TopTop

The Heartbleed Bug and How it Affects You

heartbleedIf you’ve spent any time online over the past few days, you’ve undoubtedly heard about the Heartbleed bug, a security vulnerability that was announced in OpenSSL earlier this week.  It has sent many tech companies such as Google, Yahoo & Tumblr scrambling to install patches and ensure that they are doing all they can to protect their customer’s private information. But what exactly is it and does it affect businesses like yours and mine? Let’s take a closer look and find out.

What is Heartbleed?

Simply put, the Heartbleed bug affects sites using a certain type of security certificate to protect their website.  When you visit a site that uses https:// (rather than just http://) that website is using what is called Secure Socket Layer or SSL technology to encrypt or “hide” sensitive information while transmitted on the internet.  You probably use SSL sites everyday if you use online banking or a cloud based email program such as Microsoft Exchange, Gmail or Yahoo.

There are many different SSL technologies that can be used to “secure” a website, one of which is called OpenSSL.  Open SSL is the technology that the security breach was discovered in, which means that not all https websites have been compromised.  In fact, we found a great list of websites affected by the Heartbleed bug (shown below) that was put out by Mashable this morning.

What you can do

If you have any accounts with the companies listed below, please change your password immediately.  We always recommend changing your password on a regular basis and it’s a good habit to get into.  Be sure your passwords are a combination of letters, numbers and special characters – make it strong but also something you can remember without having to write down.

If your business’ website uses SSL technology, be sure to contact your website administrator to discuss which type of SSL is used.

Stay Informed

We are mindful how important security is to all businesses and we will be monitoring the developments of the Heartbleed bug as they continue to emerge.  Be sure to follow us on Twitter @btsmaine, Like us on Facebook and sign up for our email list on our website, www.burgesscomputer.com

 Websites Affected by the Heartbleed Bug

Social Networks

Was it affected?

Is there a patch?

Do you need to change your password?

What did they say?

Facebook Unclear Yes YesYes “We added protections for Facebook’s implementation of OpenSSL before this issue was publicly disclosed. We haven’t detected any signs of suspicious account activity, but we encourage people to … set up a unique password.”
LinkedIn No No No “We didn’t use the offending implementation of OpenSSL in www.linkedin.com or www.slideshare.net. As a result, HeartBleed does not present a risk to these web properties.”
Tumblr Yes Yes YesYes “We have no evidence of any breach and, like most networks, our team took immediate action to fix the issue.”
Twitter Unclear Unclear Unclear Twitter wrote that OpenSSL “is widely used across the internet and at Twitter. We were able to determine that [our] servers were not affected by this vulnerability. We are continuing to monitor the situation.”Twitter has not yet responded to Mashable‘s request for comment.

Other Companies

Was it affected?

Is there a patch?

Do you need to change your password?

What did they say?

Apple Unclear Unclear Unclear Apple has not yet responded to a request for comment.
Amazon No No No “Amazon.com is not affected.”
Google Yes Yes YesYes* “We have assessed the SSL vulnerability and applied patches to key Google services.” Search, Gmail, YouTube, Wallet, Play, Apps and App Engine were affected; Google Chrome and Chrome OS were not.*Google said users do not need to change their passwords, but because of the previous vulnerability, better safe than sorry.
Microsoft No No No Microsoft services were not running OpenSSL, according to LastPass.
Yahoo Yes Yes YesYes “As soon as we became aware of the issue, we began working to fix it… and we are working to implement the fix across the rest of our sites right now.” Yahoo Homepage, Yahoo Search, Yahoo Mail, Yahoo Finance, Yahoo Sports, Yahoo Food, Yahoo Tech, Flickr and Tumblr were patched. More patches to come, Yahoo says.

Email

Was it affected?

Is there a patch?

Do you need to change your password?

What did they say?

AOL No No No AOL told Mashable it was not running the vulnerable version of the software.
Gmail Yes Yes YesYes* “We have assessed the SSL vulnerability and applied patches to key Google services.”*Google said users do not need to change their passwords, but because of the previous vulnerability, better safe than sorry.
Hotmail / Outlook No No No Microsoft services were not running OpenSSL, according to LastPass.
Yahoo Mail Yes Yes YesYes “As soon as we became aware of the issue, we began working to fix it… and we are working to implement the fix across the rest of our sites right now.”

Stores and Commerce

Was it affected?

Is there a patch?

Do you need to change your password?

What did they say?

