adsense1

The Passwords You Need to Change Right Now : The Heartbleed Hit List

An encryption flaw called the Heartbleed bug is already being called one of the biggest security threats the Internet has ever seen. The bug has affected many popular websites and services — ones you might use every day, like Gmail and Facebook — and could have quietly exposed your sensitive account information (such as passwords and credit card numbers) over the past two years.

But it hasn't always been clear which sites have been affected. Mashable reached out some of the most popular social, email, banking and commerce sites on the web. We've rounded up their responses below.

Some Internet companies that were vulnerable to the bug have already updated their servers with a security patch to fix the issue. This means you'll need to go in and change your passwords immediately for these sites. Even that is no guarantee that your information wasn't already compromised, but there's also no indication that hackers knew about the exploit before this week. The companies that are advising customers to change their passwords are doing so as a precautionary measure.

Although changing your password regularly is always good practice, if a site or service hasn't yet patched the problem, your information will still be vulnerable.

Also, if you reused the same password on multiple sites, and one of those sites was vulnerable, you'll need to change the password everywhere. It's not a good idea to use the same password across multiple sites, anyway.

We'll keep updating the list as new information comes in. Last update: April 12, 10:30 p.m. ET

Social Networks
























































Was it affected?Is there a patch?Do you need to change your password?What did they say?
FacebookUnclearYesYesYes"We added protections for Facebook’s implementation of OpenSSL before this issue was publicly disclosed. We haven’t detected any signs of suspicious account activity, but we encourage people to ... set up a unique password."
InstagramYesYesYesYes"Our security teams worked quickly on a fix and we have no evidence of any accounts being harmed. But because this event impacted many services across the web, we recommend you update your password on Instagram and other sites, particularly if you use the same password on multiple sites.”
LinkedInNoNoNo"We didn't use the offending implementation of OpenSSL in www.linkedin.com or www.slideshare.net. As a result, HeartBleed does not present a risk to these web properties."
PinterestYesYesYesYes"We fixed the issue on Pinterest.com, and didn’t find any evidence of mischief. To be extra careful, we e-mailed Pinners who may have been impacted, and encouraged them to change their passwords."
TumblrYesYesYesYes"We have no evidence of any breach and, like most networks, our team took immediate action to fix the issue."
TwitterNoYesUnclearTwitter wrote that OpenSSL "is widely used across the internet and at Twitter. We were able to determine that [our] servers were not affected by this vulnerability. We are continuing to monitor the situation." While reiterating that they were unaffected, Twitter toldMashable that they did apply a patch.

Other Companies

















































Was it affected?Is there a patch?Do you need to change your password?What did they say?
AppleNoNoNo"iOS and OS X never incorporated the vulnerable software and key web-based services were not affected."
AmazonNoNoNo"Amazon.com is not affected."
GoogleYesYesYesYes*“We have assessed the SSL vulnerability and applied patches to key Google services.” Search, Gmail, YouTube, Wallet, Play, Apps and App Engine were affected; Google Chrome and Chrome OS were not.

*Google said users do not need to change their passwords, but because of the previous vulnerability, better safe than sorry.
MicrosoftNoNoNoMicrosoft services were not running OpenSSL, according to LastPass.
YahooYesYesYesYes"As soon as we became aware of the issue, we began working to fix it... and we are working to implement the fix across the rest of our sites right now." Yahoo Homepage, Yahoo Search, Yahoo Mail, Yahoo Finance, Yahoo Sports, Yahoo Food, Yahoo Tech, Flickr and Tumblr were patched. More patches to come, Yahoo says.

Email










































Was it affected?Is there a patch?Do you need to change your password?What did they say?
AOLNoNoNoAOL told Mashable it was not running the vulnerable version of the software.
GmailYesYesYesYes*“We have assessed the SSL vulnerability and applied patches to key Google services.”

*Google said users do not need to change their passwords, but because of the previous vulnerability, better safe than sorry.
Hotmail / OutlookNoNoNoMicrosoft services were not running OpenSSL, according to LastPass.
Yahoo MailYesYesYesYes"As soon as we became aware of the issue, we began working to fix it... and we are working to implement the fix across the rest of our sites right now."

