Tech Solvency - The Story So Far

CVE-2022-2602 / CVE-2022-3768, Critical High vulnerabilities in OpenSSL 3.0

Last updated: $Date: 2022/11/01 04:51:25 $ UTC - best effort, validate all for your environment/model before use, unofficial sources may be wrong

by @TychoTithonus (Royce Williams) and many contributors
You can make contributions on GitHub

Status

All information is currently staged in a Google Sheet, with these tabs:


Return to The Story So Far (list of notable security events)

Follow @techsolvency for security-only updates, or @TychoTithonus (me) for general/personal (and password cracking / hashcat stuff)