Solve vulnerability in OpenSSL 1.0.1 Upgrade OpenSSL on Ubuntu

The OpenSSL project has recently announced a security vulnerability in OpenSSL affecting versions 1.0.1 and 1.0.2 (CVE-2014-0160).

Users who are using Ubuntu specifically 12.04 LTS and having openssl version 1.0.1 needs to upgrade to 1.0.1g

First of all find out how to see if your website is vulnerable or not.

Go to http://filippo.io/Heartbleed/ type in your domain and see the result.

If you see that your website is Vulnerable check the Open ssl version using the command below

openssl version -v

IF it is 1.0.1 or 1.0.1a….f You need to upgrade it to 1.0.1g

Below the single command line to compiling and install the last openssl version.

curl https://www.openssl.org/source/openssl-1.0.1g.tar.gz | tar xz && cd openssl-1.0.1g && sudo ./config && sudo make && sudo make install

Replace old openssl binary file by the new one via a symlink.

sudo ln -sf /usr/local/ssl/bin/openssl `which openssl`

Thats all

Now run the command to check the version again and you will see the new version of openssl

OpenSSL 1.0.1g

Hope this helps. If you face any issue please feel free to comment.

Be Sociable, Share!