• Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
MUST READ

Cisco confirms active exploitation of ISE and ISE-PIC flaws

 | 

SharePoint under fire: new ToolShell attacks target enterprises

 | 

CrushFTP zero-day actively exploited at least since July 18

 | 

Hardcoded credentials found in HPE Aruba Instant On Wi-Fi devices

 | 

MuddyWater deploys new DCHSpy variants amid Iran-Israel conflict

 | 

U.S. CISA urges to immediately patch Microsoft SharePoint flaw adding it to its Known Exploited Vulnerabilities catalog

 | 

Microsoft issues emergency patches for SharePoint zero-days exploited in "ToolShell" attacks

 | 

SharePoint zero-day CVE-2025-53770 actively exploited in the wild

 | 

Singapore warns China-linked group UNC3886 targets its critical infrastructure

 | 

U.S. CISA adds Fortinet FortiWeb flaw to its Known Exploited Vulnerabilities catalog

 | 

SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 54

 | 

Security Affairs newsletter Round 533 by Pierluigi Paganini – INTERNATIONAL EDITION

 | 

Radiology Associates of Richmond data breach impacts 1.4 million people

 | 

Fortinet FortiWeb flaw CVE-2025-25257 exploited hours after PoC release

 | 

Authorities released free decryptor for Phobos and 8base ransomware

 | 

Anne Arundel Dermatology data breach impacts 1.9 million people

 | 

LameHug: first AI-Powered malware linked to Russia’s APT28

 | 

5 Features Every AI-Powered SOC Platform Needs in 2025

 | 

Broadcom patches critical VMware flaws exploited at Pwn2Own Berlin 2025

 | 

Stormous Ransomware gang targets North Country HealthCare, claims 600K patient data stolen

 | 
  • Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
  • Home
  • Breaking News
  • Security
  • Unofficial patches released for Java flaws disclosed by Google Project Zero

Unofficial patches released for Java flaws disclosed by Google Project Zero

Pierluigi Paganini April 08, 2019

Unofficial security patches have been released for two Oracle Java Runtime Environment (RE) flaws yet to be fixed discovered by Google Project Zero researcher.

Unofficial security patches have been released for two Oracle Java Runtime Environment (RE) vulnerabilities discovered by Google Project Zero researcher Mateusz Jurczyk. The company hasn’t yet released an official update to address the two vulnerabilities.

On February 18, Google Project Zero experts publicly disclosed the details of four Java RE vulnerabilities caused by heap-based out-of-bounds read issues. Project Zero experts internally tracked them as 1779, 1780, 1781 and 1782 and rated them as “medium severity.”

The experts used a fuzzing technique to test TrueType and OpenType fonts.

The security holes were discovered during fuzz testing aimed at the processing of TrueType and OpenType fonts.

Google Project Zero reported the flaws to Oracle on February 12, it decided to publicly disclose technical details of the issues after Oracle said it would only address the issues in a future release of Java. Oracle said that “scenario described does not provide a way for an attacker to exploit the user system directly.” In mid-March Oracle announced that and decided that it will patch them in a future release of Java RE.

ACROS Security’s 0patch announced the availability of its own patches for two of the flaws discovered by Google Project Zero, Java users can obtain for them for free. The company will release the patches for the remaining bugs very soon.

We have just issued 32-bit and 64-bit micropatches for two publicly disclosed "out of bounds read" 0days in Java 8 update 202, reported by Google Project Zero:https://t.co/CTCuS74sXg https://t.co/qL2iinBrVC

— 0patch (@0patch) April 4, 2019

The patches were developed to avoid exploitation of the vulnerabilities by terminating the execution of java.exe when out-of-bounds access is detected.

The first 0day is "Oracle Java RE out-of-bounds read during TTF font rendering in OpenTypeLayoutEngine::adjustGlyphPositions" pic.twitter.com/keheESQjrg

— 0patch (@0patch) April 4, 2019

“Both vulnerabilities are micropatched in a similar way: when out-of-bounds access is detected, execution of java.exe is terminated and “Exploit Blocked” reported. We felt trying to sanitize malicious input was too risky and could just move the vulnerability elsewhere. ” reads a Tweet published by 0patch.

Java RE

The patches only work on Java 8 update 202.

“Note that these patches only apply to Java 8 update 202, which is a “PSU” (“Patch Set Update”, see (link: https://www.oracle.com/technetwork/java/javase/cpu-psu-explained-2331472.html) oracle.com/technetwork/ja…), since this is the version Project Zero’s @j00ru did his analysis on. Most Java users who update regularly are expected to be on “CPU” update 201.” continues 0patch.

Experts agree that the exploitation of these vulnerabilities doesn’t pose a serious risk to Java RE users.

Oracle plans to release next CPU on April 16, let’s see if it will include patches for these vulnerabilities.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Java RE, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]


facebook linkedin twitter

Hacking Oracle Pierluigi Paganini Security Affairs

you might also like

Pierluigi Paganini July 22, 2025
Cisco confirms active exploitation of ISE and ISE-PIC flaws
Read more
Pierluigi Paganini July 22, 2025
SharePoint under fire: new ToolShell attacks target enterprises
Read more

leave a comment

newsletter

Subscribe to my email list and stay
up-to-date!

    recent articles

    Cisco confirms active exploitation of ISE and ISE-PIC flaws

    Hacking / July 22, 2025

    SharePoint under fire: new ToolShell attacks target enterprises

    Hacking / July 22, 2025

    CrushFTP zero-day actively exploited at least since July 18

    Hacking / July 22, 2025

    Hardcoded credentials found in HPE Aruba Instant On Wi-Fi devices

    Security / July 22, 2025

    MuddyWater deploys new DCHSpy variants amid Iran-Israel conflict

    APT / July 21, 2025

    To contact me write an email to:

    Pierluigi Paganini :
    pierluigi.paganini@securityaffairs.co

    LEARN MORE

    QUICK LINKS

    • Home
    • Cyber Crime
    • Cyber warfare
    • APT
    • Data Breach
    • Deep Web
    • Digital ID
    • Hacking
    • Hacktivism
    • Intelligence
    • Internet of Things
    • Laws and regulations
    • Malware
    • Mobile
    • Reports
    • Security
    • Social Networks
    • Terrorism
    • ICS-SCADA
    • POLICIES
    • Contact me

    Copyright@securityaffairs 2024

    We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking “Accept All”, you consent to the use of ALL the cookies. However, you may visit "Cookie Settings" to provide a controlled consent.
    Cookie SettingsAccept All
    Manage consent

    Privacy Overview

    This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities...
    Necessary
    Always Enabled
    Necessary cookies are absolutely essential for the website to function properly. This category only includes cookies that ensures basic functionalities and security features of the website. These cookies do not store any personal information.
    Non-necessary
    Any cookies that may not be particularly necessary for the website to function and is used specifically to collect user personal data via analytics, ads, other embedded contents are termed as non-necessary cookies. It is mandatory to procure user consent prior to running these cookies on your website.
    SAVE & ACCEPT