CVE-2012-0507

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, and 5.0 Update 33 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Concurrency. NOTE: the previous information was obtained from the February 2012 Oracle CPU. Oracle has not commented on claims from a downstream vendor and third party researchers that this issue occurs because the AtomicReferenceArray class implementation does not ensure that the array is of the Object[] type, which allows attackers to cause a denial of service (JVM crash) or bypass Java sandbox restrictions. NOTE: this issue was originally mapped to CVE-2011-3571, but that identifier was already assigned to a different issue.
References
Link Resource
http://blogs.technet.com/b/mmpc/archive/2012/03/20/an-interesting-case-of-jre-sandbox-breach-cve-2012-0507.aspx Third Party Advisory
http://krebsonsecurity.com/2012/03/new-java-attack-rolled-into-exploit-packs/ Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html Issue Tracking Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=133364885411663&w=2 Third Party Advisory
http://marc.info/?l=bugtraq&m=133365109612558&w=2 Third Party Advisory
http://marc.info/?l=bugtraq&m=133847939902305&w=2 Third Party Advisory
http://marc.info/?l=bugtraq&m=134254866602253&w=2 Third Party Advisory
http://marc.info/?l=bugtraq&m=134254957702612&w=2 Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-0508.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-0514.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2013-1455.html Third Party Advisory
http://secunia.com/advisories/48589 Not Applicable
http://secunia.com/advisories/48692 Not Applicable
http://secunia.com/advisories/48915 Not Applicable
http://secunia.com/advisories/48948 Not Applicable
http://secunia.com/advisories/48950 Not Applicable
http://weblog.ikvm.net/PermaLink.aspx?guid=cd48169a-9405-4f63-9087-798c4a1866d3 Exploit
http://www.debian.org/security/2012/dsa-2420 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html Vendor Advisory
http://www.securityfocus.com/bid/52161 Exploit Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=788994 Issue Tracking
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sun:jre:1.5.0:-:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:-:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:oracle:jre:1.7.0:-:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*
cpe:2.3:o:suse:linux_enterprise_java:10:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_java:11:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:-:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:vmware:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2:*:*:*:*:*:*

History

26 Apr 2024, 16:07

Type Values Removed Values Added
CPE cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:*:update33:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:*:update2:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:*:update30:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:-:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_java:10:sp4:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp1:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:vmware:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*
cpe:2.3:a:sun:jre:1.5.0:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_java:11:sp1:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:-:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*
References () http://blogs.technet.com/b/mmpc/archive/2012/03/20/an-interesting-case-of-jre-sandbox-breach-cve-2012-0507.aspx - () http://blogs.technet.com/b/mmpc/archive/2012/03/20/an-interesting-case-of-jre-sandbox-breach-cve-2012-0507.aspx - Third Party Advisory
References () http://krebsonsecurity.com/2012/03/new-java-attack-rolled-into-exploit-packs/ - () http://krebsonsecurity.com/2012/03/new-java-attack-rolled-into-exploit-packs/ - Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html - () http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html - Issue Tracking, Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html - () http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html - Mailing List, Third Party Advisory
References () http://marc.info/?l=bugtraq&m=133364885411663&w=2 - () http://marc.info/?l=bugtraq&m=133364885411663&w=2 - Third Party Advisory
References () http://marc.info/?l=bugtraq&m=133365109612558&w=2 - () http://marc.info/?l=bugtraq&m=133365109612558&w=2 - Third Party Advisory
References () http://marc.info/?l=bugtraq&m=133847939902305&w=2 - () http://marc.info/?l=bugtraq&m=133847939902305&w=2 - Third Party Advisory
References () http://marc.info/?l=bugtraq&m=134254866602253&w=2 - () http://marc.info/?l=bugtraq&m=134254866602253&w=2 - Third Party Advisory
References () http://marc.info/?l=bugtraq&m=134254957702612&w=2 - () http://marc.info/?l=bugtraq&m=134254957702612&w=2 - Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2012-0508.html - () http://rhn.redhat.com/errata/RHSA-2012-0508.html - Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2012-0514.html - () http://rhn.redhat.com/errata/RHSA-2012-0514.html - Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2013-1455.html - () http://rhn.redhat.com/errata/RHSA-2013-1455.html - Third Party Advisory
References () http://secunia.com/advisories/48589 - () http://secunia.com/advisories/48589 - Not Applicable
References () http://secunia.com/advisories/48692 - () http://secunia.com/advisories/48692 - Not Applicable
References () http://secunia.com/advisories/48915 - () http://secunia.com/advisories/48915 - Not Applicable
References () http://secunia.com/advisories/48948 - () http://secunia.com/advisories/48948 - Not Applicable
References () http://secunia.com/advisories/48950 - () http://secunia.com/advisories/48950 - Not Applicable
References () http://www.debian.org/security/2012/dsa-2420 - () http://www.debian.org/security/2012/dsa-2420 - Mailing List, Third Party Advisory
References () http://www.securityfocus.com/bid/52161 - Exploit () http://www.securityfocus.com/bid/52161 - Exploit, Third Party Advisory, VDB Entry
References () https://bugzilla.redhat.com/show_bug.cgi?id=788994 - () https://bugzilla.redhat.com/show_bug.cgi?id=788994 - Issue Tracking
First Time Debian
Suse linux Enterprise Desktop
Suse linux Enterprise Server
Debian debian Linux
Suse linux Enterprise Software Development Kit
Suse
Suse linux Enterprise Java

13 May 2022, 14:52

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:jre:1.6.0:update_22:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_27:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_29:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_25:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:*:update_30:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_26:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_23:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_24:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:*:update30:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*

Information

Published : 2012-06-07 22:55

Updated : 2024-04-26 16:07


NVD link : CVE-2012-0507

Mitre link : CVE-2012-0507

CVE.ORG link : CVE-2012-0507


JSON object : View

Products Affected

suse

  • linux_enterprise_server
  • linux_enterprise_java
  • linux_enterprise_desktop
  • linux_enterprise_software_development_kit

oracle

  • jre

sun

  • jre

debian

  • debian_linux