Manually Patching Kali's OpenSSL

It has come to my attention that the Kali repositories still have not been synced as of 2205 GMT on April 19, 2014, so here is a quick run through on how to manually patch OpenSSL.

1
2
3
4
5
6
7
8
9
10
11
# Download the package
wget http://www.openssl.org/source/openssl-1.0.1g.tar.gz

# Extract the .tar.gz and change directories
tar xzf openssl-1.0.1g.tar.gz
cd openssl-1.0.1g

# Configure and install openssl-1.0.1g. This will take a while...
./config --prefix=/usr --openssldir=/etc/ssl
make
make install

To check your current OpenSSL version, type:

1
openssl version

Hope that this helps and that we’ll see 1.0.1g in the repositories shortly.