CVE-2012-0507

CVE Details

Release Date:2012-06-07

Description


Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, and 5.0 Update 33 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Concurrency. NOTE: the previous information was obtained from the February 2012 Oracle CPU. Oracle has not commented on claims from a downstream vendor and third party researchers that this issue occurs because the AtomicReferenceArray class implementation does not ensure that the array is of the Object[] type, which allows attackers to cause a denial of service (JVM crash) or bypass Java sandbox restrictions. NOTE: this issue was originally mapped to CVE-2011-3571, but that identifier was already assigned to a different issue.

See more information about CVE-2012-0507 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 10 Base Metrics: AV:N/AC:L/Au:N/C:C/I:C/A:C
Access Vector: Network Attack Complexity: Low
Authentication: None required Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (java-1.6.0-openjdk)ELSA-2012-03222012-02-28
Oracle Linux version 6 (java-1.6.0-openjdk)ELSA-2012-01352012-02-15



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete