Aruba Security: OpenSSL Vulnerability (Heartbleed) Update
Monday, April 14, 2014 at 9:42AM
Bob Appleby in Security

image

We recently published an announcement for the OpenSSL 1.0.1 vulnerability ("Heartbleed Bug") that has been making big headlines this week.  This vulnerability is very serious because it can allow an attacker to get the private keys that are being used to secure the communication, making it possible to launch a man-in-the-middle or other impersonation attack.
Our engineering and support teams have reacted quickly and patch releases for all affected Aruba products have been made available. Our OEM partners, our customers with active support contracts and AirWave 8.0 beta customers have all been notified. Many members of our Airheads Community have already started taking action.
Which Aruba products are affected?


What’s your best course of action?

Article originally appeared on Bobs Tech Talk News and Reviews (http://www.bobstechtalk.com/).
See website for complete article licensing information.