The Register

Thursday, April 10, 2014

Heartbleed may compromise thousands of web sites.

You know a security vulnerability is serious when I start talking about it. Yesterday morning the story of a serious encryption flaw called Heartbleed  exists in OpenSSL, the most widely deployed encryption code on the Internet. It is used in everything from web servers, email servers, instant messaging, VPN's, and more.
heart
When you establish an encrypted connection to a website, be it Google, Facebook or your bank’s online branch, the data is encrypted using the SSL/TLS protocol. Many popular web servers utilize the open-source OpenSSL library to do this job for them. Earlier this week, the maintainers of OpenSSL released a fix for a serious bug in the implementation of TLS feature called “Heartbeat,” which could potentially reveal up to 64 kB of server memory to an attacker.
In other words, the flaw could have enabled anyone on the Internet to read the memory of a machine that’s protected by a vulnerable version of the library. In the worst-case scenario, this small block of memory may contain something sensitive – user names, passwords, or even the private key which is used by the server to keep your connection encrypted. In addition, exploiting Heartbleed leaves no traces, so there is no definite way to tell if a server was hacked and what kind of data was stolen.
Here’s the good news: OpenSSL fixed the bug. Here’s the bad news: there is no way to guarantee that those sites and services affected by Heartbleed are implementing the patch that mitigates it. More bad news: apparently the bug is pretty easy to exploit and may have existed for as long as two years. It means that the security certificates of many popular sites may have been stolen, as well as sensitive user data, including passwords.

The action plan for the user

  • Check if your favorite site was vulnerable. There are online tools to check the presence of the vulnerability, but you also need to know, if it was present before. Luckily, there is a long list of popular websites that were checked against the vulnerability. Good news: Facebook and Google are unaffected. Bad news: Yahoo, Flickr, Duckduckgo, LastPass, Redtube, OkCupid, Hidemyass, 500px and many others was vulnerable. Get ready to act if you have an account on those vulnerable sites;
  • Check if the site is vulnerable now. There is a simple tool for that.
  • When site owners fix the bug, they must consider re-issuing site certificates as well. So get ready to monitor server certificate and make sure you’re using a new one (issued on April 8th or later). To do this, enable the certificate revocation check in your browser.  Here is the sample from Google Chrome settings:
heartbleed2
  • This will prevent your browser from using old certificates. To check the certificate issue date manually, click the green lock in the address bar and click the “information” link on the “Connection” tab:
heartbleed3
  • The most important step – when the server is patched and certificate is updated, is to change your password immediately. Use this opportunity to revise your password policy and start using simple to remember yet strong passwords. 

Wednesday, April 9, 2014

Heartbleed Bug: serious OpenSSL vulnerability

The Heartbleed Bug is a serious vulnerability in the popular OpenSSL cryptographic software library. This weakness allows stealing the information protected by the SSL encryption used to secure the Internet. SSL provides security and privacy for applications such as web, email, instant messaging (IM) and virtual private networks (VPNs).

The Heartbleed bug allows anyone on the Internet to read the user names and passwords, instant messages, emails and business critical documents and communication protected by the vulnerable versions of the OpenSSL software. It compromises the secret keys used to identify the service providers and to encrypt the traffic. This allows attackers to eavesdrop on communications, steal data directly from the services and users and to impersonate services and users.

I have been compiling code for over 15 years. If you have servers or applications that use the SSLEAY libraries, your app is vulnerable. Call me at (831) 531-4107. I CAN HELP YOU FIX THIS.

http://jamesdillon-developer.blogspot.com/2014/04/heartbleed-bug-vulnerable-openssl-cve.html

Computer gigs in SF bay area

Tech Jobs in Los Angeles, CA

Tech Jobs in San Jose, CA

Top 10 Articles