You've likely heard about the recent OpenSSL vulnerability, CVE-2014-0160, dubbed Heartbleed. The main takeaway of this vulnerability is that attackers can use this to obtain things like secret keys used for X.509 certificates, user names and passwords, instant messages, emails, and other highly sensitive information. For a technical analysis of the bug, check out this blog post. More information can be found here, as well.
This is not some theoretical vulnerability—this issue has been exploited, such as in this proof of concept code. Any versions of OpenSSL from versions 1.0.1 through 1.0.1f are affected.
Fortunately, this is not a design flaw, so other SSL implementations should not be affected, unless of course they made the same implementation error.
Because this attack does not trigger any loggable events, it would be best to err on the safe side and change your private keys and passwords, since they may have been leaked without any indication as such in any log files.
To protect yourself, we highly advise upgrading to OpenSSL 1.0.1g, which contains the fix. If you are using Retina, you can scan your systems to see if they are using a vulnerable version of the OpenSSL library with the following audits:
Generic:
• 33686 – OpenSSL 1.0.1f and Prior TLS Read Overrun – Custom (Requires Retina 5.19.9 or later) **
• 33608 – OpenSSL 1.0.1f and Prior TLS Read Overrun – Remote
• 33609 – OpenSSL 1.0.1f and Prior TLS Read Overrun – Credentialed
Slackware:
• 33620 – SSA:2014-098-01 – openssl – 14.0
• 33621 – SSA:2014-098-01 – openssl – 14.1
Red Hat:
• 33622 – RHSA-2014:0376-1 – openssl
Gentoo:
• 33623 – GLSA-201404-07 – openssl
Ubuntu:
• 33628 – USN-2165-1 – OpenSSL – 12.04 LTS
• 33626 – USN-2165-1 – OpenSSL – 12.10
• 33624 – USN-2165-1 – OpenSSL – 13.10
Debian:
• 33625 – DSA-2896-1 – openssl – Debian 7
• 33627 – DSA-2896-1 – openssl – Debian 8
• 33629 – DSA-2896-1 – openssl – Debian 9
CentOS:
• 33630 – CESA-2014:0376 – openssl
Fedora:
• 33650 – FEDORA-2014-4879 – openssl
• 33651 – FEDORA-2014-4910 – openssl
FreeBSD:
• 33654 – FreeBSD-SA-13:03 – openssl
Stunnel:
• 33645 – Stunnel OpenSSL TLS Heartbeat Read Overrun Information Disclosure
• 33646 – Stunnel OpenSSL TLS Heartbeat Read Overrun Information Disclosure – x64
• 33647 – Stunnel OpenSSL TLS Heartbeat Read Overrun Information Disclosure – UNIX/Linux
Juniper Junos:
• 33673 – Juniper Junos OS OpenSSL Heartbleed Information Disclosure – SNMP
• 33674 – Juniper Junos OS OpenSSL Heartbleed Information Disclosure – Credentialed
VMware:
• 33810 - VMware vCenter Server OpenSSL Heartbleed Information Disclosure
• 33811 - VMware ESXi 5.5 OpenSSL Heartbleed Information Disclosure
• 33812 - VMware Workstation OpenSSL Heartbleed Information Disclosure - Windows
• 33813 - VMware Workstation OpenSSL Heartbleed Information Disclosure - Linux
• 33814 - VMware Fusion OpenSSL Heartbleed Information Disclosure
• 33815 - VMware Player OpenSSL Heartbleed Information Disclosure
• 33816 - VMware OVF Tool OpenSSL Heartbleed Information Disclosure - Windows
• 33817 - VMware OVF Tool OpenSSL Heartbleed Information Disclosure - Linux
• 33818 - VMware Horizon View Client OpenSSL Heartbleed Information Disclosure - Windows
MySQL:
• 33708 - Oracle MySQL Multiple Vulnerabilities (CPU-APR-2014) - Remote
• 33709 - Oracle MySQL Multiple Vulnerabilities (CPU-APR-2014) - Database
• 33710 - Oracle MySQL Multiple Vulnerabilities (CPU-APR-2014) - UNIX/Linux
• 33711 - Oracle MySQL Multiple Vulnerabilities (CPU-APR-2014) - Windows
Miscellaneous:
• 33793 - ADTRAN NetVanta OpenSSL Heartbeat Vulnerability
• 33679 - Bitcoin OpenSSL Heartbleed Information Disclosure
• 33663 - Blue Coat Multiple Products Information Disclosure - ProxySG
• 33664 - Blue Coat Multiple Products Information Disclosure - ProxyAV
• 33834 - FileZilla Server 0.9.43 and Older OpenSSL Heartbleed Information Disclosure
• 33835 - FileZilla Server 0.9.43 and Older OpenSSL Heartbleed Information Disclosure x64
