First published: Tue Nov 22 2022(Updated: )
A content spoofing vulnerability was found in Kiali. It was discovered that Kiali does not implement error handling when the page or endpoint being accessed cannot be found. This issue allows an attacker to perform arbitrary text injection when an error response is retrieved from the URL being accessed.
Credit: secalert@redhat.com secalert@redhat.com secalert@redhat.com
Affected Software | Affected Version | How to fix |
---|---|---|
go/github.com/kiali/kiali | <1.57.4 | 1.57.4 |
Kiali Kiali | ||
Redhat Openshift Service Mesh | =2.3.1 | |
Redhat Enterprise Linux | =8.0 | |
Redhat Enterprise Linux For Ibm Z Systems | =8.0 | |
Redhat Enterprise Linux For Power Little Endian Eus | =8.0 | |
redhat/service-mesh | <2.3.1 | 2.3.1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-3962 is a content spoofing vulnerability found in Kiali.
CVE-2022-3962 allows an attacker to perform arbitrary text injection when an error response is retrieved from the URL being accessed in Kiali.
CVE-2022-3962 has a severity level of medium.
To fix CVE-2022-3962 in Kiali, you need to upgrade to version 2.3.1 or later.
You can find more information about CVE-2022-3962 at the following references: [CVE-2022-3962](https://www.cve.org/CVERecord?id=CVE-2022-3962), [NVD](https://nvd.nist.gov/vuln/detail/CVE-2022-3962), [Bugzilla](https://bugzilla.redhat.com/show_bug.cgi?id=2148661), [Red Hat](https://access.redhat.com/errata/RHSA-2023:0542).