Related Vulnerabilities: CVE-2017-3544  

A newline injection flaw was discovered in the SMTP client implementation in the Networking component in OpenJDK. A remote attacker could possibly use this flaw to manipulate SMTP connections established by a Java application.

Severity Low

Remote Yes

Type Content spoofing

Description

A newline injection flaw was discovered in the SMTP client implementation in the Networking component in OpenJDK. A remote attacker could possibly use this flaw to manipulate SMTP connections established by a Java application.

AVG-380 jdk7-openjdk 7.u131_2.6.9-1 7.u151_2.6.11-1 Critical Fixed

12 Aug 2017 ASA-201708-8 AVG-380 jdk7-openjdk Critical multiple issues

http://hg.openjdk.java.net/jdk8u/jdk8u/jdk/rev/f672cb804684