9.8
CRITICAL
CVE-2015-7501
Red Hat Java Object Deserialization Vulnerability
Description

Red Hat JBoss A-MQ 6.x; BPM Suite (BPMS) 6.x; BRMS 6.x and 5.x; Data Grid (JDG) 6.x; Data Virtualization (JDV) 6.x and 5.x; Enterprise Application Platform 6.x, 5.x, and 4.3.x; Fuse 6.x; Fuse Service Works (FSW) 6.x; Operations Network (JBoss ON) 3.x; Portal 6.x; SOA Platform (SOA-P) 5.x; Web Server (JWS) 3.x; Red Hat OpenShift/xPAAS 3.x; and Red Hat Subscription Asset Manager 1.3 allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library.

INFO

Published Date :

Nov. 9, 2017, 5:29 p.m.

Last Modified :

Feb. 16, 2024, 1:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2015-7501 has a 75 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-7501 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift
2 Redhat jboss_enterprise_application_platform
3 Redhat jboss_enterprise_web_server
4 Redhat jboss_fuse
5 Redhat jboss_bpm_suite
6 Redhat data_grid
7 Redhat jboss_a-mq
8 Redhat jboss_data_virtualization
9 Redhat jboss_enterprise_brms_platform
10 Redhat jboss_enterprise_soa_platform
11 Redhat jboss_fuse_service_works
12 Redhat jboss_operations_network
13 Redhat jboss_portal
14 Redhat subscription_asset_manager
15 Redhat xpaas
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-7501.

URL Resource
http://rhn.redhat.com/errata/RHSA-2015-2500.html
http://rhn.redhat.com/errata/RHSA-2015-2501.html
http://rhn.redhat.com/errata/RHSA-2015-2502.html
http://rhn.redhat.com/errata/RHSA-2015-2514.html
http://rhn.redhat.com/errata/RHSA-2015-2516.html
http://rhn.redhat.com/errata/RHSA-2015-2517.html
http://rhn.redhat.com/errata/RHSA-2015-2521.html
http://rhn.redhat.com/errata/RHSA-2015-2522.html
http://rhn.redhat.com/errata/RHSA-2015-2524.html
http://rhn.redhat.com/errata/RHSA-2015-2670.html
http://rhn.redhat.com/errata/RHSA-2015-2671.html
http://rhn.redhat.com/errata/RHSA-2016-0040.html
http://rhn.redhat.com/errata/RHSA-2016-1773.html
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.securityfocus.com/bid/78215 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034097 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037052 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037053 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037640 Third Party Advisory VDB Entry
https://access.redhat.com/security/vulnerabilities/2059393 Vendor Advisory
https://access.redhat.com/solutions/2045023 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1279330 Issue Tracking Third Party Advisory VDB Entry Vendor Advisory
https://rhn.redhat.com/errata/RHSA-2015-2536.html
https://security.netapp.com/advisory/ntap-20240216-0010/
https://www.oracle.com/security-alerts/cpujul2020.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

红队武器库漏洞利用工具合集整理

HTML

Updated: 1 week, 4 days ago
188 stars 30 fork 30 watcher
Born at : June 27, 2024, 9:28 a.m. This repo has been linked 54 different CVEs too.

一些与awd竞赛相关的一些脚本,和经验笔记。

Python PHP Shell C CSS JavaScript

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 28, 2024, 3:43 a.m. This repo has been linked 18 different CVEs too.

None

Python

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 18, 2024, 2:30 p.m. This repo has been linked 57 different CVEs too.

None

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 26, 2024, 10:07 a.m. This repo has been linked 161 different CVEs too.

None

Updated: 9 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Dec. 5, 2023, 5:08 p.m. This repo has been linked 8 different CVEs too.

安全方向知识点(包含web攻防、java攻防、企业安全、内网/域、提权、免杀)

Updated: 1 month ago
26 stars 3 fork 3 watcher
Born at : Oct. 30, 2023, 7:03 a.m. This repo has been linked 10 different CVEs too.

从零学习AWD比赛指导手册以及AWD脚本整理

awd awd-tools security ctf ctf-framework ctf-tools

Python PHP Shell

Updated: 2 weeks ago
379 stars 27 fork 27 watcher
Born at : Oct. 13, 2023, 6:37 a.m. This repo has been linked 18 different CVEs too.

JBoss漏洞扫描工具

Python

Updated: 11 months, 1 week ago
2 stars 0 fork 0 watcher
Born at : Sept. 6, 2023, 1:41 p.m. This repo has been linked 3 different CVEs too.

None

Python

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 6, 2023, 12:13 p.m. This repo has been linked 3 different CVEs too.

在公网收集的gobypoc+部分自己加的poc

Updated: 1 week, 5 days ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

proof-of-vulnerability projects demonstrating the presence of vulnerabilities in projects cloning or shading vulnerable components

Java

Updated: 3 weeks, 3 days ago
0 stars 0 fork 0 watcher
Born at : May 13, 2023, 11:15 p.m. This repo has been linked 9 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Python

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 31, 2023, 1:36 a.m. This repo has been linked 6 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-7501 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-7501 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 16, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20240216-0010/ [No types assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 18, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://rhn.redhat.com/errata/RHSA-2015-2536.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1773.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0040.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2671.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2670.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2524.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2522.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2521.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2517.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2516.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2514.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2502.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2501.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2500.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 30, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1279330 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1279330 Issue Tracking, Third Party Advisory, VDB Entry, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1034097 No Types Assigned http://www.securitytracker.com/id/1034097 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/78215 No Types Assigned http://www.securityfocus.com/bid/78215 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/solutions/2045023 No Types Assigned https://access.redhat.com/solutions/2045023 Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1037052 No Types Assigned http://www.securitytracker.com/id/1037052 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/security/vulnerabilities/2059393 No Types Assigned https://access.redhat.com/security/vulnerabilities/2059393 Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1037053 No Types Assigned http://www.securitytracker.com/id/1037053 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1037640 No Types Assigned http://www.securitytracker.com/id/1037640 Third Party Advisory, VDB Entry
    Added CWE CWE-502
    Added CPE Configuration OR *cpe:2.3:a:redhat:data_grid:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_a-mq:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_bpm_suite:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_data_virtualization:5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_data_virtualization:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_brms_platform:5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_brms_platform:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_soa_platform:5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_web_server:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_fuse:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_fuse_service_works:6.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_operations_network:3.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_portal:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift:3.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:redhat:subscription_asset_manager:1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:xpaas:3.0.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 18, 2017

    Action Type Old Value New Value
    Removed Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 11, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1037640 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1037053 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1037052 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1034097 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/78215 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-7501 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-7501 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.84 }} -0.04%

score

0.88351

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability