Wednesday, April 9, 2014

How do you Patch the Heartbleed Vulnerability?

How do you fix the Heartbleed bug on a server? In short, update the OpenSSL package and then reboot the machine.


Most Linux OS distributions have fixed versions of OpenSSL released to their package management systems, so you can now just update the easy way.


For Fedora/CentOS:

yum update openssl*


For Debian/Ubuntu:

apt-get install openssl


Here’s a detailed write up on this process:


http://ift.tt/1kHUlaE


Just to post it again, here’s a web site that lets you check if a web site is still vulnerable:


http://ift.tt/1kkYl58





No comments:

Post a Comment