Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Heartbleed Vulnerability Still Beating Strong

Image of Heartbleed Vulnerability

It has been roughly a month since the ‘Heartbleed‘ vulnerability in OpenSSL became public, and for all the publicity, many organizations remain vulnerable.

Image of Heartbleed Vulnerability

It has been roughly a month since the ‘Heartbleed‘ vulnerability in OpenSSL became public, and for all the publicity, many organizations remain vulnerable.

According to Netcraft, many organizations are not going far enough to patch the vulnerability. Just 43 percent of the sites the company scanned reissued their SSL certificates in light of the bug, meaning the majority of the sites were still susceptible. In addition, seven percent of the reissued SSL certificates were reissued using the same private key. Fifty-seven percent of the sites took no action whatsoever – they have neither reissued nor revoked their old certificates.

From the start, it was clear that Heartbleed was not a normal vulnerability – it struck at the heart of online trust, Kevin Bocek, vice president of security strategy and threat intelligence at Venafi, told SecurityWeek. The vulnerability is due to certain versions of OpenSSL not properly handling Heartbeat extension packets. The end result is that remote attackers can steal sensitive information from process memory using specially-crafted packets that cause a buffer over-read.

“Immediately after the Heartbleed vulnerability broke experts…made it clear that to stop Heartbleed SSL keys and certifies must be replaced,” he said. “Not reissued, but replaced – meaning that new keys are generated, new certificates issued and old certificates revoked. Exploits showed private keys could be stolen from servers and even skeptics like CloudFlare and Akamai moved quickly to replace keys and certificates.”

“Stolen keys,” he continued, “would allow websites to be impersonated and traffic to be decrypted. And with thousands more applications from IBM, Juniper, Cisco, Symantec, McAfee, Intel and many, many more vulnerable to Heartbleed behind proxies and firewalls, the extent of the vulnerability left unremeditated is likely 100x larger than many think.”

“I cannot emphasize the point enough, but all keys and certificates need to be replaced now,” he said.

Although many secure websites reacted promptly to the Heartbleed bug by patching OpenSSL, replacing their SSL certificates and revoking the old ones, some have made the critical mistake of reusing the potentially-compromised private key in the new certificate, Netcraft’s Paul Mutton blogged May 9.

Yngve Pettersen, a software developer at Vivaldi Technologies, noted that in the weeks since the disclosure the number of vulnerable servers has gone down, but patching appears to have slowed.

Advertisement. Scroll to continue reading.

“In the six scans I have made since April 11, the number of vulnerable servers have trended sharply downward, from 5.36% of all servers, to 2.33% this week,” he blogged. “About 20 percent of the scanned servers support the Heartbeat TLS Extension, indicating that up to 75% of the affected servers had been patched before my first scan 4 days after the disclosure. However, while the vulnerability number had been halved, to 2.77%, after 2 weeks, in the most recent scan, 2 weeks later, the number has only been reduced to 2.33%, indicating that patching of vulnerable servers has almost completely stopped.”

Pettersen recommended that servers be patched, certificates updated and revoked and passwords be changed.  

*This story was updated with additional information.

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

Former DoD CISO Jack Wilmer has been named CEO of defensive and offensive cyber solutions provider SIXGEN.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.