Dell, HP, and Lenovo Devices Use Older Versions of OpenSSL

Many Dell, HP and Lenovo devices use old and insecure versions of OpenSSL, as Binarly warns. Let me remind you that we also wrote that OpenSSL Fixes First Critical Vulnerability Since 2016, and also that OpenSSL Patches Released and Critical Vulnerability Turns Out to be Not So Critical. The problem lies in the EFI Development… Continue reading Dell, HP, and Lenovo Devices Use Older Versions of OpenSSL

OpenSSL Patches Released and Critical Vulnerability Turns Out to be Not So Critical

At the end of October, OpenSSL developers warned that the upcoming update to version 3.0.7 would close a critical vulnerability. Notably, this would only be the second critical bug in OpenSSL since 2016. Now that OpenSSL 3.0.7 has been officially released, it turned out that fixes were released for two serious vulnerabilities at once, and… Continue reading OpenSSL Patches Released and Critical Vulnerability Turns Out to be Not So Critical

OpenSSL Fixes First Critical Vulnerability Since 2016

The developers of the OpenSSL project have informed users that the upcoming version 3.0.7 will close a recently discovered critical vulnerability. This is only the second critical bug in OpenSSL in recent years. The release of OpenSSL version 3.0.7 is scheduled for Tuesday, November 1, 2022. No details about this release have been published yet:… Continue reading OpenSSL Fixes First Critical Vulnerability Since 2016