Heartbleed - Wikipedia

What is the Heartbleed bug, how does it work and how was it fixed? The mistake that caused the Heartbleed vulnerability can be traced to a single line of code in OpenSSL, an open source code library. Heartbleed Bug Recovery from this leak requires patching the vulnerability, revocation of the compromised keys and reissuing and redistributing new keys. Even doing all this will still leave any traffic intercepted by the attacker in the past still vulnerable to decryption. All this has to be done by the owners of the services. How to protect yourself from the 'Heartbleed' bug - CNET In response to the Heartbleed bug, some users have already expressed their outrage on Twitter. Brandon Oxford, from Royal, OKCupid said, "The fix is now fully live on OKCupid."

sean cassidy : Diagnosis of the OpenSSL Heartbleed Bug Mon 07 April 2014 in: programming. When I wrote about the GnuTLS bug, I said that this isn't the last severe TLS stack bug we'd see.I didn't expect it to be quite this bad, however. The Heartbleed bug is a particularly nasty bug. It allows an attacker to read up to 64KB of memory, and the security researchers have said:

The Heartbleed vulnerability: how does it apply to you Apr 11, 2014 Anatomy of OpenSSL's Heartbleed: Just four bytes trigger

Heartbleed: What you should know - The Washington Post

Apr 09, 2014 Heartbleed Bug | OWASP