Serious Heart Bleed flaw in OpenSSL


leflea

Recommended Posts

Tony, is it necessary to change our passwords(client area, cpanel) ? I saw that a lot of websites(like Facebook, Godaddy, Instagram and so on) advised their users to change passwords after the patch that fixed Heartbleed bug was applied. I'm not a security expert, so don't get mad on me.

 

Thanks for your time!

Link to comment
Share on other sites

We have zero reason to believe we were impacted by the Heartbleed bug but unfortunately it's impossible to say 100% given the nature of this exploit. With that said we do still suggest rotating your passwords just to be safe. At this time we have revoked/re-issued all of our SSL certificates and applied all relevant updates to OpenSSL.

Link to comment
Share on other sites

  • 2 weeks later...

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...