Oracle, Apple Issue Java Security Patches

Oracle updates Java 7 and issues the final-ever public update for Java 6, while Apple releases its own Java 6 update for OS X users.

Mathew J. Schwartz, Contributor

February 20, 2013

4 Min Read

11 Security Sights Seen Only At Black Hat

11 Security Sights Seen Only At Black Hat


11 Security Sights Seen Only At Black Hat (click image for larger view and for slideshow)

Oracle Tuesday released new emergency patches for Java to fix flaws that are being actively exploited via in-the-wild attacks.

The five new fixes come in the form of Java 7 update 15 and Java 6 update 41. "Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply CPU [critical patch update] fixes as soon as possible," according to the company's release notes.

Oracle said that the Tuesday update comprises its regularly scheduled quarterly critical patch release. While Oracle released an emergency Java update on February 1 that fixed 50 different bugs -- some of which could be used to remotely compromise a vulnerable system -- Oracle said there wasn't time to include all of its February bug fixes in that update. Oracle had also issued a January Java update to fix a zero-day vulnerability being actively exploited by at least four crimeware toolkits.

[ Why do the bad guys do it? Read Cybercrime 2.0: It's All About The Money. ]

Any Java users who didn't install previous updates need now only install the Tuesday release. "Critical Patch Updates for Java SE are cumulative. As a result, organizations that may not have applied the February 1st release will be able to apply the updated Critical Patch Update when it is published, and will then gain the benefit of all previously released Java SE fixes," said Eric Maurice, director of Oracle software security assurance, in a security bulletin. "As usual, desktop users will be able to install this new version from java.com or through the Java auto-update."

According to Oracle, this week's release of Java 6 update 41 is the final public version of Java 6 that it will release, although customers who have a Java 6-related support contract with Oracle may still see updates. "Previously available versions of JDK 6 will remain available to the public through the Java Archive for debugging and testing purposes but Oracle no longer recommends using those in production," according to a note published last year by Henrik Stahl, who's senior director of product management in the Java Platform Group at Oracle.

Oracle's next Java 7 security updates are due in two months. "Note also that Oracle has scheduled a Java SE Critical Patch Update for April 16, 2013, in addition to those previously scheduled in June and October of 2013 and in January of 2014," according to Oracle's security bulletin. "This additional distribution will be used to further accelerate Java security fixes to Java users."

In other Java security news, Apple Tuesday released an update that patches 30 Java flaws in the version of Java 6 that Apple maintains for Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 and later, OS X Lion Server v10.7 and later, and OS X Mountain Lion 10.8 and later.

"While Apple does maintain Java 6 for the Mac, Java 7 is maintained directly by Oracle and Mac users need to go to Oracle to install Java 7," said Wolfgang Kandek, CTO of Qualys, via email.

"On systems that have not already installed Java for OS X ... this update disables the Java SE 6 applet plug-in," according to Apple. "To use applets on a Web page, click on the region labeled 'Missing plug-in' to download the latest version of the Java applet plug-in from Oracle." Note that OS X automatically disables Java if it hasn't been used for 35 days.

Apple's Java update comes on the heels of the company's own systems being compromised by attackers, after employees visited a mobile application development website that had been infected and was used to exploit zero-day flaws present in Java browser plug-ins. Facebook and Twitter were also compromised using the same attack techniques.

Apple's new Java update is designed to spot the malware used by attackers, and "runs a malware removal tool that will remove the most common variants of malware," according to Apple's release notes, which said that "if malware is found, it presents a dialog notifying the user that malware was removed." If the update doesn't spot malware, however, users will see no notification.

Paul Ducklin, head of technology for Sophos in the Asia Pacific region, said in a blog post that from an information security standpoint, the best approach to Java remains to disable it whenever possible. "That stops dodgy Java applets from anywhere on the Web from playing havoc with your computer, whether you're running Windows, OS X, Linux or any other operating system on which Java is supported," he said.

"It's telling, perhaps, that Apple, with this most recent update, seems to have washed its hands permanently of browser-based Java," he said, referring to OS X users of Java 7 now having to obtain their Java updates directly from Oracle.

About the Author(s)

Mathew J. Schwartz

Contributor

Mathew Schwartz served as the InformationWeek information security reporter from 2010 until mid-2014.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights