OpenSSL released a security advisory on March 6, 2019 describing the vulnerability CVE-2019-1543 [1].
Airlock WAF is not affected
Details:
The vulnerability is related to the nonce value (IV) handling in the ChaCha20-Poly1305 cipher suite. Currently supported Airlock WAF versions use OpenSSL version 1.0.2 which is not affected.