CVE-2017-10053 - log back

CVE-2017-10053 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Local
Type
+ Denial of service
Description
+ It was discovered that the JPEGImageReader implementation in the 2D component of OpenJDK would, in certain cases, read all image data even if that was not used later. A specially crafted image could cause a Java application to temporarily use an excessive amount of CPU and memory.
References
+ http://hg.openjdk.java.net/jdk8u/jdk8u/jdk/rev/686e47e14565
Notes