Amazon No No No “Amazon.com is not affected.”
Amazon Web Services(for website operators) Yes Yes YesYes Most services were unaffected or Amazon was already able to apply mitigations (see advisory note here). Elastic Load Balancing, Amazon EC2, Amazon Linux AMI, Red Hat Enterprise Linux, Ubuntu, AWS OpsWorks, AWS Elastic Beanstalk and Amazon CloudFront were patched.
eBay Unclear Unclear Unclear “The vast majority of our services were not impacted and our users can continue to shop securely on our marketplace.”
GoDaddy Yes Yes YesYes “We’ve been updating GoDaddy services that use the affected OpenSSL version.”
PayPal No No No “Your PayPal account details were not exposed in the past and remain secure.” Full Statement
Target No No No “[We] launched a comprehensive review of all external facing aspects of Target.com… and do not currently believe that any external-facing aspects of our sites are impacted by the OpenSSL vulnerability.”

Banks and Brokerages

Was it affected?

Is there a patch?

Do you need to change your password?

What did they say?

Bank of America No No No “We’re currently taking precautions and steps to protect customer data from this threat and have no reason to believe any customer data has been compromised in the past.”
Chase No No No “These sites don’t use the encryption software that is vulnerable to the Heartbleed bug.”
E*Trade No No No E*Trade is still investigating.
Fidelity No No No “We have multiple layers of security in place to protect our customer sites and services.”
PNC No No No “We have tested our online and mobile banking systems and confirmed that they are not vulnerable to the Heartbleed bug.”
Schwab No No No “Efforts to date have not detected this vulnerability on Schwab.com or any of our online channels.”
Scottrade No No No “Scottrade does not use the affected version of OpenSSL on any of our client-facing platforms.”
TD Ameritrade No No No TD Ameritrade “doesn’t use the versions of openSSL that were vulnerable.”
TD Bank No No No “We’re currently taking precautions and steps to protect customer data from this threat and have no reason to believe any customer data has been compromised in the past.”
U.S. Bank No No No “We do not use OpenSSL for customer-facing, Internet banking channels, so U.S. Bank customer data is NOT at risk.”
Wells Fargo No No No No reason provided.

Government and Taxes

Was it affected?

Is there a patch?

Do you need to change your password?

What did they say?

1040.com No No No “We’re not vulnerable to the Heartbleed bug, as we do not use OpenSSL.”
FileYour Taxes.com No No No “We continuously patch our servers to keep them updated. However, the version we use was not affected by the issue, so no action was taken.”
H&R Block Unclear No Unclear “We are reviewing our systems and currently have found no risk to client data from this issue.”
Healthcare .gov Unclear Unclear Unclear Healthcare.gov has not yet responded to a request for comment.
Intuit (TurboTax) Yes Yes YesYes Turbotax “has examined its systems and has secured TurboTax to protect against the “Heartbleed” bug.” Full Statement
IRS Unclear Unclear Unclear “The IRS continues to accept tax returns as normal … and systems continue operating and are not affected by this bug. We are not aware of any security vulnerabilities related to this situation.”

Other

Was it affected?

Is there a patch?

Do you need to change your password?

What did they say?

Dropbox Yes Yes YesYes On Twitter: “We’ve patched all of our user-facing services & will continue to work to make sure your stuff is always safe.”
Evernote No No No “Evernote’s service, Evernote apps, and Evernote websites … all use non-OpenSSL implementations of SSL/TLS to encrypt network communications.”Full Statement
LastPass Yes Yes YesYes “Though LastPass employs OpenSSL, we have multiple layers of encryption to protect our users and never have access to those encryption keys.”
Netflix Unclear Unclear Unclear “Like many companies, we took immediate action to assess the vulnerability and address it. We are not aware of any customer impact.”
OKCupid Yes Yes YesYes “We, like most of the Internet, were stunned that such a serious bug has existed for so long and was so widespread.”
SoundCloud Yes Yes YesYes “We will be signing out everyone from their SoundCloud accounts … and when you sign back in, the fixes we’ve already put in place will take effect.”
Spark Networks (JDate, Christian Mingle) No No No Sites do not use OpenSSL.
Wunderlist Yes Yes YesYes “You’ll have to simply log back into Wunderlist. We also strongly recommend that you reset your password for Wunderlist.”Full Statement

 

 

 

Posted in

Mike Dorr, President

Mike began as a Burgess network engineer in 1998. He later spent 3 years as Five County Credit Union’s Director of IT before returning as an owner in 2006. He lives in Bath with his wife and children and is an active member of Big Brothers Big Sisters.

Reader Interactions

Leave a Reply

Your email address will not be published. Required fields are marked *