Apple acknowledges it was among the companies hit in an attack campaign that also targeted Facebook and others

Dark Reading Staff, Dark Reading

February 19, 2013

3 Min Read

Apple moved today to close Java security gaps targeted in a recent attack that compromised systems at Apple and other companies.

According to reports,the company was victimized by the same attack that impacted Facebook, which acknowledged last week it had been attacked the previous month.

In an update today,Apple addressed multiple security vulnerabilities in Java for users of Mac OS X v10.6.8, Mac OS X Server v10.6.8, Mac OS X Lion v10.7 or later, OS X Lion Server v10.7 or later and OS X Mountain Lion 10.8 or later. Along with the update is a malware tool the company says can be used to remediate the malware used in the attack.

"This update runs a malware removal tool that will remove the most common variants of malware," according to Apple. "If malware is found, it presents a dialog notifying the user that malware was removed. There is no indication to the user if malware is not found. This update is available for systems that installed Java 6."

Last week, the security team at Facebook stated that it detected an attack last month. Its investigation revealed that a handful of employees visited a mobile developer website that had been compromised to serve an exploit that allowed malware to be installed on the employees' laptops.

The thought process behind such attacks is that it is easier to compromise a site people trust and try to infect them than to try to cut through a company's security more directly, blogs ChesterWisniewski, senior security advisor for Sophos Canada.

"Trying to break through all of the layers of protection at Facebook and Apple is going to be extremely difficult," he notes. "Yet it might be much easier to compromise the security of a small application developer's website that Apple, Facebook and other high value targets might frequently visit."

Further evidence that many attackers are adopting this approach can be found in Cisco's recent security report,which found that online shopping sites are 21 times as likely to deliver malicious content as counterfeit software sites, and online advertisements are 182 times as likely to deliver malicious content as pornography sites.

A frequent target of the exploits hosted on compromised sites is Java, which has become a popular choice for exploit kits due to its ubiquity. Earlier this month, Oracle released an emergency patch for Java to fight off attacks in the wild.

According to Reuters, the attack on Apple and Facebook is part of a much larger campaign that also includes defense contractors and hundreds of other companies. Some of the speculation has focused on China as a culprit, but that has not been conclusively determined, Reuters reported.

Among the companies recently making the news for being breached is Twitter. While the microblogging service never publicly stated its breach was due to a Java exploit, Bob Lord, director of information security at Twitter, encouraged users to disable Java in their browsers after the attack. And the company wasn't alone.

"Apple was blocking Java a couple of weeks ago, and the U.S. Department of Homeland Security was advising against use Java in the browser," says Sean Sullivan, security advisor at F-Secure, who speculated prior to Apple's admission that the malware that infected Facebook may have been targeting Macs. "I had a very strong feeling that something was going on."

It is important for users to keep their computers fully patched, Sophos' Wisniewski notes, and to disable Java in the browser if it is not required for day-to-day Web surfing.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights