9.0
CRITICAL
CVE-2015-3628
F5 BIG-IP iControl Remote Privilege Escalation
Description

The iControl API in F5 BIG-IP LTM, AFM, Analytics, APM, ASM, Link Controller, and PEM 11.3.0 before 11.5.3 HF2 and 11.6.0 before 11.6.0 HF6, BIG-IP AAM 11.4.0 before 11.5.3 HF2 and 11.6.0 before 11.6.0 HF6, BIG-IP Edge Gateway, WebAccelerator, and WOM 11.3.0, BIG-IP GTM 11.3.0 before 11.6.0 HF6, BIG-IP PSM 11.3.0 through 11.4.1, Enterprise Manager 3.1.0 through 3.1.1, BIG-IQ Cloud and Security 4.0.0 through 4.5.0, BIG-IQ Device 4.2.0 through 4.5.0, and BIG-IQ ADC 4.5.0 allows remote authenticated users with the "Resource Administrator" role to gain privileges via an iCall (1) script or (2) handler in a SOAP request to iControl/iControlPortal.cgi.

INFO

Published Date :

Dec. 7, 2015, 8:59 p.m.

Last Modified :

June 6, 2019, 3:11 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.0
Affected Products

The following products are affected by CVE-2015-3628 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 F5 big-ip_access_policy_manager
2 F5 big-ip_advanced_firewall_manager
3 F5 big-ip_analytics
4 F5 big-ip_application_acceleration_manager
5 F5 big-ip_application_security_manager
6 F5 big-ip_global_traffic_manager
7 F5 big-ip_link_controller
8 F5 big-ip_local_traffic_manager
9 F5 big-ip_policy_enforcement_manager
10 F5 big-ip_edge_gateway
11 F5 big-ip_webaccelerator
12 F5 big-ip_protocol_security_module
13 F5 big-ip_wan_optimization_manager
14 F5 big-ip_enterprise_manager
15 F5 big-iq_adc
16 F5 big-iq_cloud
17 F5 big-iq_device
18 F5 big-iq_security

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-3628 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-3628 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jun. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:f5:big-ip_protocol_security_manager:11.4.1:*:*:*:*:*:*:* OR *cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:f5:big-ip_protocol_security_manager:11.4.0:*:*:*:*:*:*:* OR *cpe:2.3:a:f5:big-ip_protocol_security_module:11.4.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:f5:big-ip_protocol_security_manager:11.3.0:*:*:*:*:*:*:* OR *cpe:2.3:a:f5:big-ip_protocol_security_module:11.3.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 13, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/38764/ [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1034307 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1034306 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 08, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:f5:big-iq_security:4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_security:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_security:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_security:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_security:4.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_security:4.5.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:f5:big-ip_wan_optimization_manager:11.3.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:f5:big-iq_adc:4.5.0:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:f5:big-ip_application_security_manager:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:a:f5:big-iq_device:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_device:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_device:4.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_device:4.5.0:*:*:*:*:*:*:* Configuration 8 OR *cpe:2.3:a:f5:big-ip_edge_gateway:11.3.0:*:*:*:*:*:*:* Configuration 9 OR *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:* Configuration 10 OR *cpe:2.3:a:f5:big-ip_access_policy_manager:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:* Configuration 11 OR *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:* Configuration 12 OR *cpe:2.3:a:f5:big-iq_cloud:4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_cloud:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_cloud:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_cloud:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_cloud:4.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_cloud:4.5.0:*:*:*:*:*:*:* Configuration 13 OR *cpe:2.3:a:f5:big-ip_analytics:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:* Configuration 14 OR *cpe:2.3:h:f5:big-ip_protocol_security_manager:11.3.0:*:*:*:*:*:*:* *cpe:2.3:h:f5:big-ip_protocol_security_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:h:f5:big-ip_protocol_security_manager:11.4.1:*:*:*:*:*:*:* Configuration 15 OR *cpe:2.3:a:f5:big-ip_webaccelerator:11.3.0:*:*:*:*:*:*:* Configuration 16 OR *cpe:2.3:a:f5:big-ip_link_controller:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:* Configuration 17 OR *cpe:2.3:a:f5:big-ip_enterprise_manager:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_enterprise_manager:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_enterprise_manager:3.1.1:*:*:*:*:*:*:* Configuration 18 OR *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.4.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Changed Reference Type http://www.rapid7.com/db/modules/exploit/linux/http/f5_icall_cmd No Types Assigned http://www.rapid7.com/db/modules/exploit/linux/http/f5_icall_cmd Exploit
    Changed Reference Type https://support.f5.com/kb/en-us/solutions/public/16000/700/sol16728.html No Types Assigned https://support.f5.com/kb/en-us/solutions/public/16000/700/sol16728.html Advisory
    Changed Reference Type http://packetstormsecurity.com/files/134434/F5-iControl-iCall-Script-Root-Command-Execution.html No Types Assigned http://packetstormsecurity.com/files/134434/F5-iControl-iCall-Script-Root-Command-Execution.html Exploit
    Added CWE CWE-264
  • Initial Analysis by [email protected]

    Dec. 08, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-3628 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-3628 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

60.06 }} -3.16%

score

0.97767

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability