sun jre CVE-2012-0507 in Sun and Oracle Products
Published on June 7, 2012

product logo product logo
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, and 5.0 Update 33 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Concurrency. NOTE: the previous information was obtained from the February 2012 Oracle CPU. Oracle has not commented on claims from a downstream vendor and third party researchers that this issue occurs because the AtomicReferenceArray class implementation does not ensure that the array is of the Object[] type, which allows attackers to cause a denial of service (JVM crash) or bypass Java sandbox restrictions. NOTE: this issue was originally mapped to CVE-2011-3571, but that identifier was already assigned to a different issue.

Vendor Advisory NVD

Known Exploited Vulnerability

This Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. An incorrect type vulnerability exists in the Concurrency component of Oracle's Java Runtime Environment allows an attacker to remotely execute arbitrary code.

The following remediation steps are recommended / required by March 24, 2022: Apply updates per vendor instructions.

Vulnerability Analysis


Products Associated with CVE-2012-0507

You can be notified by stack.watch whenever vulnerabilities like CVE-2012-0507 are published in these products:

 
 

What versions are vulnerable to CVE-2012-0507?