CVE-2012-0507

NameCVE-2012-0507
DescriptionUnspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, and 5.0 Update 33 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Concurrency. NOTE: the previous information was obtained from the February 2012 Oracle CPU. Oracle has not commented on claims from a downstream vendor and third party researchers that this issue occurs because the AtomicReferenceArray class implementation does not ensure that the array is of the Object[] type, which allows attackers to cause a denial of service (JVM crash) or bypass Java sandbox restrictions. NOTE: this issue was originally mapped to CVE-2011-3571, but that identifier was already assigned to a different issue.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2420-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
openjdk-7 (PTS)jessie, jessie (lts)7u321-2.6.28-0+deb8u1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
openjdk-6sourcesqueeze6b18-1.8.13-0+squeeze1DSA-2420-1
openjdk-6source(unstable)6b24-1.11.1-1
openjdk-7source(unstable)7~u3-2.1-1
sun-java6source(unstable)(unfixed)

Notes

[squeeze] - sun-java6 <no-dsa> (Non-free not supported)
Replacement for misused CVE-2011-3571.

Search for package or bug name: Reporting problems