Ironic that EL5 is not exposed to this problem.
EL5 uses an older version of openssl that doesnt support the heartbeat extension to the protocol. Only the newer versions have this bug.
With that said, EL5s openssl has its own limitations, for example it doesnt support Perfect Forward Secrecy (PFS) which makes it vulnerable to other types of cryptographic attacks as well as. You can read more about PFS here:
https://en.wikipedia.org/wiki/Forward_secrecy
While not as a immediately bad as the heartbleed vulnerability, the lack of PFS support in older versions of openssl makes it only a matter of time before something is found that it cant cope with. Defense in Depth.
And on that note, if you dont have PFS enabled for your TLS/SSL based services do it. PFS may help to mitigate the effects of a leaked key caused by this bug in openssl, plus it helps protect you from other scenarios. In general, PFS is a "Good Thing" to enable.
Heres an ssl.conf config that can set that up for you in Apache:
SSLProtocol -ALL +TLSv1
SSLHonorCipherOrder On
SSLCipherSuite EECDH+AES:EDH+AES:-SHA1:EECDH+AES256:EDH+AES256:AES256-SHA:!aNULL:!eNULL:!EXP:!LOW:!MD5:!RC4
(Remember to remove any existing settings of the above in your apache configs, if you have dupes, this wont work)
And heres one for nginx, the first is very paranoid, the second supports older browsers or ones that dont support PFS:
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_prefer_server_ciphers on;
ssl_ciphers EECDH+ECDSA+AESGCM:EECDH+aRSA+AESGCM:EECDH+ECDSA+SHA256:EECDH+aRSA+SHA256:EECDH+ECDSA+SHA384:EECDH+ECDSA+SHA256:EECDH+aRSA+SHA384:EDH+aRSA+AESGCM:EDH+aRSA+SHA256:EDH+aRSA:EECDH:!aNULL:!eNULL:!MEDIUM:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS:!RC4:!SEED;
ssl_protocols SSLv3 TLSv1 TLSv1.1 TLSv1.2;
ssl_prefer_server_ciphers on;
ssl_ciphers ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-RC4-SHA:ECDHE-RSA-RC4-SHA:ECDH-ECDSA-RC4-SHA:ECDH-RSA-RC4-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:DES-CBC3-SHA;
And this one is the most flexible:
SSLCipherSuite ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:ECDHE-RSA-RC4-SHA:ECDHE-ECDSA-RC4-SHA:AES128:AES256:RC4-SHA:HIGH:!aNULL:!eNULL:!EXPORT:!DES:!3DES:!MD5:!PSK
(Same warning for nginx, if you redefine these somewhere else in your config, this wont work)
To use PFS you must have openssl-1.0.1e and higher.
If you do not have PFS enabled, and you are using a vulnerable version of openssl, you server is in the most vulnerable condition. PFS helps to mitigate this, without PFS: like crane kick, no can defend.