cpe:/a:f5:big-ip_access_policy_manager:11.5.0 cpe:/a:f5:big-ip_access_policy_manager:11.5.1 cpe:/a:f5:big-ip_access_policy_manager:11.5.2 cpe:/a:f5:big-ip_access_policy_manager:11.5.3 cpe:/a:f5:big-ip_access_policy_manager:11.5.4 cpe:/a:f5:big-ip_access_policy_manager:11.5.4:hotfix1 cpe:/a:f5:big-ip_access_policy_manager:11.5.4:hotfix2 cpe:/a:f5:big-ip_access_policy_manager:11.5.4:hotfix3 cpe:/a:f5:big-ip_access_policy_manager:11.5.4:hotfix4 cpe:/a:f5:big-ip_access_policy_manager:11.6.0 cpe:/a:f5:big-ip_access_policy_manager:11.6.1 cpe:/a:f5:big-ip_access_policy_manager:12.0.0 cpe:/a:f5:big-ip_access_policy_manager:12.1.0 cpe:/a:f5:big-ip_access_policy_manager:12.1.1 cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.0 cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.1 cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.2 cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.3 cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.4 cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.4:hotfix1 cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.4:hotfix2 cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.4:hotfix3 cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.4:hotfix4 cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.0 cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.1 cpe:/a:f5:big-ip_advanced_firewall_manager:12.0.0 cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.0 cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.1 cpe:/a:f5:big-ip_application_acceleration_manager:11.5.0 cpe:/a:f5:big-ip_application_acceleration_manager:11.5.1 cpe:/a:f5:big-ip_application_acceleration_manager:11.5.2 cpe:/a:f5:big-ip_application_acceleration_manager:11.5.3 cpe:/a:f5:big-ip_application_acceleration_manager:11.5.4 cpe:/a:f5:big-ip_application_acceleration_manager:11.5.4:hotfix1 cpe:/a:f5:big-ip_application_acceleration_manager:11.5.4:hotfix2 cpe:/a:f5:big-ip_application_acceleration_manager:11.5.4:hotfix3 cpe:/a:f5:big-ip_application_acceleration_manager:11.5.4:hotfix4 cpe:/a:f5:big-ip_application_acceleration_manager:11.6.0 cpe:/a:f5:big-ip_application_acceleration_manager:11.6.1 cpe:/a:f5:big-ip_application_acceleration_manager:12.0.0 cpe:/a:f5:big-ip_application_acceleration_manager:12.1.0 cpe:/a:f5:big-ip_application_acceleration_manager:12.1.1 cpe:/a:f5:big-ip_application_security_manager:11.5.0 cpe:/a:f5:big-ip_application_security_manager:11.5.1 cpe:/a:f5:big-ip_application_security_manager:11.5.2 cpe:/a:f5:big-ip_application_security_manager:11.5.3 cpe:/a:f5:big-ip_application_security_manager:11.5.4 cpe:/a:f5:big-ip_application_security_manager:11.5.4:hotfix1 cpe:/a:f5:big-ip_application_security_manager:11.5.4:hotfix2 cpe:/a:f5:big-ip_application_security_manager:11.5.4:hotfix3 cpe:/a:f5:big-ip_application_security_manager:11.5.4:hotfix4 cpe:/a:f5:big-ip_application_security_manager:11.6.0 cpe:/a:f5:big-ip_application_security_manager:11.6.1 cpe:/a:f5:big-ip_application_security_manager:12.0.0 cpe:/a:f5:big-ip_application_security_manager:12.1.0 cpe:/a:f5:big-ip_application_security_manager:12.1.1 cpe:/a:f5:big-ip_link_controller:11.5.0 cpe:/a:f5:big-ip_link_controller:11.5.1 cpe:/a:f5:big-ip_link_controller:11.5.2 cpe:/a:f5:big-ip_link_controller:11.5.3 cpe:/a:f5:big-ip_link_controller:11.5.4 cpe:/a:f5:big-ip_link_controller:11.5.4:hotfix1 cpe:/a:f5:big-ip_link_controller:11.5.4:hotfix2 cpe:/a:f5:big-ip_link_controller:11.5.4:hotfix3 cpe:/a:f5:big-ip_link_controller:11.5.4:hotfix4 cpe:/a:f5:big-ip_link_controller:11.6.0 cpe:/a:f5:big-ip_link_controller:11.6.1 cpe:/a:f5:big-ip_link_controller:12.0.0 cpe:/a:f5:big-ip_link_controller:12.1.0 cpe:/a:f5:big-ip_link_controller:12.1.1 cpe:/a:f5:big-ip_local_traffic_manager:11.5.0 cpe:/a:f5:big-ip_local_traffic_manager:11.5.1 cpe:/a:f5:big-ip_local_traffic_manager:11.5.2 cpe:/a:f5:big-ip_local_traffic_manager:11.5.3 cpe:/a:f5:big-ip_local_traffic_manager:11.5.4 cpe:/a:f5:big-ip_local_traffic_manager:11.5.4:hotfix1 cpe:/a:f5:big-ip_local_traffic_manager:11.5.4:hotfix2 cpe:/a:f5:big-ip_local_traffic_manager:11.5.4:hotfix3 cpe:/a:f5:big-ip_local_traffic_manager:11.5.4:hotfix4 cpe:/a:f5:big-ip_local_traffic_manager:11.6.0 cpe:/a:f5:big-ip_local_traffic_manager:11.6.1 cpe:/a:f5:big-ip_local_traffic_manager:12.0.0 cpe:/a:f5:big-ip_local_traffic_manager:12.1.0 cpe:/a:f5:big-ip_local_traffic_manager:12.1.1 cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.0 cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.1 cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.2 cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.3 cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.4 cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.4:hotfix1 cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.4:hotfix2 cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.4:hotfix3 cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.4:hotfix4 cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.0 cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.1 cpe:/a:f5:big-ip_policy_enforcement_manager:12.0.0 cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.0 cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.1 cpe:/a:f5:big-ip_websafe:11.6.0 cpe:/a:f5:big-ip_websafe:11.6.1 cpe:/a:f5:big-ip_websafe:12.0.0 cpe:/a:f5:big-ip_websafe:12.1.0 cpe:/a:f5:big-ip_websafe:12.1.1 CVE-2017-6157 2017-10-27T10:29:00.280-04:00 2019-10-02T20:03:26.223-04:00 6.8 NETWORK MEDIUM NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2017-11-13T15:09:38.520-05:00 BID 101634 SECTRACK 1039672 CONFIRM https://support.f5.com/csp/article/K02692210 In F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, GTM, Link Controller, PEM and Websafe software version 12.0.0 to 12.1.1, 11.6.0 to 11.6.1, 11.5.0 - 11.5.4, virtual servers with a configuration using the HTTP Explicit Proxy functionality and/or SOCKS profile are vulnerable to an unauthenticated, remote attack that allows modification of BIG-IP system configuration, extraction of sensitive system files, and/or possible remote command execution on the BIG-IP system.