Stores and Commerce




















































































Was it affected?Is there a patch?Do you need to change your password?What did they say?
AmazonNoNoNo"Amazon.com is not affected."
Amazon Web Services(for website operators)YesYesYesYesMost services were unaffected or Amazon was already able to apply mitigations (see advisory note here). Elastic Load Balancing, Amazon EC2, Amazon Linux AMI, Red Hat Enterprise Linux, Ubuntu, AWS OpsWorks, AWS Elastic Beanstalk and Amazon CloudFront were patched.
eBayNoNoNo"eBay.com was never vulnerable to this bug because we were never running a vulnerable version of OpenSSL."
EtsyYes*YesYesYesEtsy said that only a small part of its infrastructure was vulnerable, and they have patched it.
GoDaddyYesYesYesYes"We’ve been updating GoDaddy services that use the affected OpenSSL version." Full Statement
GrouponNoNoNo"Groupon.com does not utilize a version of the OpenSSL library that is susceptible to the Heartbleed bug."
NordstromNoNoNo"Nordstrom websites do not use OpenSSL encryption."
PayPalNoNoNo"Your PayPal account details were not exposed in the past and remain secure." Full Statement
TargetNoNoNo"[We] launched a comprehensive review of all external facing aspects of Target.com... and do not currently believe that any external-facing aspects of our sites are impacted by the OpenSSL vulnerability."
WalmartNoNoNo"We do not use that technology so we have not been impacted by this particular breach."

Videos, Photos, Games & Entertainment
























































Was it affected?Is there a patch?Do you need to change your password?What did they say?
FlickrYesYesYesYes"As soon as we became aware of the issue, we began working to fix it... and we are working to implement the fix across the rest of our sites right now."
HuluNoNoNoNo comment provided.
MinecraftYesYesYesYes"We were forced to temporary suspend all of our services. ... The exploit has been fixed. We can not guarantee that your information wasn't compromised." More Information
NetflixYesYesYesYes"Like many companies, we took immediate action to assess the vulnerability and address it. We are not aware of any customer impact. It’s a good practice to change passwords from time to time, now would be a good time to think about doing so. "
SoundCloudYesYesYesYesSoundCloud emphasized that there were no indications of any foul play and that the company's actions were simply precautionary.
YouTubeYesYesYesYes*“We have assessed the SSL vulnerability and applied patches to key Google services.”

*Google said users do not need to change their passwords, but because of the previous vulnerability, better safe than sorry.

Financial


All the banks we contacted (see below) said they were unaffected by Heartbleed, but U.S. regulators have warned banks to patch their systems.



































































































































Was it affected?Is there a patch?Do you need to change your password?What did they say?
American ExpressNoNoNo"There was no compromise of any customer data. While we are not requiring customers to take any specific action at this time, it is a good security practice to regularly update Internet passwords."
Bank of AmericaNoNoNo"A majority of our platforms do NOT use OpenSSL, and the ones that do, we have confirmed no vulnerabilities."
BarclaysNoNoNoNo comment provided.
Capital OneNoNoNo"Capital One uses a version of encryption that is not vulnerable to Heartbleed."
ChaseNoNoNo"These sites don’t use the encryption software that is vulnerable to the Heartbleed bug."
CitigroupNoNoNoCitigroup does not use Open SSL in "customer-facing retail banking and credit card sites and mobile apps"
E*TradeNoNoNoE*Trade is still investigating.
FidelityNoNoNo"We have multiple layers of security in place to protect our customer sites and services."
PNCNoNoNo"We have tested our online and mobile banking systems and confirmed that they are not vulnerable to the Heartbleed bug."
SchwabNoNoNo"Efforts to date have not detected this vulnerability on Schwab.com or any of our online channels."
ScottradeNoNoNo"Scottrade does not use the affected version of OpenSSL on any of our client-facing platforms."
TD AmeritradeNoNoNoTD Ameritrade "doesn't use the versions of openSSL that were vulnerable."
TD BankNoNoNo"We're currently taking precautions and steps to protect customer data from this threat and have no reason to believe any customer data has been compromised in the past."
T. Rowe PriceNoNoNo"The T. Rowe Price websites are not vulnerable to the “Heartbleed” SSL bug nor were they vulnerable in the past."
U.S. BankNoNoNo"We do not use OpenSSL for customer-facing, Internet banking channels, so U.S. Bank customer data is NOT at risk."
VanguardNoNoNo"We are not using, and have not used, the vulnerable version of OpenSSL."
Wells FargoNoNoNoNo reason provided.

