Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

OpenSSL 1.1.1 Nears End of Life: Security Updates Only Until September 2023

OpenSSL 1.1.1 will reach EoL in six months and users are instructed to either upgrade to a newer version or pay for extended support to continue receiving security patches.

OpenSSL security updates

OpenSSL 1.1.1 will reach end of life (EoL) in less than six months and users have been instructed to either upgrade to a newer version or pay for extended support to continue receiving security patches. 

The OpenSSL Project has reminded users of the open source cryptography and secure communication toolkit that OpenSSL 1.1.1 will reach EoL on September 11, 2023, exactly five years after its release. 

After this date, OpenSSL 1.1.1 users will no longer receive security updates, unless they pay for a premium support plan, which provides extended support beyond the EoL date. 

Premium level support is designed for large enterprises and it costs $50,000 per year. 

“There is no defined end date for this extended support and we intend to continue to provide it for as long as it remains commercially viable for us to do so (i.e. for the foreseeable future),” the OpenSSL Project explained in a blog post on Tuesday. 

Users who want to continue receiving security updates without paying for a premium plan will have to upgrade to a newer version. The most recent, OpenSSL 3.1, will be supported until March 2025. OpenSSL 3.0, which is a long term support (LTS) release, will be supported until September 2026.

LTS releases are supported for five years — this is the case of OpenSSL 1.1.1 — and during the last year the project’s maintainers typically only backport security fixes to a release.

OpenSSL has evolved significantly in terms of security since the disclosure of the Heartbleed vulnerability back in 2014. 

Advertisement. Scroll to continue reading.

Since the beginning of 2022, two dozen vulnerabilities have been found in the project, including five high-severity issues that could lead to denial-of-service (DoS) attacks or arbitrary code execution. One of the high-severity flaws was patched in February 2023. 

Related: ICS Patch Tuesday: Siemens Fixes 80 OpenSSL, OpenSSH Flaws in Switches

Related: Anxiously Awaited OpenSSL Vulnerability’s Severity Downgraded From Critical to High

Related: Cybersecurity Vendors Assessing Impact of Recent OpenSSL Vulnerability

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Google spinoff SandboxAQ has hired Chris Bates as its first CISO.

HackerOne CEO Marten Mickos announced that he will be retiring from the company after nine years.

Lou Serlenga has joined Bitsight as Chief Revenue Officer (CRO), following leadership roles at Tenable, Nile, and HPE.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.