Notice of the potential impact of vulnerabilities CVE-2022-3786 and CVE-2022-3602
10.11.2022

Notice of the potential impact of vulnerabilities CVE-2022-3786 and CVE-2022-3602

You may have seen news items regarding vulnerabilities registered under CVE-2022-3786 and CVE-2022-3602 affecting OpenSSL version 3.0.0 through to 3.0.6.

We are aware of this issue and are investigating whether there are any implications for Ricoh products as a matter of urgency. Information from OpenSSL suggests that earlier releases of OpenSSL (1.x) are not affected by this issue.

We will share a further update as appropriate upon completion of our investigation.

| About Ricoh |

Ricoh is empowering digital workplaces using innovative technologies and services that enable individuals to work smarter from anywhere.

With cultivated knowledge and organizational capabilities nurtured over its 85-year history, Ricoh is a leading provider of digital services, information management, and print and imaging solutions designed to support digital transformation and optimize business performance.

Headquartered in Tokyo, Ricoh Group has major operations throughout the world and its products and services now reach customers in approximately 200 countries and regions. In the financial year ended March 2022, Ricoh Group had worldwide sales of 1,758 billion yen (approx. 14.5 billion USD).

For further information, please visit www.ricoh-europe.com

© 2023 RICOH COMPANY, LTD. All rights reserved. All referenced product names are the trademarks of their respective companies.

For further information, please contact: 
Ricoh Europe PLC
Charlotte Fernandez
E-mail: media@ricoh-europe.com
Homepage: www.ricoh-europe.com
Join us on Facebook: www.facebook.com/ricoheurope
Follow us on Twitter: www.twitter.com/ricoheurope
Follow us on LinkedIn: http://linkedin.com/company/ricoh-europe

Visit the Ricoh media centre at: www.ricoh-europe.com/press