Related Vulnerabilities: CVE-2017-10102  

It was discovered that the DCG (Distributed Garbage Collector) implementation in the RMI component of OpenJDK failed to correctly handle references. A remote attacker could possibly use this flaw to execute arbitrary code with the privileges of RMI registry or a Java RMI application.

Severity Critical

Remote Yes

Type Arbitrary code execution

Description

It was discovered that the DCG (Distributed Garbage Collector) implementation in the RMI component of OpenJDK failed to correctly handle references.  A remote attacker could possibly use this flaw to execute arbitrary code with the privileges of RMI registry or a Java RMI application.

AVG-380 jdk7-openjdk 7.u131_2.6.9-1 7.u151_2.6.11-1 Critical Fixed

12 Aug 2017 ASA-201708-8 AVG-380 jdk7-openjdk Critical multiple issues

http://hg.openjdk.java.net/jdk8u/jdk8u/jdk/rev/070e24b47ae0