Últimas Noticias

Categorías

Publicado en Noticias el Domingo 13 de Abril, 2014

Heartbleed: Las contraseñas que necesitas cambiar ahora mismo

Heartbleedmashable.com publicó una lista con los sitios más vulnerables y/o atacados por el fallo Heartbleed.

Al respecto de Heartbleed indicó el diario La Tercera:

Heartbleed, es un fallo de seguridad descubierto en un protocolo de Internet que posibilita el acceso a un externo para sustraer datos privados, como correos electrónicos, tarjetas de crédito o contraseñas, y que afecta a cerca de dos tercios de los sitios disponibles en la red.

De acuerdo  la información entregada por numerosos sitios, el problema ya fue solucionado, los servidores fueron actualizados y el error ya está corregido. Sin embargo, existe una posibilidad que las contraseñas ya no sean seguras.

Es por ello, que varios expertos en seguridad informática han entregado herramientas para comprobar la seguridad de los sitios más populares, encontrando que si bien ya poseen todas las medidas correspondientes, si fueron parte de la vulnerabilidad.

No afecta a los sistemas basados en Windows aunque sí puede afectar a los usuarios con imagenes base Linux almacenadas en Azure Virtual Machines.

Redes Sociales

¿Fue afectada? ¿Existe un parche? ¿Es necesario cambiar la contraseña? ¿Qué explicación dieron?
Facebook Incierto Sí Sí “We added protections for Facebook’s implementation of OpenSSL before this issue was publicly disclosed. We haven’t detected any signs of suspicious account activity, but we encourage people to … set up a unique password.”
Instagram Sí Sí “Our security teams worked quickly on a fix and we have no evidence of any accounts being harmed. But because this event impacted many services across the web, we recommend you update your password on Instagram and other sites, particularly if you use the same password on multiple sites.”
LinkedIn No No No “We didn’t use the offending implementation of OpenSSL in www.linkedin.com or www.slideshare.net. As a result, HeartBleed does not present a risk to these web properties.”
Pinterest Sí Sí “We fixed the issue on Pinterest.com, and didn’t find any evidence of mischief. To be extra careful, we e-mailed Pinners who may have been impacted, and encouraged them to change their passwords.”
Tumblr Sí Sí “We have no evidence of any breach and, like most networks, our team took immediate action to fix the issue.”
Twitter No Incierto Twitter wrote that OpenSSL “is widely used across the internet and at Twitter. We were able to determine that [our] servers were not affected by this vulnerability. We are continuing to monitor the situation.” While reiterating that they were unaffected, Twitter told Mashable that they did apply a patch.

Otras Compañías

¿Fue afectada? ¿Existe un parche? ¿Es necesario cambiar la contraseña? ¿Qué explicación dieron?
Apple No No No “iOS and OS X never incorporated the vulnerable software and key web-based services were not affected.”
Amazon No No No “Amazon.com is not affected.”
Google Sí Sí* “We have assessed the SSL vulnerability and applied patches to key Google services.” Search, Gmail, YouTube, Wallet, Play, Apps and App Engine were affected; Google Chrome and Chrome OS were not.
*Google said users do not need to change their passwords, but because of the previous vulnerability, better safe than sorry.
Microsoft No No No Microsoft services were not running OpenSSL, according to LastPass.
Yahoo Sí Sí “As soon as we became aware of the issue, we began working to fix it… and we are working to implement the fix across the rest of our sites right now.” Yahoo Homepage, Yahoo Search, Yahoo Mail, Yahoo Finance, Yahoo Sports, Yahoo Food, Yahoo Tech, Flickr and Tumblr were patched. More patches to come, Yahoo says.

Correo
electrónico

¿Fue afectada? ¿Existe un parche? ¿Es necesario cambiar la contraseña? ¿Qué explicación dieron?
AOL No No No AOL told Mashable it was not running the vulnerable version of the software.
Gmail Sí Sí* “We have assessed the SSL vulnerability and applied patches to key Google services.”
*Google said users do not need to change their passwords, but because of the previous vulnerability, better safe than sorry.
Hotmail / Outlook No No No Microsoft services were not running OpenSSL, according to LastPass.
Yahoo Mail Sí Sí “As soon as we became aware of the issue, we began working to fix it… and we are working to implement the fix across the rest of our sites right now.”

