OpenSSL fixes two high severity vulnerabilities

The OpenSSL Project has patched two high-severity security flaws in its open-source cryptographic library used to encrypt communication channels and HTTPS connections.
The vulnerabilities (CVE-2022-3602 and CVE-2022-3786) affect OpenSSL version 3.0.0 and later and have been addressed in OpenSSL 3.0.7. Only roughly 7,000 Internet-exposed systems running vulnerable OpenSSL versions out of a total of more than 1,793,000 unique hosts spotted by Censys online — Shodan lists around 16,000 publicly accessible OpenSSL instances. The Netherlands’ National Cyber Security Centre is maintaining a list of software products https://lnkd.in/enjapdHf confirmed to be (un)affected by this OpenSSL vulnerability.

nl_NLNL