background preloader

Details on the vulnerabilities

Facebook Twitter

IDG Connect – Heartbleed – What’s the Story? Open Source There has been widespread coverage of Heartbleed this week and subsequently websites have responded by featuring updates on their log in pages to reassure customers that their data is still secure.

IDG Connect – Heartbleed – What’s the Story?

Others have not been as fortunate, with Mumsnet and Canada’s Tax Authority amongst those to announce that their data has been compromised. A variety of opinions on the seriousness of Heartbleed have been put forward, ranging from "it's not the end of the world" to "the sky is falling, duck and cover. " Usually the former refers to the relatively low percentage of sites impacted by Heartbleed, pegged at about 17% or 500,000 sites by Netcraft. And then there’s the impact on gadgets and devices we might not immediately think of. There will be, as everyone scrambles to protect customers and consumers from Heartbleed, a variety of mitigating solutions offered up to address this pesky bug.

How Heartbleed Works Mitigation Options 1. 2. 3. Action Items.

Explained by Rebecca Herold

Reverse Heartbleed puts your PC and devices at risk of OpenSSL attack. The Internet has been abuzz for the last week or so in response to the Heartbleed vulnerability in OpenSSL.

Reverse Heartbleed puts your PC and devices at risk of OpenSSL attack

While almost all of the attention has centered on patching Web servers and advising users to change their passwords, security researchers have discovered that individual client PCs and devices are also at risk thanks to "Reverse Heartbleed. " Meldium, a cloud identity and access management service, shared details of the Reverse Heartbleed threat in a blog post. An attacker can exploit Heartbleed to expose sensitive data on vulnerable servers, but that's not the only attack possible using this flaw.

The "heartbeat" used in the Heartbleed attack can be initiated by either the client or the server, so a malicious server can also send bad heartbeat packets to an OpenSSL client to extract data. “It’s the popularity and pervasiveness of the OpenSSL library that makes this vulnerability difficult to remediate fully,” said Tim Erlin, director of IT security and risk strategy for Tripwire.

Heartbleed bug can expose private server encryption keys

How it affects users. The effect of HeartBleed on open source. How vendors reacted to the bug. Beyond the HeartBleed threat. How it affected administrators. OpenSSL "Heartbleed" bug undermines widely used encryption scheme. Posted on 08 April 2014.

OpenSSL "Heartbleed" bug undermines widely used encryption scheme

OpenSSL, an open-source cryptographic library that is the default encryption engine for popular Web server software and is used in many popular operating system and apps, sports a critical vulnerability that can easily be misused by attackers to impersonate online services and steal information users believe to be protected by SSL/TLS. What's even worse is that such an attack leaves no physical trace in the logs, so it's impossible to tell whether the vulnerability - dubbed the "Heartbleed Bug" by the Codenomicon and Google researchers who identified it - has been exploited in the wild since it was first introduced in December 2011. "A missing bounds check in the handling of the TLS heartbeat extension can be used to reveal up to 64k of memory to a connected client or server," OpenSSL explained in a short advisory.

"There is no total of 64 kilobytes limitation to the attack, that limit applies only to a single heartbeat. The impact of the flaw could be huge.