• 33700 - HP LoadRunner 12.0 and Prior Information Disclosure (Zero-Day)
• 33699 - HP Onboard Administrator 4.20 and Prior Information Disclosure (Zero-Day)
• 33701 - HP OpenView 9.53 and Prior Information Disclosure (Zero-Day) - Windows
• 33702 - HP OpenView 9.53 and Prior Information Disclosure (Zero-Day) - UNIX/Linux
• 33703 - HP Smart Update Manager 6.3.0 and Prior Information Disclosure (Zero-Day)
• 33704 - HP System Management Homepage 7.3.1 and Prior Information Disclosure
• 33660 - Kerio Connect 8.2.3 and Older OpenSSL Heartbleed Information Disclosure
• 33682 - LibreOffice OpenSSL Information Disclosure Vulnerabilities - Windows
• 33688 - LibreOffice OpenSSL Information Disclosure Vulnerabilities - Linux (deb)
• 33693 - LibreOffice OpenSSL Information Disclosure Vulnerabilities - Linux (rpm)
• 33695 - McAfee Email Gateway 7.6 and Prior Multiple OpenSSL Vulnerabilities
• 33741 - OpenVPN OpenSSL Two Information Disclosure Vulnerabilities - Windows
• 33850 - Opera 12.16 and Prior OpenSSL Information Disclosure - Windows
• 33851 - Opera 12.16 and Prior OpenSSL Information Disclosure - Windows x64
• 33685 - pfSense 2.1.1 and Prior Information Leakage
• 33748 - PostgreSQL OpenSSL Information Disclosure Vulnerabilities - Windows
• 33662 - Sophos UTM 9.110 and Older OpenSSL Heartbleed Information Disclosure - UNIX
• 33675 - Splunk 6.0.2 and Prior Multiple Vulnerabilities
• 33665 - Tor Browser Bundle Information Disclosure Vulnerabilities - Windows
• 33754 - WinSCP 5.5.2 and Prior Information Disclosure
• 33755 - WinSCP 5.5.2 and Prior Information Disclosure - x64
• 33795 - Xerox WorkCentre 3315/3325 OpenSSL Hearbeat Vulnerability
BeyondTrust products which utilize OpenSSL:
• Retina Network Security Scanner uses OpenSSL when performing SSL based remote auditing. It is recommended to upgrade to Retina 5.19.8 which includes OpenSSL 1.0.1g.
• PowerBroker Identity Services (including PBIS Open) uses OpenSSL, however it does not use the vulnerable SSL/TLS functionality from OpenSSL. Although the core functionality of the product is not affected, BeyondTrust is committed to updating the OpenSSL libraries as a priority.
• PowerBroker for Databases uses OpenSSL for communicating between agents. However, it is not using a version of OpenSSL that is susceptible to the Heartbleed bug.
• PowerBroker for Unix & Linux uses OpenSSL if SSL is enabled. However, it is not using a version of OpenSSL that is susceptible to the Heartbleed bug.
• PowerBroker Password Safe uses OpenSSL for portions of its two-factor token support. However, it is not using a version of OpenSSL that is susceptible to the Heartbleed bug.
** Retina Network Security Scanner 5.19.10 was released with an enhancement to audit 33686 (OpenSSL 1.0.1f and Prior TLS Read Overrun - Custom). The custom audit logic was updated to detect targets that do not support the SSL heartbeat request (and are thus not vulnerable to CVE-2014-0160). If heartbeat support is not detected, the target will not be audited for CVE-2014-0160. This addresses the issue outlined in HP KB c04249852 where iLO v1 and iLO v2 devices were DoSed by a heart bleed detection scan.
Revisions:
2014-04-09: Original post.
2014-04-10: Added information about BeyondTrust products and their use of OpenSSL.
2014-04-11: Updated list of audits.
2014-04-12: Updated list of audits.
2014-04-25: Updated list of audits.
2014-04-25: Added information on RNSS 5.19.10 and audit 33686.

Scott Lang, Sr. Director, Product Marketing at BeyondTrust
Scott Lang has nearly 20 years of experience in technology product marketing, currently guiding the product marketing strategy for BeyondTrust’s privileged account management solutions and vulnerability management solutions. Prior to joining BeyondTrust, Scott was director of security solution marketing at Dell, formerly Quest Software, where he was responsible for global security campaigns, product marketing for identity and access management and Windows server management.