Burp Suite User Forum

Create new post

Solution to Resolve JRE Appears to be a Version 17.0.5 from Debian... Error Message

Billy | Last updated: Nov 18, 2022 07:40AM UTC

Hi Burp Suite Team, Is there a solution to fix this message that pops up when I launch Burp Suite Community Edition v2022.9.6? JRE Appears to be a Version 17.0.5 from Debian Burp has not been fully tested on this platform and you may experience problems. Here's my system information: Linux kali 6.0.0-kali3-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.0.7-1kali1 (2022-11-07) x86_64 GNU/Linux Please advise and thanks, Billy

Ben, PortSwigger Agent | Last updated: Nov 18, 2022 09:40AM UTC

Hi Billy, This is simply a warning message that you can ignore. If you click past the prompt, do you have any further issues using Burp?

Billy | Last updated: Nov 19, 2022 03:57AM UTC

Hi Ben, So far, the only issue that I have experienced is having to restore defaults for Intercept Client Requests and Intercept Server Responses, because the browser intercept was not showing any cookies. I'm not sure if this is related to the version warning message so just giving you a heads-up. Thanks for your response and I will submit another post if I encounter any other issues.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.