Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
More Than A Half-Million Servers Exposed To Heartbleed Flaw
Newest First  |  Oldest First  |  Threaded View
Page 1 / 2   >   >>
SaneIT
SaneIT,
User Rank: Apprentice
4/11/2014 | 8:14:48 AM
Re: Password changes
Yes, especially those that rarely log on to a particular site.  If they haven't used it in 6 months then they log in to a vulnerable server just to change their password chances are they are putting themselves in a more risky position.
SaneIT
SaneIT,
User Rank: Apprentice
4/11/2014 | 8:13:10 AM
Re: Password changes
Thank you for the heads up on the false positives.  I've heard of people getting them but haven't run into one yet.  I think it's going to be hard to avoid false positives.  What I'm hoping happens is that sites using OpenSSL start making it a point to note that they have patched their servers so customers know.
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
4/10/2014 | 11:26:46 AM
Re: Password changes
What I fear is a bunch of people changing passwords out of fear and giving up their credentials on vulnerable sites that did not previously have any data leaked.

@SaneIT -- That's a legitimate fear. Is someone changes their password on a site that hasn't been patched, they're not any more secure and maybe less so. 
jaingverda
jaingverda,
User Rank: Moderator
4/10/2014 | 10:10:28 AM
Re: Scope
@Rob Radina, My off the cuff reaction is that yes it does. But I am trying to understand what all your asking because the vulurability is more geared at servers than individual routers. I don't know the specfics of dd-wrt and linux without looking them up but I believe they support all known encryption schemes of SSL over TCP which is what your really asking. So unless your sleeping machines are for something a lot bigger than a home network the threat level for you personally from this vulurability is neglible.
jaingverda
jaingverda,
User Rank: Moderator
4/10/2014 | 10:00:13 AM
Re: Password changes
While fillippo.io/HeartBleed/ is good it's not 100% accurate I tested it on several sites and it gave false results for some reason where ssllabs.com has been correctly reporting the status of sites that fillipo.io has been breaking on. Not to say that his isn't a good tool especially if your needing to run inside a corprate intranet. Just wanted to make people aware of known issues and provide a secondary option. This is one of those cases where we can't ever test enough.
RobPreston
RobPreston,
User Rank: Apprentice
4/10/2014 | 9:55:59 AM
Re: Password changes
@Laruianne Schneier goes Spinal Tap.
kblackma
kblackma,
User Rank: Apprentice
4/10/2014 | 9:08:20 AM
Reduce some heartache...
"Fixing HeartBleed isn't cheap..." so true, that's why OISTE/WISeKey is offering affected HeartBleed organisations a free SSL certificate to replace their most probably compromised prior cert... isn't that cool!
Kelly Jackson Higgins
Kelly Jackson Higgins,
User Rank: Strategist
4/10/2014 | 8:15:55 AM
Re: Password changes
@Laurianne Amazon.com was not affected by Heartbleed, althought Amazon Web Services was. The big sites are alerting users, so the best bet is to be sure the SSL site has first patched/updated before bothering to change your passwords. Good news: Twitter and Google Search, Gmail, YouTube, Wallet, Play, Apps, and App Engine,Chrome and Chrome OS, are among the sites/services not affected.

The only version of Android affected is the older 4.1.1 was affected, and Google is sending patching info to mobile partners who distribute that version.

I don't know if Bruce Schneier has ever given a bug such a high seveAndroid 4.1.1; patching information for 
SaneIT
SaneIT,
User Rank: Apprentice
4/10/2014 | 7:23:48 AM
Re: Password changes
Just to be sure you can check the sites to make sure they are patched  http://filippo.io/Heartbleed/  if it tests clean then yes you should go ahead and change your password.  If it does not test clean then try again in a few days.  What I fear is a bunch of people changing passwords out of fear and giving up their credentials on vulnerable sites that did not previously have any data leaked.
Markus5
Markus5,
User Rank: Strategist
4/10/2014 | 4:03:51 AM
Re: Password changes
My password manager developer said in their official statement that we should change the passwords after the flaw has been fixed on the site you want the password to be changed.Big sites have fixed it already I think, but smaller ones will be a little bit slower so I will wait couple days. Do you think the same? Their thought on this can be read here: http://blogen.stickypassword.com/sticky-password-and-the-heartbleed-bug/
Page 1 / 2   >   >>


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file