Tiendas y Comercios

¿Fue afectada? ¿Existe un parche? ¿Es necesario cambiar la contraseña? ¿Qué explicación dieron?
Amazon No No No “Amazon.com is not affected.”
Amazon Web Services(for website operators) Sí Sí Most services were unaffected or Amazon was already able to apply mitigations (see advisory note here). Elastic Load Balancing, Amazon EC2, Amazon Linux AMI, Red Hat Enterprise Linux, Ubuntu, AWS OpsWorks, AWS Elastic Beanstalk and Amazon CloudFront were patched.
eBay No No No “eBay.com was never vulnerable to this bug because we were never running a vulnerable version of OpenSSL.”
Etsy Sí* Sí Sí Etsy said that only a small part of its infrastructure was vulnerable, and they have patched it.
GoDaddy Sí Sí “We’ve been updating GoDaddy services that use the affected OpenSSL version.” Full Statement
Groupon No No No “Groupon.com does not utilize a version of the OpenSSL library that is susceptible to the Heartbleed bug.”
Nordstrom No No No “Nordstrom websites do not use OpenSSL encryption.”
PayPal No No No “Your PayPal account details were not exposed in the past and remain secure.” Full Statement
Target No No No “[We] launched a comprehensive review of all external facing aspects of Target.com… and do not currently believe that any external-facing aspects of our sites are impacted by the OpenSSL vulnerability.”
Walmart No No No “We do not use that technology so we have not been impacted by this particular breach.”

Videos, Fotos, Juegos & Entretenimiento

¿Fue afectada? ¿Existe un parche? ¿Es necesario cambiar la contraseña? ¿Qué explicación dieron?
Flickr Sí Sí “As soon as we became aware of the issue, we began working to fix it… and we are working to implement the fix across the rest of our sites right now.”
Hulu No No No No comment provided.
Minecraft Sí Sí “We were forced to temporary suspend all of our services. … The exploit has been fixed. We can not guarantee that your information wasn’t compromised.” More Information
Netflix Sí Sí “Like many companies, we took immediate action to assess the vulnerability and address it. We are not aware of any customer impact. It’s a good practice to change passwords from time to time, now would be a good time to think about doing so. “
SoundCloud Sí Sí SoundCloud emphasized that there were no indications of any foul play and that the company’s actions were simply precautionary.
YouTube Sí Sí* “We have assessed the SSL vulnerability and applied patches to key Google services.”
*Google said users do not need to change their passwords, but because of the previous vulnerability, better safe than sorry.

Financial (USA)

All the banks we contacted (see below) said they were unaffected by Heartbleed, but U.S. regulators have warned banks to patch their systems.
¿Fue afectada? ¿Existe un parche? ¿Es necesario cambiar la contraseña? ¿Qué explicación dieron?
American Express No No No “There was no compromise of any customer data. While we are not requiring customers to take any specific action at this time, it is a good security practice to regularly update Internet passwords.”
Bank of America No No No “A majority of our platforms do NOT use OpenSSL, and the ones that do, we have confirmed no vulnerabilities.”
Barclays No No No No comment provided.
Capital One No No No “Capital One uses a version of encryption that is not vulnerable to Heartbleed.”
Chase No No No “These sites don’t use the encryption software that is vulnerable to the Heartbleed bug.”
Citigroup No No No Citigroup does not use Open SSL in “customer-facing retail banking and credit card sites and mobile apps”
E*Trade No No No E*Trade is still investigating.
Fidelity No No No “We have multiple layers of security in place to protect our customer sites and services.”
PNC No No No “We have tested our online and mobile banking systems and confirmed that they are not vulnerable to the Heartbleed bug.”
Schwab No No No “Efforts to date have not detected this vulnerability on Schwab.com or any of our online channels.”
Scottrade No No No “Scottrade does not use the affected version of OpenSSL on any of our client-facing platforms.”
TD Ameritrade No No No TD Ameritrade “doesn’t use the versions of openSSL that were vulnerable.”
TD Bank No No No “We’re currently taking precautions and steps to protect customer data from this threat and have no reason to believe any customer data has been compromised in the past.”
T. Rowe Price No No No “The T. Rowe Price websites are not vulnerable to the “Heartbleed” SSL bug nor were they vulnerable in the past.”
U.S. Bank No No No “We do not use OpenSSL for customer-facing, Internet banking channels, so U.S. Bank customer data is NOT at risk.”
Vanguard No No No “We are not using, and have not used, the vulnerable version of OpenSSL.”
Wells Fargo No No No No reason provided.

