Apr 24, 2024 | Updated: 11:35 AM EDT

The Latest “Heartbleed” Google Android Update

Apr 28, 2014 11:29 AM EDT

The Latest “Heartbleed” Google Android Update has been posted at Google’s blog earlier this month. The team is still working to fix Google Services and are actively searching for vulnerabilities to further fix software problems before they occur. "Heartbleed" has been also assessed for vulnerabilities in Google services such as Search, Gmail, YouTube, Wallet, Play, Apps, App Engine, AdWords, DoubleClick, Maps, Maps Engine, Earth, Analytics and Tag Manager. Google Chrome and Chrome OS are not affected.

IBTimes

Read more on Google’s information shared of their updates for users of Google Services:

Cloud SQL

We are currently patching Cloud SQL, with the patch rolling out to all instances today and tomorrow.  In the meantime, users should use the IP whitelisting function to ensure that only known hosts can access their instances.

Google Compute Engine

Customers need to manually update OpenSSL on each running instance or should replace any existing images with versions including an updated OpenSSL. Once updated, each instance should be rebooted to ensure all running processes are using the updated SSL library. Please find instructions here.

Google Search Appliance (GSA)

Engineers have patched GSA and issued notices to customers. Information is available in the Google Enterprise Support Portal.

Android

All versions of Android are immune to CVE-2014-0160 (with the limited exception of Android 4.1.1; patching information for Android 4.1.1 is being distributed to Android partners).

Apr 12: Updated to add Google AdWords, DoubleClick, Maps, Maps Engine and Earth to the list of Google services that were patched early, but inadvertently left out at the time of original posting.

Apr 14: In light of new research on extracting keys using the Heartbleed bug, we are recommending that Google Compute Engine (GCE) customers create new keys for any affected SSL services. Google Search Appliance (GSA) customers should also consider creating new keys after patching their GSA. Engineers are working on a patch for the GSA, and the Google Enterprise Support Portal will be updated with the patch as soon as it is available.

Also updated to add Google Analytics and Tag Manager to the list of Google services that were patched early, but inadvertently left out at the time of original posting.

Apr 16: Updated to include information about GSA patch.

*Google

The Heartbleed bug allows anyone on the Internet to read the memory of the systems protected by the vulnerable versions of the OpenSSL software. This compromises the secret keys used to identify the service providers and to encrypt the traffic, the names and passwords of the users and the actual content. This allows attackers to eavesdrop on communications, steal data directly from the services and users and to impersonate services and users.

Real Time Analytics