Apple ships Java update, malware scrubber after confirming attacks on own Macs

And touts security moves that didn't prevent Java exploits from hijacking engineers' machines

The day it acknowledged company-owned Macs had been hacked using a "drive-by" Java exploit, Apple on Tuesday patched the Oracle software for older systems and released a malware detection tool.

The Apple-issued "Java for Mac OS X v10.6 Update 13" aimed at OS X Snow Leopard included patches for the same 30 vulnerabilities in Java 6 that were addressed in a special Feb. 1 update, as well as three fixes that had not been released earlier.

Also on Tuesday, Oracle updated Java 7. Like Apple, Oracle essentially bundled the Feb. 1 fixes with several new patches to create Java 7 Update 15.

Snow Leopard users can grab Apple's Java Update 13 by selecting "Software Update" from the Apple menu. Customers running OS X Lion or OS X Mountain Lion must update Java 7 themselves, either by manually downloading the update from Oracle's website or waiting for the Java update tool to do so.

The disparity in updating between Snow Leopard and later editions stems from Apple's decision in mid-2010 to stop bundling Java with OS X. Instead, it handed off development and maintenance of Java for OS X to Oracle. Patches for Java 7 are thus not delivered to Lion and Mountain Lion via Apple's Software Update service.

As it did when it shipped the Feb. 1 updates, Oracle again urged users to immediately deploy the patches. "Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply CPU fixes as soon as possible," its Tuesday advisory stated.

Also in Apple's update was a malware detection and deletion tool the company pledged to release Tuesday.

"This update runs a malware removal tool that will remove the most common variants of malware," Apple said in the advisory. "If malware is found, it presents a dialog notifying the user that malware was removed. There is no indication to the user if malware is not found. This update is available for systems that installed Java 6."

That tool -- if not Tuesday's Java updates, which had been previously scheduled -- was promised when Apple confirmed that some company Macs had been hacked through Java exploits.

"We identified a small number of systems within Apple that were infected and isolated them from our network," Apple said Tuesday in a statement. "There is no evidence that any data left Apple."

Apple said that the machines had been compromised after their users visited an unnamed website for software developers. Multiple news sources, including the Wall Street Journal's All Things D blog, identified the site as iPhoneDevSDK.

The same infection tactic -- executing drive-by Java exploits against unpatched machines -- was cited by Facebook last week when it announced that some employees' computers had been infected prior to Feb. 1.

The Java bug or bugs were exploited in "watering hole" attacks, where hackers identify their intended targets, compromise websites the targets frequently visit and plant malware on the sites. Like a lion waiting at a watering hole for unwary wildebeests, the exploits wait for unsuspecting users.

Presumably, Apple employees who visited the compromised website did so before Apple or Oracle issued their emergency Java updates two weeks ago, or perhaps even earlier, prior to Oracle's Jan. 13 "out-of-band" update that patched a different set of bugs.

In its Tuesday statement, Apple also reminded customers that it does not bundle Java with Lion or Mountain Lion, and that it added a security feature to OS X in April which automatically disables Java if the software has not been used in the last 35 days. The latter was one of several Apple responses to a massive round of infections in the spring of 2012 by the Flashback malware, which compromised hundreds of thousands of Macs worldwide.

The company's comments were odd, as neither measure was sufficient to stop Apple's own Macs from being hacked, probably because the engineers required Java for their work and used the software frequently.

Gregg Keizer covers Microsoft, security issues, Apple, Web browsers and general technology breaking news for Computerworld. Follow Gregg on Twitter at @gkeizer, on Google+ or subscribe to Gregg's RSS feed. His email address is gkeizer@computerworld.com.

See more by Gregg Keizer on Computerworld.com.

Read more about macintosh in Computerworld's Macintosh Topic Center.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags OracleAppleoperating systemssoftwareMac OS XMacintoshMalware and VulnerabilitiesMac OS

More about AppleApple.FacebookGoogleMacsMicrosoftOracleTopicWall Street

Show Comments
[]