Government and Taxes






































































Was it affected?Is there a patch?Do you need to change your password?What did they say?
1040.comNoNoNo"We're not vulnerable to the Heartbleed bug, as we do not use OpenSSL."
FileYour Taxes.comNoNoNo"We continuously patch our servers to keep them updated. However, the version we use was not affected by the issue, so no action was taken."
H&R BlockNoNoNo"We are reviewing our systems and currently have found no risk to client data from this issue."
Healthcare .govNoNoNo"Healthcare.gov consumer accounts are not affected by this vulnerability."
Intuit (TurboTax)NoNoNoTurbotax wrote that "engineers have verified TurboTax is not affected by Heartbleed." The company has issued new certificates anyway, and said it's not "proactively advising" users to change their passwords.
IRSNoNoNo"The IRS continues to accept tax returns as normal ... and systems continue operating and are not affected by this bug. We are not aware of any security vulnerabilities related to this situation."
TaxACTNoNoNo"Customers can update their passwords at any time, although we are not proactively advising them to do so at this time."
USAAYesYesYesYesUSAA said that it has "already taken measures to help prevent a data breach and implemented a patch earlier this week."

Other



























































































Was it affected?Is there a patch?Do you need to change your password?What did they say?
BoxYesYesYesYes"We're currently working with our customers to proactively reset passwords and are also reissuing new SSL certificates for added protection."
DropboxYesYesYesYesOn Twitter: "We’ve patched all of our user-facing services & will continue to work to make sure your stuff is always safe."
EvernoteNoNoNo"Evernote's service, Evernote apps, and Evernote websites ... all use non-OpenSSL implementations of SSL/TLS to encrypt network communications."Full Statement
GitHubYesYesYesYesGitHub said it has patched all its systems, deployed new SSL certificates and revoked old ones. GitHub is asking all users to change password, enable two-factor authentication and "revoke and recreate personal access and application tokens."
IFTTTYesYesYesYesIFTTT emailed all its users and logged them out, prompting them to change their password on the site.
OKCupidYesYesYesYes"We, like most of the Internet, were stunned that such a serious bug has existed for so long and was so widespread."
Spark Networks (JDate, Christian Mingle)NoNoNoSites do not use OpenSSL.
SpiderOakYesYesNoSpideroak said it patched its servers, but the desktop client doesn't use a vulnerable version of OpenSSL, so "customers do not need to take any special action."
Wikipedia(if you have an account)YesYesYesYes"We recommend changing your password as a standard precautionary measure, but we do not currently intend to enforce a password change for all users." Full Statement
WordpressUnclearUnclearUnclearWordpress tweeted that it has taken "immediate steps" and "addressed the Heartbleed OpenSSL exploit," but it's unclear if the issue is completely solder. When someone asked Matt Mullenweg, WordPress' founding developer, when the site's SSL certificates will be replaced and when users will be able to reset passwords, he simplyanswered: "soon."
WunderlistYesYesYesYes"You’ll have to simply log back into Wunderlist. We also strongly recommend that you reset your password for Wunderlist."Full Statement

Password Managers



































Was it affected?Is there a patch?Do you need to change your password?What did they say?
1PasswordNoNoNo1Password said in a blog post that its technology "is not built upon SSL/TLS in general, and not upon OpenSSL in particular." So users don't need to change their master password.
DashlaneYesYesNoDashlane said in a blog post users' accounts were not impacted and the master password is safe as it is never transmitted. The site does use OpenSSL when syncing data with its servers but Dashlane said it has patched the bug, issued new SSL certificates and revoked previous ones.
LastPassYesYesNo"Though LastPass employs OpenSSL, we have multiple layers of encryption to protect our users and never have access to those encryption keys." Users don't need to change their master passwords because they're never sent to the server. But passwords for other sites stored in LastPass might need to be changed.

 
SHARE

Milan Tomic

Hi. I’m Designer of Blog Magic. I’m CEO/Founder of ThemeXpose. I’m Creative Art Director, Web Designer, UI/UX Designer, Interaction Designer, Industrial Designer, Web Developer, Business Enthusiast, StartUp Enthusiast, Speaker, Writer and Photographer. Inspired to make things looks better.

  • Image
  • Image
  • Image
  • Image
  • Image
    Blogger Comment
    Facebook Comment

0 comments:

Post a Comment

adsense2