Guarding against Heartbleed not so simple

As DHS discusses the ongoing assessment, cybersecurity experts warn that "you never know when you're done."

Placeholder Image for Article Template

The Department of Homeland Security's cybersecurity chief said the ongoing assessment of the impact of the Heartbleed OpenSSL flaw on federal IT systems will take time -- and IT security experts warned it might take even longer than initially expected.

In an April 18 post on the agency's website, Phyllis Schneck, DHS' deputy undersecretary for cybersecurity, said the vulnerability was unusual in its reach, ease of use and length of time before it was discovered.

"It is important to note that it takes time to address this issue properly," she wrote. She urged agencies to identify where the vulnerability is, formulate a response and implement that response without inflicting harm on critical systems.

DHS, the Internal Revenue Service and other agencies have declared that their sites were not threatened by Heartbleed. The Defense Department joined that chorus on April 19, when Deputy CIO Richard Hale said the software bug has no effect on DOD's classified networks and minimal effect on its unclassified sites. Upon learning of the OpenSSL flaw, Hale said, DOD immediately blocked "the exploitation of this vulnerability at the boundary between the department's network and the Internet."

Yet Schneck's recommendations and recent steps taken with HealthCare.gov logins show that agencies are proceeding carefully and still determining the full effects of the flaw.

IT security experts agreed that Heartbleed's impact could be insidious and long-lasting for federal systems. "With security, you never know when you're done," said Sushil Jajodia, director of the Center for Secure Information Systems at George Mason University. Heartbleed can be fixed by patching vulnerable equipment such as servers, but security issues evolve, he added.

Heartbleed is a very slippery problem that could open up more ways for criminals or even nation states to sneak into federal IT systems and steal information, said Angelos Stavrou, associate professor of computer science at GMU's Volgenau School of Engineering. One exploit, dubbed Reverse Heartbleed, could be particularly troubling for DHS, said Stavrou, who works mainly on national security projects. Meldium, the firm that discovered the variant on the exploit, said Reverse Heartbleed allows access to networks even though underlying servers have been patched.

According to a statement on Meldium's website, the most straightforward Heartbleed attack would be "a malicious client attacking an HTTPS server to steal cookies, private keys and other secrets." However, "a malicious server can also send bad heartbeat packets to a client that uses OpenSSL and extract data from that client. The [Transport Layer Security] heartbeats used in this attack are symmetric: They can be initiated by either the 'client' or the 'server' in a TLS connection, and both endpoints use the same vulnerable parsing code."

Stavrou said that means DHS and large federal IT agencies not only have to patch hundreds of servers but also have to keep a close eye on external devices at companies and other entities that work with federal agencies.

Meldium said the reverse attack can affect browsers, applications that use HTTP APIs (everything from Dropbox to Microsoft Office) and many mobile apps that run on iOS and Android. "It could be easy to direct one of those clients to connect to a malicious server (as in the case of a Web browser), or it might require a man-in-the-middle attack to redirect a client to an evil endpoint," the company states on its website.

With Reverse Heartbleed, "the problem went from hundreds of servers to thousands of client devices," Stavrou said. He advised federal IT managers to quickly take advantage of patches being offered by IT gear makers such as Cisco Systems and others.

Neither Stavrou nor Jajodia would speculate on how long it might take the government to apply patches to all vulnerable federal systems, but both said the job would eventually get done.

In her April 18 post, Schneck advised agencies that use OpenSSL to update to secure versions of the open-source code, reissue certificates for their websites and ask users to reset passwords.

The federal government "is working at an aggressive yet appropriate pace in our response and acting out of an abundance of caution," she wrote.

The government has enabled network defenses across agencies to detect anyone trying to use the exploit and in many cases to block those attempts, she said. Officials have also started scanning for the Heartbleed vulnerability in IT operations.

FCW staff writer Sean Lyngaas contributed to this report.