Burp Suite User Forum

Create new post

Your JRE appears to be version message / error

Maarten | Last updated: Oct 16, 2020 11:00AM UTC

I want to run the stand-alone JAR file using -Djsse.enableSNIExtension=true & -Xmx3696m as params, but Burp Suite keeps on putting "Your JRE appears to be version 11.0.8 from Debian" "Your JRE appears to be version 14.0.2 from Debian" (after I installed openjdk-14-jdk in Kali via apt, since I read somewhere else "our platform versions come packaged with OpenJDK 14") How can I resolve this thing? I want to use the params in order to customize. Note: The platform version works, but for that I need to add the -Xmx3696m param to the BurpSuitePro.vmoptions file. However, I do not know how to add -Djsse.enableSNIExtension=true (from the launcher it calls BurpSuitePro %U) in that case.

Maarten | Last updated: Oct 16, 2020 11:00AM UTC

FYI: I am using: Description: Kali GNU/Linux Rolling Release: 2020.3

Uthman, PortSwigger Agent | Last updated: Oct 16, 2020 11:28AM UTC

You can use any Java version between 9 and 14 in the most recent versions of Burp. The JRE packaged with the latest version (2020.9.2) is 14+36. You can find this on https://jdk.java.net/archive/. Can you try using that version? Have you tried adding your additional command-line parameter to the VMOptions file? It looks like the parameter is just enabling the SNI extension, which can be done within Burp (User options > TLS > Java TLS Options). Have you tried this?

Maarten | Last updated: Oct 16, 2020 02:01PM UTC

Yes, I installed it and now works without that message. For the ones interested: I extracted openjdk-14_linux-x64_bin.tar.gz to /usr/lib/jvm/jdk-14 sudo update-alternatives --install /usr/bin/java java /usr/lib/jvm/jdk-14/bin/java 1 sudo update-alternatives --install /usr/bin/jar jar /usr/lib/jvm/jdk-14/bin/jar 1 sudo update-alternatives --config java Now when I start it the message is gone, however: "WARNING: An illegal reflective access operation has occurred WARNING: Illegal reflective access by burp.yq (file:/opt/BurpSuitePro/burpsuite_pro.jar) to method java.lang.ClassLoader.defineClass(java.lang.String,byte[],int,int) WARNING: Please consider reporting this to the maintainers of burp.yq" But that should not be a problem I guess, after reading another topic on the forum. I have not tried adding other options to the VMOptions file, I will try. Yes I am aware of the SNI option inside Burp, but I read somewhere it was advisable to add it to the command line as well (maybe it does not matter).

Uthman, PortSwigger Agent | Last updated: Oct 16, 2020 02:04PM UTC

Thanks a lot for sharing your feedback!

Sam | Last updated: Jul 01, 2021 10:56PM UTC

Hi guys I am relatively new to this so please excuse if my terminology is out. However I have been studying cyber security and have been trying to install burpsuite Community edition on raspberry pi 3 b+ and kali Linux (64bit) as the OS. I have had all issues in previous comments and finally had a brake though that may benefit all. I am not experienced enough to be able to download and install A compatible Java without bugs such as JRE not compatible. Or "comment illegal-access=permit" .. however I typed the command $ sudo apt-cache search openjdk And installed openJDK-11 Then the command $ sudo update-alternatives --config java And selected the openjdk 11 And run the burpsuite jar file with the command £ sudo java -jar -illegal_access=permit burpsuitecomunity.jar This worked but now struggling to use burpsutes built in chrome

Sam | Last updated: Jul 02, 2021 04:19PM UTC

He

Suhas | Last updated: Nov 29, 2022 05:20PM UTC

I am trying to use version 1.7.37 but it showing me this error Burp Suite Professional Your JRE appears to be version 19.0.1 from Oracle Corporation Burp has not been fully tested on this platform and you may experience problems. I've installed this java's Java 8 Update 351 (64-bit) Java(TM) SE Development Kit 1 1.0.16.1 (64-bit) Java(TM) SE Development Kit 17.0.4.1 (64-bit) Java(TM) SE Development Kit 19.0.1 (64-bit) any solution?

Ben, PortSwigger Agent | Last updated: Nov 30, 2022 09:51AM UTC

Hi Suhas, The message you are seeing is simply a warning and can generally be ignored. For the version of Burp that you are trying to run, I would suggest using Java 8 or Java 11 - if you do run Burp using either of those versions of Java, does Burp launch successfully and are you able to use the software?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.