CVE-2022-35741

Apache CloudStack SAML Single Sign-On XXE

Description

Apache CloudStack version 4.5.0 and later has a SAML 2.0 authentication Service Provider plugin which is found to be vulnerable to XML external entity (XXE) injection. This plugin is not enabled by default and the attacker would require that this plugin be enabled to exploit the vulnerability. When the SAML 2.0 plugin is enabled in affected versions of Apache CloudStack could potentially allow the exploitation of XXE vulnerabilities. The SAML 2.0 messages constructed during the authentication flow in Apache CloudStack are XML-based and the XML data is parsed by various standard libraries that are now understood to be vulnerable to XXE injection attacks such as arbitrary file reading, possible denial of service, server-side request forgery (SSRF) on the CloudStack management server.

Remediation

Workaround:

  • To mitigate the risk, a CloudStack admin can do any of the following: 1. Disable SAML 2.0 plugin by setting the global setting saml2.enabled to false and restart the management servers. 2. Upgrade to Apache CloudStack 4.16.1.1 or 4.17.0.1 or higher.

Category

9.8
CVSS
Severity: Critical
CVSS 3.1 •
EPSS 16.97% Top 10%
Vendor Advisory apache.org
Affected: Apache Software Foundation Apache CloudStack
Published at:
Updated at:

References

Link Tags
https://lists.apache.org/thread/hwhxvtwp1d5dsm156bsf1cnyvtmrfv3f issue tracking mailing list patch mitigation vendor advisory
http://www.openwall.com/lists/oss-security/2022/07/18/2 mailing list third party advisory mitigation
http://www.openwall.com/lists/oss-security/2022/07/20/1 mailing list third party advisory mitigation

Frequently Asked Questions

What is the severity of CVE-2022-35741?
CVE-2022-35741 has been scored as a critical severity vulnerability.
How to fix CVE-2022-35741?
As a workaround for remediating CVE-2022-35741: To mitigate the risk, a CloudStack admin can do any of the following: 1. Disable SAML 2.0 plugin by setting the global setting saml2.enabled to false and restart the management servers. 2. Upgrade to Apache CloudStack 4.16.1.1 or 4.17.0.1 or higher.
Is CVE-2022-35741 being actively exploited in the wild?
It is possible that CVE-2022-35741 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~17% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
What software or system is affected by CVE-2022-35741?
CVE-2022-35741 affects Apache Software Foundation Apache CloudStack.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.