cPanel Updates – January 2015

We have new updates from cPanel.

1. Introducing cPanel & WHM 11.48
 cPanel, Inc. has released cPanel & WHM software version 11.48 in the CURRENT tier.

The newest version of cPanel & WHM has arrived and it’s filled with exciting new updates for both hosting providers and website owners.
 With advances in both mail and security, along with bolder branding opportunities, users will gain even more control of their cPanel experience in this latest version.

Reinforced Security
cPanel & WHM 11.48 includes a stronger, more comprehensive security package that incorporates the latest in OWASP ModSecurity rules.
With the addition of updates to their brute force protection system, cPHulk, this version promises to be their safest, most secure release to date.

Bolder Branding
Hosting providers have increased brand visibility now that Paper Lantern has been extended into cPanel Webmail. In addition, the classic X3 layout is available as a Paper Lantern style for users who miss the classic feel of cPanel.
More From Mail
Along with increasing the mailbox quota from 2GB to 4TB on 64-bit systems, cPanel & WHM users can offer their customers the freedom to use unique SSL certifications on their domain and mail servers.

MariaDB 10.0
MariaDB, an enhanced drop-in replacement for MySQL, has been included in cPanel & WHM 11.48.

2. EasyApache 3.28.2 Released
cPanel, Inc. has released EasyApache 3.28.2 with PHP versions 5.4.37 and 5.5.21. This release addresses vulnerabilities related to CVE-2015-0231, CVE-2014-9427, and CVE-2015-0232 by fixing bug in the Core module, Exif extension, and CGI. cPanel, Inc. strongly encourage all PHP 5.4 users to upgrade to version 5.4.37 and all PHP 5.5 users to upgrade to version 5.5.21.
For more information, visit cpanel.net

3. cPanel TSR-2015-0001 Announcement
cPanel has released new builds for all public update tiers. These updates provide targeted changes to address security concerns with the cPanel & WHM product.
 These builds are currently available to all customers via the standard update system.
 cPanel has rated these updates as having CVSSv2 scores ranging from 2.1 to 4.9.

Information on cPanel’s security ratings is available at
go.cpanel.net/securitylevels.

Source : Instacarma

 

Comments

Popular posts from this blog

DevOps Basics You Should Know Before Adopting Services

Poodle – SSL Security Threat Explored

cPanel Updates – November 2014