Government and Taxes (USA)

¿Fue afectada? ¿Existe un parche? ¿Es necesario cambiar la contraseña? ¿Qué explicación dieron?
1040.com No No No “We’re not vulnerable to the Heartbleed bug, as we do not use OpenSSL.”
FileYour Taxes.com No No No “We continuously patch our servers to keep them updated. However, the version we use was not affected by the issue, so no action was taken.”
H&R Block No No No “We are reviewing our systems and currently have found no risk to client data from this issue.”
Healthcare .gov No No No “Healthcare.gov consumer accounts are not affected by this vulnerability.”
Intuit (TurboTax) No No No Turbotax wrote that “engineers have verified TurboTax is not affected by Heartbleed.” The company has issued new certificates anyway, and said it’s not “proactively advising” users to change their passwords.
IRS No No No “The IRS continues to accept tax returns as normal … and systems continue operating and are not affected by this bug. We are not aware of any security vulnerabilities related to this situation.”
TaxACT No No No “Customers can update their passwords at any time, although we are not proactively advising them to do so at this time.”
USAA Sí Sí USAA said that it has “already taken measures to help prevent a data breach and implemented a patch earlier this week.”

Otros

¿Fue afectada? ¿Existe un parche? ¿Es necesario cambiar la contraseña? ¿Qué explicación dieron?
Box Sí Sí “We’re currently working with our customers to proactively reset passwords and are also reissuing new SSL certificates for added protection.”
Dropbox Sí Sí On Twitter: “We’ve patched all of our user-facing services & will continue to work to make sure your stuff is always safe.”
Evernote No No No “Evernote’s service, Evernote apps, and Evernote websites … all use non-OpenSSL implementations of SSL/TLS to encrypt network communications.” Full Statement
GitHub Sí Sí GitHub said it has patched all its systems, deployed new SSL certificates and revoked old ones. GitHub is asking all users to change password, enable two-factor authentication and “revoke and recreate personal access and application tokens.”
IFTTT Sí Sí IFTTT emailed all its users and logged them out, prompting them to change their password on the site.
OKCupid Sí Sí “We, like most of the Internet, were stunned that such a serious bug has existed for so long and was so widespread.”
Spark Networks (JDate, Christian Mingle) No No No Sites do not use OpenSSL.
SpiderOak No Spideroak said it patched its servers, but the desktop client doesn’t use a vulnerable version of OpenSSL, so “customers do not need to take any special action.”
Wikipedia(if you have an account) Sí Sí “We recommend changing your password as a standard precautionary measure, but we do not currently intend to enforce a password change for all users.” Full Statement
WordPress Incierto Incierto Incierto WordPress tweeted that it has taken “immediate steps” and “addressed the Heartbleed OpenSSL exploit,” but it’s Incierto if the issue is completely solder. When someone asked Matt Mullenweg, WordPress’ founding developer, when the site’s SSL certificates will be replaced and when users will be able to reset passwords, he simply answered: “soon.”
Wunderlist Sí Sí “You’ll have to simply log back into Wunderlist. We also strongly recommend that you reset your password for Wunderlist.” Full Statement

Administradores de Contraseñas

¿Fue afectada? ¿Existe un parche? ¿Es necesario cambiar la contraseña? ¿Qué explicación dieron?
1Password No No No 1Password said in a blog post that its technology “is not built upon SSL/TLS in general, and not upon OpenSSL in particular.” So users don’t need to change their master password.
Dashlane No Dashlane said in a blog post users’ accounts were not impacted and the master password is safe as it is never transmitted. The site does use OpenSSL when syncing data with its servers but Dashlane said it has patched the bug, issued new SSL certificates and revoked previous ones.
LastPass No “Though LastPass employs OpenSSL, we have multiple layers of encryption to protect our users and never have access to those encryption keys.” Users don’t need to change their master passwords because they’re never sent to the server. But passwords for other sites stored in LastPass might need to be changed.

Publica un Comentario

<script type="text/javascript" src="https://widgets.paper.li/live-content/init.js"></script><script>LiveContentWidget.show({"layout":"list","count":5,"showLoadMore":true,"hideImage":false,"hideContent":false,"hideComment":false,"width":"300","height":"100%","theme":"light","id":"6b263dba-7c1b-4c55-aea3-091cba19ae12"})</script>