CVE-2022-35507

A response-header CRLF injection vulnerability in the Proxmox Virtual Environment (PVE) and Proxmox Mail Gateway (PMG) web interface allows a remote attacker to set cookies for a victim's browser that are longer than the server expects, causing a client-side DoS. This affects Chromium-based browsers because they allow injection of response headers with %0d. This is fixed in pve-http-server 4.1-3.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:proxmox:proxmox_mail_gateway:-:*:*:*:*:*:*:*
cpe:2.3:a:proxmox:pve_http_server:*:*:*:*:*:*:*:*
cpe:2.3:a:proxmox:virtual_environment:-:*:*:*:*:*:*:*

Information

Published : 2022-12-04 11:15

Updated : 2022-12-06 13:00


NVD link : CVE-2022-35507

Mitre link : CVE-2022-35507


JSON object : View

CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

Advertisement

dedicated server usa

Products Affected

proxmox

  • virtual_environment
  • proxmox_mail_gateway
  • pve_http_server