proxmox Virtual Environment (PVE) and Proxmox Mail Gateway (PMG). The vulnerability arises from a Server-Side Request Forgery (SSRF) flaw in the HTTP proxying mechanism between the pve(pmg)proxy and pve(pmg)daemon components. An attacker with an unprivileged account can craft specially designed HTTP requests that exploit this SSRF vulnerability to access internal resources and disclose arbitrary files on the server. This file disclosure risk is significant as it can expose sensitive configuration files, credentials, or other critical data stored on the server. Furthermore, in Proxmox Mail Gateway, an additional privilege escalation vector exists if the backup feature has been used. Backup files named in the format pmg-backup_YYYY_MM_DD_*.tgz are created with permissive 0644 file permissions, allowing any user on the system to read them. These backup archives contain an authkey value that can be leveraged to escalate privileges to the root@pam account, effectively granting full administrative control over the system. The vulnerability is tracked under CWE-918 (Server-Side Request Forgery) and has been assigned a CVSS v3.1 score of 9.8, indicating critical severity. The flaw was addressed in the pve-http-server version 4.1-3, which mitigates the SSRF and privilege escalation issues. No known exploits in the wild have been reported to date, but the ease of exploitation without authentication or user interaction makes this a high-risk vulnerability for affected deployments.
Potential Impact
For European organizations using Proxmox Virtual Environment or Proxmox Mail Gateway, this vulnerability poses a severe risk to confidentiality, integrity, and availability. The SSRF flaw allows attackers to bypass network segmentation and access internal services or files that should be protected, potentially leading to data breaches or further compromise. The privilege escalation in PMG backup files can result in full system takeover, enabling attackers to manipulate mail gateway operations, intercept or alter email traffic, or disrupt services. Given Proxmox's popularity in European data centers and enterprises for virtualization and mail security, exploitation could lead to significant operational disruption, data loss, and reputational damage. Critical infrastructure providers, financial institutions, and government agencies relying on Proxmox solutions are particularly at risk due to the sensitive nature of their data and services. The vulnerability’s ability to be exploited by unprivileged users without authentication or user interaction further exacerbates the threat, increasing the likelihood of insider threats or automated attacks.
Mitigation Recommendations
1. Immediate upgrade to pve-http-server version 4.1-3 or later to apply the official patch addressing the SSRF and privilege escalation vulnerabilities. 2. Audit existing backup files on Proxmox Mail Gateway systems for the presence of pmg-backup_*.tgz archives with 0644 permissions and restrict access by changing file permissions to 0600 or moving them to secure storage accessible only by privileged users. 3. Implement strict access controls and monitoring on Proxmox management interfaces to detect anomalous HTTP requests indicative of SSRF exploitation attempts. 4. Employ network segmentation and firewall rules to limit the ability of the Proxmox proxy components to access internal services unnecessarily, reducing the attack surface for SSRF. 5. Regularly review and rotate authentication keys and credentials stored within backup files or configuration to mitigate risks from any previously exposed secrets. 6. Conduct thorough security assessments and penetration testing focused on SSRF and privilege escalation vectors within Proxmox environments. 7. Educate system administrators on the risks associated with backup file permissions and the importance of applying vendor patches promptly.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden, Belgium, Austria
CVE-2022-35508: n/a in n/a
Description
Proxmox Virtual Environment (PVE) and Proxmox Mail Gateway (PMG) are vulnerable to SSRF when proxying HTTP requests between pve(pmg)proxy and pve(pmg)daemon. An attacker with an unprivileged account can craft an HTTP request to achieve SSRF and file disclosure of any files on the server. Also, in Proxmox Mail Gateway, privilege escalation to the root@pam account is possible if the backup feature has ever been used, because backup files such as pmg-backup_YYYY_MM_DD_*.tgz have 0644 permissions and contain an authkey value. This is fixed in pve-http-server 4.1-3.
