Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Canadians’ Tax Data Stolen in Heartbleed Breach

OTTAWA, – Personal data for as many as 900 Canadian taxpayers was stolen after being made vulnerable by the “Heartbleed” bug, officials in Ottawa said on Monday.

OTTAWA, – Personal data for as many as 900 Canadian taxpayers was stolen after being made vulnerable by the “Heartbleed” bug, officials in Ottawa said on Monday.

Andrew Treusch, Commissioner of Canada Revenue Agency (CRA), said government security agencies notified his office “of a malicious breach of taxpayer data that occurred over a six-hour period” last week.

Treusch said approximately 900 social insurance numbers — nine-digit codes required for working or accessing government benefits in Canada — “were removed from CRA systems by someone exploiting the Heartbleed vulnerability.”

Government officials, he added, are combing through CRA systems and “analyzing other fragments of data, some that may relate to businesses, that were also removed.”

Federal police are also investigating, Treusch said.

The CRA last week shuttered its website over concerns about the Heartbleed bug. It was rebooted over the weekend after a patch was installed.

The recently-discovered flaw in online-data scrambling software OpenSSL allows hackers to eavesdrop on online communications, steal data, impersonate websites and unlock encrypted data.

OpenSSL is commonly used to protect passwords, credit card numbers and other data sent via the Internet.

Advertisement. Scroll to continue reading.

More than half of websites use the software, but not all versions have the same vulnerability, according to heartbleed.com.

Cybersecurity firm Fox-It estimates that the vulnerability has existed for about two years, since the version of OpenSSL at issue was released.

Computer security specialists, website masters and others became aware last week of problems posed by the “Heartbleed” bug after several reports of hacking.

Related: Heartbleed Exposes Web Server’s Private SSL Keys

 

RelatedWhy The Heartbleed Vulnerability Matters and What To Do About It  

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.