Executive Summary

Informations
Name CVE-2015-7501 First vendor Publication 2017-11-09
Vendor Cve Last vendor Modification 2024-02-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Red Hat JBoss A-MQ 6.x; BPM Suite (BPMS) 6.x; BRMS 6.x and 5.x; Data Grid (JDG) 6.x; Data Virtualization (JDV) 6.x and 5.x; Enterprise Application Platform 6.x, 5.x, and 4.3.x; Fuse 6.x; Fuse Service Works (FSW) 6.x; Operations Network (JBoss ON) 3.x; Portal 6.x; SOA Platform (SOA-P) 5.x; Web Server (JWS) 3.x; Red Hat OpenShift/xPAAS 3.x; and Red Hat Subscription Asset Manager 1.3 allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7501

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-502 Deserialization of Untrusted Data

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 2
Application 3
Application 2
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1

Nessus® Vulnerability Scanner

Date Description
2018-03-21 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10838.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_2_2_1075.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : A web application running on the remote host is affected by a remote code exe...
File : mysql_enterprise_monitor_3_1_6_7959.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : An application server installed on the remote host is affected by multiple vu...
File : oracle_weblogic_server_cpu_oct_2016.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote host has a web application installed that is affected by a remote ...
File : oracle_oats_cpu_apr_2016.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2540.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151221_jakarta_commons_collections_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2671.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2671.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2671.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-618.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote JBoss server is affected by multiple remote code execution vulnera...
File : jboss_java_serialize.nasl - Type : ACT_ATTACK
2015-12-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2542.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2539.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2538.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-2536.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2535.nasl - Type : ACT_GATHER_INFO
2015-12-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2522.nasl - Type : ACT_GATHER_INFO
2015-12-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2521.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2522.nasl - Type : ACT_GATHER_INFO
2015-12-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151130_jakarta_commons_collections_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-12-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151130_apache_commons_collections_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2522.nasl - Type : ACT_GATHER_INFO
2015-12-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2521.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2521.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-2500.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://security.netapp.com/advisory/ntap-20240216-0010/
Source Url
BID http://www.securityfocus.com/bid/78215
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://access.redhat.com/security/vulnerabilities/2059393
https://access.redhat.com/solutions/2045023
https://bugzilla.redhat.com/show_bug.cgi?id=1279330
MISC https://www.oracle.com/security-alerts/cpujul2020.html
REDHAT http://rhn.redhat.com/errata/RHSA-2015-2500.html
http://rhn.redhat.com/errata/RHSA-2015-2501.html
http://rhn.redhat.com/errata/RHSA-2015-2502.html
http://rhn.redhat.com/errata/RHSA-2015-2514.html
http://rhn.redhat.com/errata/RHSA-2015-2516.html
http://rhn.redhat.com/errata/RHSA-2015-2517.html
http://rhn.redhat.com/errata/RHSA-2015-2521.html
http://rhn.redhat.com/errata/RHSA-2015-2522.html
http://rhn.redhat.com/errata/RHSA-2015-2524.html
http://rhn.redhat.com/errata/RHSA-2015-2670.html
http://rhn.redhat.com/errata/RHSA-2015-2671.html
http://rhn.redhat.com/errata/RHSA-2016-0040.html
http://rhn.redhat.com/errata/RHSA-2016-1773.html
https://rhn.redhat.com/errata/RHSA-2015-2536.html
SECTRACK http://www.securitytracker.com/id/1034097
http://www.securitytracker.com/id/1037052
http://www.securitytracker.com/id/1037053
http://www.securitytracker.com/id/1037640

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-16 17:28:06
  • Multiple Updates
2024-02-02 01:34:40
  • Multiple Updates
2024-02-01 12:09:56
  • Multiple Updates
2023-09-05 12:33:00
  • Multiple Updates
2023-09-05 01:09:46
  • Multiple Updates
2023-09-02 12:32:52
  • Multiple Updates
2023-09-02 01:09:58
  • Multiple Updates
2023-08-12 12:35:46
  • Multiple Updates
2023-08-12 01:09:24
  • Multiple Updates
2023-08-11 12:30:55
  • Multiple Updates
2023-08-11 01:09:40
  • Multiple Updates
2023-08-06 12:30:01
  • Multiple Updates
2023-08-06 01:09:24
  • Multiple Updates
2023-08-04 12:30:08
  • Multiple Updates
2023-08-04 01:09:28
  • Multiple Updates
2023-07-14 12:30:08
  • Multiple Updates
2023-07-14 01:09:27
  • Multiple Updates
2023-03-29 01:31:52
  • Multiple Updates
2023-03-28 12:09:45
  • Multiple Updates
2022-10-11 12:27:07
  • Multiple Updates
2022-10-11 01:09:33
  • Multiple Updates
2021-05-04 12:44:14
  • Multiple Updates
2021-04-22 01:53:43
  • Multiple Updates
2020-07-15 09:22:49
  • Multiple Updates
2020-05-23 00:47:05
  • Multiple Updates
2018-10-17 09:20:16
  • Multiple Updates
2018-07-19 09:19:08
  • Multiple Updates
2018-04-20 09:19:14
  • Multiple Updates
2018-01-18 21:22:33
  • Multiple Updates
2018-01-05 09:23:31
  • Multiple Updates
2017-11-30 21:22:31
  • Multiple Updates
2017-11-18 09:22:06
  • Multiple Updates
2017-11-11 09:23:55
  • Multiple Updates
2017-11-09 21:21:29
  • First insertion