Our server costs ~$56 per month to run. Please consider donating or becoming a Patron to help keep the site running. Help us gain new members by following us on Twitter and liking our page on Facebook!
Current time: April 19, 2024, 3:10 pm

Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
OpenSSL Vulnerability
#1
OpenSSL Vulnerability
For those of you following tech news, there is quite a serious vulnerability affecting OpenSSL at the moment: http://www.bbc.co.uk/news/technology-26935905

Full (technical) details here: http://heartbleed.com

I patched the server this morning as soon as our vendor released the update, and all services that had the old OpenSSL loaded have been restarted. As far as I am aware, the server wasn't attacked using this vulnerability so all should be well.

- Tiberius
Reply
#2
RE: OpenSSL Vulnerability
Damn, a site I admin uses OpenSSL too, including to generate pseudo-random strings. :/
Reply
#3
RE: OpenSSL Vulnerability
Update: Our CA offered to re-issue a new certificate and I just installed it.
Reply
#4
RE: OpenSSL Vulnerability
I was part of the team that analyzed my employer's vulnerability.

The good news - we aren't vulnerable - because our stuff is too old. We're still on OpenSSL 0.9.7 - 0.9.8. Dodgy
Reply
#5
RE: OpenSSL Vulnerability
I like how this guy explains it
https://www.youtube.com/watch?v=q-zfPwtlFzA
[Image: thfrog.gif]



Reply
#6
RE: OpenSSL Vulnerability
Meh. If only hitler was just as bad ass as tibs on internet security, perhaps we would be speaking german by now.
Reply





Users browsing this thread: 1 Guest(s)