Saturday, April 26, 2014

List of Most Popular Websites affected by Heartbleed, CHANGE YOUR PASSWORD NOW

feature

What is Heartbleed?

Heartbleed affects SSL, the security technology that is used for establishing an encrypted link between a web server and a browser. You know when you’re browsing a site using SSL when you see “https://” and the lock icon in your web browser. Heartbleed is a serious security bug that is present in the popular OpenSSL library that is used by many web servers to provide SSL security.

The Heartbleed issue could allow an attacker to access private memory on a web server. That memory could contain user passwords, credit card numbers, private security keys, or other such information.

An encryption flaw called the "Heartbleed bug" is already being called one of the biggest security threats the Internet has ever seen. The bug has affected many popular websites and services — ones you might use every day, like Gmail and Facebook — and could have quietly exposed your sensitive account information (such as passwords and credit card numbers) over the past two years.

But it hasn't always been clear which sites have been affected. Mashable reached out some of the most popular social, email, banking and commerce sites on the web. We've rounded up their responses below.

Some Internet companies that were vulnerable to the bug have already updated their servers with a security patch to fix the issue. This means you'll need to go in and change your passwords immediately for these sites. Even that is no guarantee that your information wasn't already compromised, but there's also no indication that hackers knew about the exploit before this week. The companies that are advising customers to change their passwords are doing so as a precautionary measure.

Although changing your password regularly is always good practice, if a site or service hasn't yet patched the problem, your information will still be vulnerable. 

Also, if you reused the same password on multiple sites, and one of those sites was vulnerable, you'll need to change the password everywhere. It's not a good idea to use the same password across multiple sites, anyway.

We have listed below most popular sites which are affected by the Flaw: -

WEBSITE
AFFECTED?
WHAT THEY SAID?
Gmail
YES
“We have assessed the SSL vulnerability and applied patches to key Google services.”

*Google said users do not need to change their passwords, but because of the previous vulnerability, better safe than sorry.
Google
YES
“We have assessed the SSL vulnerability and applied patches to key Google services.” Search, Gmail, YouTube, Wallet, Play, Apps and App Engine were affected; Google Chrome and Chrome OS were not.

*Google said users do not need to change their passwords, but because of the previous vulnerability, better safe than sorry.
YouTube
YES
“We have assessed the SSL vulnerability and applied patches to key Google services.”
Wordpress
YES
Wordpress confirmed that it was vulnerable to Heartbleed and that it has patched its servers "within a few hours of the public disclosure." Wordpress is not forcing users to change their passwords, but said users "are welcome" to do it.
Venmo
YES
Venmo sent an email to its users, saying the company took "immediate steps to patch the potential vulnerability" and recommended that they change their passwords.
SoundCloud
YES
SoundCloud emphasized that there were no indications of any foul play and that the company's actions were simply precautionary.
Amazon Web Services(for website operators)
YES
Most services were unaffected or Amazon was already able to apply mitigations (see advisory note here). Elastic Load Balancing, Amazon EC2, Amazon Linux AMI, Red Hat Enterprise Linux, Ubuntu, AWS OpsWorks, AWS Elastic Beanstalk and Amazon CloudFront were patched.
IFTTT
YES
IFTTT emailed all its users and logged them out, prompting them to change their password on the site.
GitHub
YES
GitHub said it has patched all its systems, deployed new SSL certificates and revoked old ones. GitHub is asking all users to change password, enable two-factor authentication and "revoke and recreate personal access and application tokens."
Etsy
YES
Etsy said that only a small part of its infrastructure was vulnerable, and they have patched it.
American Funds
YES
American Funds told customers to change their username and passwords, as the company "learned of a very narrow window of risk to those who logged into americanfunds.com between December 12, 2013 and April 14, 2014."
Dropbox
YES
ON TWITTER: "We’ve patched all of our user-facing services & will continue to work to make sure your stuff is always safe."
Wunderlist
YES
"You’ll have to simply log back into Wunderlist. We also strongly recommend that you reset your password for Wunderlist."
GoDaddy
YES
"We’ve been updating GoDaddy services that use the affected OpenSSL version."
OKCupid
YES
"We, like most of the Internet, were stunned that such a serious bug has existed for so long and was so widespread."
Box
YES
"We're currently working with our customers to proactively reset passwords and are also reissuing new SSL certificates for added protection."
Minecraft
YES
"We were forced to temporary suspend all of our services. ... The exploit has been fixed. We can not guarantee that your information wasn't compromised."
Wikipedia
YES
"We recommend changing your password as a standard precautionary measure, but we do not currently intend to enforce a password change for all users."
Tumblr
YES
"We have no evidence of any breach and, like most networks, our team took immediate action to fix the issue."
Pinterest
YES
"We fixed the issue on Pinterest.com, and didn’t find any evidence of mischief. To be extra careful, we e-mailed Pinners who may have been impacted, and encouraged them to change their passwords."
Facebook
YES
"We added protections for Facebook’s implementation of OpenSSL before this issue was publicly disclosed. We haven’t detected any signs of suspicious account activity, but we encourage people to ... set up a unique password."
Instagram
YES
"Our security teams worked quickly on a fix and we have no evidence of any accounts being harmed. But because this event impacted many services across the web, we recommend you update your password on Instagram and other sites, particularly if you use the same password on multiple sites.”
Netflix
YES
"Like many companies, we took immediate action to assess the vulnerability and address it. We are not aware of any customer impact. It’s a good practice to change passwords from time to time, now would be a good time to think about doing so. "
Yahoo
YES
"As soon as we became aware of the issue, we began working to fix it... and we are working to implement the fix across the rest of our sites right now." Yahoo Homepage, Yahoo Search, Yahoo Mail, Yahoo Finance, Yahoo Sports, Yahoo Food, Yahoo Tech, Flickr and Tumblr were patched. More patches to come, Yahoo says.
Flickr
YES
"As soon as we became aware of the issue, we began working to fix it... and we are working to implement the fix across the rest of our sites right now."
Yahoo Mail
YES
"As soon as we became aware of the issue, we began working to fix it... and we are working to implement the fix across the rest of our sites right now."


 

About Dilips Techno Blog

A Daily Blog for Latest Reviews on Technology | Gadgets | Mobile | Laptop | Software and Hardware Reviews | Social Media | Games | Hacking and security | Tips and Tricks | Many more....


Dilips Techno Blog

Dilips Techno Blog
Logo