Tuesday, April 15, 2014

How to fix OpenSSL Heartbleed vulnerability on Linux Servers

Heartbleed vulnerability exists in the OpenSSL version 1.0.1f or earlier. This bug has been fixed in OpenSSL version 1.0.1g. This update is available in most of the major Linux distributions now.

To fix this bug, first check the existing OpenSSL version of your Linux Server. Run the following command in super user mode:

sudo openssl version

If it show something other than 1.0.1g version then you need to update the OpenSSL version. in my case it shows:

OpenSSL 1.0.1e 11 Feb 2013

In this case the server is open for Heartbleed vulnerability and it may be infected. So, a OpenSSL update is required to patch this bug.

OpenSSL Heartbleed bug fix

If your are using Debian or Ubuntu server, then use the following command in super user mode:

apt-get update
apt-get upgrade


For Fedora & CentOS:

yum update

For OpenSuSE:

zypper update

After successful upgrade, reboot the system.


Written by
If you like this post, you can follow MyCoolFundas on Twitter, Like MyCoolFundas on Facebook or subscribe our Youtube Channel for instant updates. Email: snpmath@gmail.com

No comments:

Post a Comment