Federal Websites Avoid Heartbleed Risks, DHS Says

Finchen/Shutterstock.com

But Akamai systems powering the Obamacare website contained the data-leaking vulnerability.

The government’s main public websites are not at risk from the security vulnerability Heartbleed, the Homeland Security Department said Friday, although many of the sites -- including HealthCare.gov -- were built on systems that were susceptible.

Officials declined to provide details on how sites hosted by compromised systems, such as Akamai Technologies and Apache servers, were immune from the possibility of hacks exploiting the Heartbleed bug. The National Security Council denied a Bloomberg News story Friday that the National Security Agency knew of and exploited the coding glitch. 

"Reports that NSA or any other part of the government were aware of the so-called Heartbleed vulnerability before April 2014 are wrong," NSC spokeswoman Caitlin Hayden said in an email to reporters. Had the federal government known about it earlier, she said, it would have disclosed the security flaw.

DHS officials on Friday morning posted a blog entry saying the bug does not jeopardize personal information on key federal websites. The “government’s core citizen-facing websites are not exposed to risks from this cybersecurity threat,” wrote Larry Zelvin, director of the DHS National Cybersecurity and Communications Integration Center. “We are continuing to coordinate across agencies to ensure that all federal government websites are protected from this threat.”

DHS and White House officials would not provide further details after the blog post. The Centers for Medicare and Medicaid Services on Thursday said HealthCare.gov and MyMedicare.gov consumer accounts were not affected by the vulnerability. CMS directed further questions about Heartbleed to the White House.

Heartbleed is an apparently accidental error in encryption coding used widely on websites across the Internet. Since it was publicly disclosed on April 7, system operators worldwide have been in a mad dash to update their machines. Akamai’s servers, for example, were vulnerable until a patch was recently released, according to the company.

Web surfers have been advised to change passwords on specific sites that were vulnerable but now are fixed because their passwords could have been among previously stolen data. Heartbleed may also allow hackers to impersonate sites that haven't implemented thorough fixes.

Analysts said the potential for HealthCare.gov problems depends on the type of information Akamai was handling.

“If they were transferring personal information, then that data would be at risk,” regardless of government security protections, said Jerry Irvine, a member of the National Cyber Security Partnership, a public-private organization.

"If they were using Akamai for services other than direct data input,” such as for hosting photos and other multimedia, “then personal information would not have been at risk,” added Irvine, who consults with state and local governments on information security. 

Many other federal websites are in the same position, according to the researchers. The Heartbleed vulnerability originates in code for OpenSSL, a popular encryption tool. Apache, one of the most common Web servers running federal websites, uses OpenSSL by default, said Johannes Ullrich, dean of research at the SANS Technology Institute.

The compromised OpenSSL version has been running loose on the Internet since March 2012, according to Codnomicon, one of the security firms that discovered Heartbleed.

In her denial of  alleged of prior knowledge of Heartbleed, NSC's Hayden said the Obama administration takes Internet security and reliability seriously. "The federal government relies on OpenSSL to protect the privacy of users of government websites and other online services," she said. "If the federal government, including the intelligence community, had discovered this vulnerability prior to last week, it would have been disclosed to the community responsible for OpenSSL."

DHS officials on Tuesday issued a blunt warning to all system operators: "Any keys generated with a vulnerable version of OpenSSL should be considered compromised and regenerated and deployed after the patch has been applied."

The advisory began by noting that Heartbleed could allow intruders to extract private memory in chunks of 64k at a time -- and go back for seconds -- until they "retrieve the intended secrets," including usernames and passwords, sensitive data and secret keys.

Fissures have been detected and mended in HealthCare.gov code before. So far, federal officials have not reported any major cases of unauthorized access to sensitive information.