AI-Powered Analysis
Technical Analysis
CVE-2022-35508 is a critical security vulnerability affecting Proxmox Virtual Environment (PVE) and Proxmox Mail Gateway (PMG). The vulnerability arises from a Server-Side Request Forgery (SSRF) flaw in the HTTP proxying mechanism between the pve(pmg)proxy and pve(pmg)daemon components. An attacker with an unprivileged account can craft specially designed HTTP requests that exploit this SSRF vulnerability to access internal resources and disclose arbitrary files on the server. This file disclosure risk is significant as it can expose sensitive configuration files, credentials, or other critical data stored on the server. Furthermore, in Proxmox Mail Gateway, an additional privilege escalation vector exists if the backup feature has been used. Backup files named in the format pmg-backup_YYYY_MM_DD_*.tgz are created with permissive 0644 file permissions, allowing any user on the system to read them. These backup archives contain an authkey value that can be leveraged to escalate privileges to the root@pam account, effectively granting full administrative control over the system. The vulnerability is tracked under CWE-918 (Server-Side Request Forgery) and has been assigned a CVSS v3.1 score of 9.8, indicating critical severity. The flaw was addressed in the pve-http-server version 4.1-3, which mitigates the SSRF and privilege escalation issues. No known exploits in the wild have been reported to date, but the ease of exploitation without authentication or user interaction makes this a high-risk vulnerability for affected deployments.
Potential Impact
For European organizations using Proxmox Virtual Environment or Proxmox Mail Gateway, this vulnerability poses a severe risk to confidentiality, integrity, and availability. The SSRF flaw allows attackers to bypass network segmentation and access internal services or files that should be protected, potentially leading to data breaches or further compromise. The privilege escalation in PMG backup files can result in full system takeover, enabling attackers to manipulate mail gateway operations, intercept or alter email traffic, or disrupt services. Given Proxmox's popularity in European data centers and enterprises for virtualization and mail security, exploitation could lead to significant operational disruption, data loss, and reputational damage. Critical infrastructure providers, financial institutions, and government agencies relying on Proxmox solutions are particularly at risk due to the sensitive nature of their data and services. The vulnerability’s ability to be exploited by unprivileged users without authentication or user interaction further exacerbates the threat, increasing the likelihood of insider threats or automated attacks.
Mitigation Recommendations
1. Immediate upgrade to pve-http-server version 4.1-3 or later to apply the official patch addressing the SSRF and privilege escalation vulnerabilities. 2. Audit existing backup files on Proxmox Mail Gateway systems for the presence of pmg-backup_*.tgz archives with 0644 permissions and restrict access by changing file permissions to 0600 or moving them to secure storage accessible only by privileged users. 3. Implement strict access controls and monitoring on Proxmox management interfaces to detect anomalous HTTP requests indicative of SSRF exploitation attempts. 4. Employ network segmentation and firewall rules to limit the ability of the Proxmox proxy components to access internal services unnecessarily, reducing the attack surface for SSRF. 5. Regularly review and rotate authentication keys and credentials stored within backup files or configuration to mitigate risks from any previously exposed secrets. 6. Conduct thorough security assessments and penetration testing focused on SSRF and privilege escalation vectors within Proxmox environments. 7. Educate system administrators on the risks associated with backup file permissions and the importance of applying vendor patches promptly.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- mitre
- Date Reserved
- 2022-07-11T00:00:00.000Z
- Cisa Enriched
- true
Threat ID: 682d9840c4522896dcbf0f0a
Added to database: 5/21/2025, 9:09:20 AM
Last enriched: 6/22/2025, 2:06:27 AM
Last updated: 8/12/2025, 5:44:10 AM
Views: 24
Related Threats
CVE-2025-8950: SQL Injection in Campcodes Online Recruitment Management System
MediumCVE-2025-27388: CWE-20 Improper Input Validation in OPPO OPPO HEALTH APP
HighCVE-2025-8949: Stack-based Buffer Overflow in D-Link DIR-825
HighCVE-2025-8948: SQL Injection in projectworlds Visitor Management System
MediumCVE-2025-8947: SQL Injection in projectworlds Visitor Management System
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.