Information Technology

The "Heartbleed" OpenSSL Vulnerability

The Heartbleed bug is a serious vulnerability in the popular OpenSSL cryptographic software library. This weakness allows stealing the information protected, under normal conditions, by the SSL/TLS encryption used to secure the Internet. SSL/TLS provides communication security and privacy over the Internet for applications such as web, email, instant messaging (IM) and some virtual private networks (VPNs).

The Heartbleed bug allows anyone on the Internet to read the memory of the systems protected by the vulnerable versions of the OpenSSL software. This compromises the secret keys used to identify the service providers and to encrypt the traffic, the names and passwords of the users and the actual content. This allows attackers to eavesdrop on communications, steal data directly from the services and users and to impersonate services and users.

What faculty/staff/students should do for Reed Services.  

Reed's system for storing user passwords is not affected by the vulnerability.  If the password that you use for Reed is unique, no action is required. If you use, or have used in the past, your current Reed password elsewhere on the internet, we recommend that you change it now. As a rule, your Reed passwords should be unique, and not used elsewhere on the internet.

Change your Kerberos password with our online password reset tool, or contact CUS for assistance.

What everyone should do for their non-Reed services.  

Any website that you log into with a username and password may be affected (for example, personal email providers, bank and credit union websites, etc). It is a good idea for you to change your password after an affected web site has been patched. Most likely the majority of web sites in the US will be patched by this weekend.

Many service providers are notifying users by email, but be cautious of email warnings you receive from service providers. Scammers are taking advantage of this vulnerability to get people to enter their credentials on phony sites. When changing your password, use a trusted bookmark or enter the web address of the site manually.

It would be an impossible task to attempt to provide a complete list of vulnerable sites on the internet.  When possible, contact your service provider directly to find out if their service is affected, and what you should do next.  If you're unable to find information regarding a site you use, please contact CUS and we will do our best to help track down that information.  

More information

More information about the Heartbleed vulnerability can be found at the following websites:

https://heartbleed.com

https://www.troyhunt.com/2014/04/everything-you-need-to-know-about.html

https://arstechnica.com/security/2014/04/critical-crypto-bug-exposes-yahoo-mail-passwords-russian-roulette-style/

Please contact the CUS Help Desk with any questions or concerns: cus@reed.edu or 503-777-7525.