Oracle Java AtomicReferenceArray Sandbox Escape

Strike ID:
E12-3e301
CVSS:
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
False Positive:
f
Variants:
1
Year:
2012

Description

This strike exploits a remote code execution vulnerability in Oracle Java. The vulnerability is due to a design weakness within the AtomicReferenceArray class. Successful exploitation of this vulnerability could result in the execution of arbitrary Java code on the target system.

CVE

Bid