#VU50616 Cross-site scripting in F5 Networks Client/Desktop applications


Published: 2021-02-11

Vulnerability identifier: #VU50616

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22978

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
BIG-IP
Hardware solutions / Firmware
BIG-IP DDHD
Hardware solutions / Firmware
BIG-IP SSLO
Hardware solutions / Firmware
BIG-IP LTM
Hardware solutions / Security hardware applicances
BIG-IP AFM
Hardware solutions / Security hardware applicances
BIG-IP Analytics
Hardware solutions / Security hardware applicances
BIG-IP APM
Hardware solutions / Security hardware applicances
BIG-IP ASM
Hardware solutions / Security hardware applicances
BIG-IP FPS
Hardware solutions / Security hardware applicances
BIG-IP GTM
Hardware solutions / Security hardware applicances
BIG-IP PEM
Hardware solutions / Security hardware applicances
BIG-IP AAM
Hardware solutions / Routers & switches, VoIP, GSM, etc
BIG-IP DNS
Hardware solutions / Routers & switches, VoIP, GSM, etc
BIG-IP Link Controller
Hardware solutions / Routers & switches, VoIP, GSM, etc
BIG-IP Advanced WAF
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor: F5 Networks

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed to certain iControl REST endpoints. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

BIG-IP: 16.0.0, 15.1.0 - 15.1.0.5, 14.1.0 - 14.1.3, 13.1.0 - 13.1.3.4, 12.1.0 - 12.1.5.2, 11.6.1 - 11.6.5.2

BIG-IP LTM: 11.6.1 - 16.0.0

BIG-IP AAM: 11.6.1 - 16.0.0

BIG-IP Advanced WAF: 11.6.1 - 16.0.0

BIG-IP AFM: 11.6.1 - 16.0.0

BIG-IP Analytics: 11.6.1 - 16.0.0

BIG-IP APM: 11.6.1 - 16.0.0

BIG-IP ASM: 11.6.1 - 16.0.0

BIG-IP DDHD: 11.6.1 - 16.0.0

BIG-IP DNS: 11.6.1 - 16.0.0

BIG-IP FPS: 11.6.1 - 16.0.0

BIG-IP GTM: 11.6.1 - 16.0.0

BIG-IP Link Controller: 11.6.1 - 16.0.0

BIG-IP PEM: 11.6.1 - 16.0.0

BIG-IP SSLO: 11.6.1 - 16.0.0


External links
http://support.f5.com/csp/article/K87502622


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability