Skip to main content

Digital Trends may earn a commission when you buy through links on our site. Why trust us?

What is the Heartbleed OpenSSL Bug, and how can you protect your PC?

heartbleed web bug potentially exposes untold amounts of private data heart bleed
A serious vulnerability in the OpenSSL Internet encryption protocol known as the Heartbleed bug has potentially left the information of most Internet users vulnerable to hackers.

That’s according to a team of Codenomicon researchers, as well as Google Security researcher Neel Mehta. Codenomicon is a Web security firm whose clients include Microsoft, Verizon, and Cisco Systems. The Heartbleed bug reportedly affects as much as 66 percent of the world’s active websites, and has existed for roughly two years.

OpenSSL is a method of encryption employed by many websites that safeguard the data you type into your Web browser. OpenSSL contains a function known as a heartbeat option. With it, while a person is visiting a website that encrypts data using OpenSSL, his computer periodically sends and receives messages to check whether both his PC and the server on the other end are both still connected. The Heartbleed bug means hackers can send fake heartbeat messages, which can trick a site’s server into relaying data that’s stored in its RAM — including sensitive information such as usernames, passwords, credit card numbers, emails, and more.

“Considering the long exposure, ease of exploitation, and attacks leaving no trace, this exposure should be taken seriously,” Codenomicon warns.

The security researchers who uncovered the hole say that hackers who exploit the Heartbleed bug can steal all that and more, even instant messages and business documents. The researchers tested the flaw out for themselves, and discovered that they were able to steal such information without leaving any trace of their attack, and also without the benefit of any “privileged information,” including log-in credentials.

What can you do to protect yourself from the Heartbleed bug?

Aside from avoiding affected sites, which reportedly include Yahoo and OkCupid, and changing your passwords, there’s not much much you can do to safeguard your data. It’s up to individual companies to update their websites and services to use the fixed version of OpenSSL, which plugs the hole left by Heartbleed — stanching the bleeding, so to speak. The researchers that took the wraps off the bug say it’s the responsibility of operating system vendors, software makers, and network hardware vendors to use the new version, which they call FixedSSL.

At this point, both Amazon and Yahoo are working to apply the fix across all of their services, with the latter indicating that they’ve done so across most high-profile web properties, including Yahoo Homepage, Yahoo Search, Yahoo Mail, Yahoo Sports, and more. Meanwhile, Amazon states that it has applied the fix to the majority of its services as well. You can read Amazon’s statement on the matter here.

At this point, it’s unclear how much damage has been done by Heartbleed. In the meantime, here’s a list of sites which have reportedly been affected. Also, the U.S. Department of Homeland Security has published a blog post, offering these tips on how to secure yourself from Heartbleed.

  • “Many commonly used websites are taking steps to ensure they are not affected by this vulnerability and letting the public know. Once you know the website is secure, change your passwords.”
  • “Closely monitor your email accounts, bank accounts, social media accounts, and other online assets for irregular or suspicious activity, such as abnormal purchases or messages”
  • “After a website you are visiting has addressed the vulnerability, ensure that if it requires personal information such as login credentials or credit card information, it is secure with the HTTPS identifier in the address bar. Look out for the “s”, as it means secure.”

Be sure to read our guide to What Websites are affected by the Heartbleed bug and How to Protect Your Android from Heartbleed. We also have a robust list of Android, iOS, and Windows Apps Affected by Heartbleed and Video Game Services Affected by Heartbleed.

What do you think? Sound off in the comments below.

Editors' Recommendations

Konrad Krawczyk
Former Digital Trends Contributor
Konrad covers desktops, laptops, tablets, sports tech and subjects in between for Digital Trends. Prior to joining DT, he…
WhatsApp now lets you control who can see your profile
The WhatsApp app icon on a phone with other messaging apps.

WhatsApp is now letting you decide who gets to view certain aspects of your profile.

This week, Meta's popular messaging and calling app announced via a tweet that it is offering new privacy options for its users, including the ability to choose "who from your contact list can see your Profile Photo, About, and Last Seen status."

Read more
How to tell if someone is stealing your Wi-Fi — and what you can do about it

Everyone and their granny has a Wi-Fi connection in their home, but not all of them run as fast as you might like. While that might just mean you need a new router, it’s possible that someone is thieving your connection. Fortunately, there are ways to detect it and block them from accessing it ever again.

As long as you have your media access control (MAC) address and an app or two, you can determine if someone is stealing your Wi-Fi or if your connection is just slow. Here’s how.

Read more
Nvidia’s Resizable BAR explained: What is it and how can you get a gaming boost?
nvidia rtx 3060 review evga 7

Laptops and desktops running Nvidia's GeForce RTX 3000 graphics just got a new feature this year called Resizable BAR (base address registers). The feature arrived with the debut of the GeForce RTX 3060, and through software drivers coming in March, it will work across Nvidia's line of 3000 series GPUs on desktop and mobile.

For GeForce gamers, the added support for Resizable BAR means you'll get a performance boost in select games without having to upgrade to a more expensive GPU, which is definitely good news.
What is Resizable BAR?

Read more