Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Servers Still Not Safe from Heartbleed Attacks: Venafi

Only 3 percent of external-facing servers in the world’s largest companies have been fully protected from the Heartbleed vulnerability, researchers found.

Only 3 percent of external-facing servers in the world’s largest companies have been fully protected from the Heartbleed vulnerability, researchers found.

In a scan of external servers owned by the Global 2000 companies, 97 percent of the machines were still vulnerable to the OpenSSL flaw, Venafi said in its Q3 Heartbleed Threat Research Analysis report, released on Tuesday. For the most part, external servers in this report were Web servers, Kevin Bochek, vice-president of security strategy and threat intelligence at Venafi, told SecurityWeek. The report reflects the state of the servers for the month of July.

Of the 550,000 servers belonging to 1,639 companies on the Forbes Global 2000 list, nearly all of them—99 percent—have been patched to close the Heartbleed bug, Venafi found. That’s the good news. Less than one percent are still vulnerable, as the software has not yet been patched and keys and certificates have not been replaced.

The bad news is that new private keys and SSL certificates have been generated and older certificates revoked on only 15,000 of those patched servers, across 387 organizations. That’s just 3 percent. This means the remaining 97 percent organizations remain vulnerable to Heartbleed-based attacks.

Fully remediating Heartbleed requires organizations to patch OpenSSL, replace the private key, re-issue the certificate, and revoke the old certificate, said Bochek. You can’t “patch away Heartbleed,” he warned.

After Heartbleed was disclosed back in April, there was a flurry of patching as organizations scrambled to update OpenSSL, especially after security researchers demonstrated just how easy it was to exploit the flaw and steal the keys. As has been stressed time and time again since then, patching is not enough. Servers remain at risk unless new keys and certificates have been reissued. The assumption is that attackers have already exploited the bug and gotten access to the private keys in the server’s memory. Even if the machine has been patched, those keys and certificates that attackers already possess are still in use.

“This leaves the door open for attackers to spoof legitimate websites, decrypt private communications, and steal sensitive data sent over SSL,” Venafi said.

Patching just closes the door—the actual danger, of attackers being able to access the organization’s communications, remains, Bochek said.

Advertisement. Scroll to continue reading.

“But if someone walks into your house through an open door and steals your house keys, you don’t then rely on the same locks once you’ve closed the door. Organizations must find and replace all of their keys and certificates—all of them,” Bochek said.

In Venafi’s analysis, the computer services sector appear to have done the best job in fully remediating their servers, followed by broadcasting and cable companies, semiconductors, major banks, and various retail segments. Telecommunications appear to have done the worst. Of the servers identified as Heartbleed-vulnerable, 44 percent belong to just 24 telecommunications services organizations, Venafi found.

“When considering the volume of traffic Telecommunications services handle, millions of users are still vulnerable,” Venafi concluded.

The report focused on public-facing servers, which shows only a small part of the problem, Bochek said. Organizations still have plenty of servers, embedded systems, appliances, and computers inside the firewall which have not yet been patched at all, he said.

Organizations need to identify all of its keys and certificates, and then generate new cryptographic keys and request new certificates for each one. The new keys and certificates have to be applied and the old one have to be revoked. It’s also important to validate the new keys and certificates to ensure everything is in place. Venafi is offering the Venafi Labs Vulnerability Report, a customized tool which reveals the organization’s specific key and certificate security posture.

Related: Organizations Slow at Patching Heartbleed in VMware Deployments

RelatedHeartbleed Vulnerability Still Beating Strong

RelatedRecovering from Heartbleed: The Hard Work Lies Ahead

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.