Related Vulnerabilities: CVE-2017-10053  

It was discovered that the JPEGImageReader implementation in the 2D component of OpenJDK would, in certain cases, read all image data even if that was not used later. A specially crafted image could cause a Java application to temporarily use an excessive amount of CPU and memory.

Severity Low

Remote No

Type Denial of service

Description

It was discovered that the JPEGImageReader implementation in the 2D component of OpenJDK would, in certain cases, read all image data even if that was not used later.  A specially crafted image could cause a Java application to temporarily use an excessive amount of CPU and memory.

AVG-380 jdk7-openjdk 7.u131_2.6.9-1 7.u151_2.6.11-1 Critical Fixed

12 Aug 2017 ASA-201708-8 AVG-380 jdk7-openjdk Critical multiple issues

http://hg.openjdk.java.net/jdk8u/jdk8u/jdk/rev/686e47e14565