Breaking news: software written in a language with error prone memory management has another security incident related to memory management.

Stay tuned for the next buffer overflow, use after free, and another easily preventable problem. We will run out of CVE numbers soon thanks to OpenSSL.

If there only were well-known solutions to this problem. Like programming languages that restrict what you can do in terms of memory management... Like Rust.

But hey, don't get distracted by automated memory management solutions, we are too busy fixing memory management problems manually.

I am sure your OpenSSL-like library in Rust with support for using from all other programming languages is coming out any day now?

No need to wait, at least for TLS https://github.com/rustls/rustls-ffi