F5 Networks BIG-IP : GeoIP vulnerability (K23124150)

medium Nessus Plugin ID 118644

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

Carefully crafted URLs can be used to reflect arbitrary content into GeoIP lookup responses, potentially exposing clients to XSS.
(CVE-2018-5521)

Impact

BIG-IP

Clients accessing the affected system may be exposed to cross-site scripting (XSS) attacks. This vulnerability does not affect data plane traffic.

BIG-IQ / F5 iWorkflow / Enterprise Manager / ARX / LineRate / Traffix SDC

There is no impact; these F5 products are not affected by this vulnerability.

Solution

Upgrade to one of the non-vulnerable versions listed in the F5 Solution K23124150.

See Also

https://my.f5.com/manage/s/article/K23124150

Plugin Details

Severity: Medium

ID: 118644

File Name: f5_bigip_SOL23124150.nasl

Version: 1.6

Type: local

Published: 11/2/2018

Updated: 11/3/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2018-5521

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:f5:big-ip_access_policy_manager, cpe:/a:f5:big-ip_advanced_firewall_manager, cpe:/a:f5:big-ip_application_acceleration_manager, cpe:/a:f5:big-ip_application_security_manager, cpe:/a:f5:big-ip_application_visibility_and_reporting, cpe:/a:f5:big-ip_domain_name_system, cpe:/a:f5:big-ip_global_traffic_manager, cpe:/a:f5:big-ip_link_controller, cpe:/a:f5:big-ip_local_traffic_manager, cpe:/a:f5:big-ip_policy_enforcement_manager, cpe:/a:f5:big-ip_webaccelerator, cpe:/h:f5:big-ip

Required KB Items: Host/local_checks_enabled, Host/BIG-IP/hotfix, Host/BIG-IP/modules, Host/BIG-IP/version

Exploit Ease: No known exploits are available

Patch Publication Date: 5/30/2018

Vulnerability Publication Date: 6/1/2018

Reference Information

CVE: CVE-2018-5521