Introducing cPanel & WHM 11.48

cPanel, Inc. has released cPanel & WHM software version 11.48, which is now available in the CURRENT tier.

You’re In Control
The newest version of cPanel & WHM has arrived and it’s filled with exciting new updates for both hosting providers and website owners. With advances in both mail and security, along with bolder branding opportunities, users will gain even more control of their cPanel experience in this latest version.

Reinforced Security
cPanel & WHM 11.48 includes a stronger, more comprehensive security package that incorporates the latest in OWASP ModSecurity rules. With the addition of updates to our brute force protection system, cPHulk, this version promises to be our safest, most secure release to date.

Bolder Branding
Hosting providers have increased brand visibility now that Paper Lantern has been extended into cPanel Webmail. In addition, the classic X3 layout is available as a Paper Lantern style for users who miss the classic feel of cPanel.

More From Mail
Along with increasing the mailbox quota from 2GB to 4TB on 64-bit systems, cPanel & WHM users can offer their customers the freedom to use unique SSL certifications on their domain and mail servers.

MariaDB 10.0
MariaDB, an enhanced drop-in extension to MySQL, has been included in cPanel & WHM 11.48, thanks to our friendly cPanel Feature Requests constituents.

Detailed information on all cPanel & WHM 11.48 features can be found at cPanel Documentation. An overview of the latest features and benefits is also available at cPanel Releases

EasyApache 3.28.2 Released

SUMMARY
cPanel, Inc. has released EasyApache 3.28.2 with PHP versions 5.4.37 and 5.5.21. This release addresses vulnerabilities related to CVE-2015-0231, CVE-2014-9427, and CVE-2015-0232 by fixing bug in the Core module, Exif extension, and CGI. We strongly encourage all PHP 5.4 users to upgrade to version 5.4.37 and all PHP 5.5 users to upgrade to version 5.5.21.

AFFECTED VERSIONS
All versions of PHP 5.4 through version 5.4.36 All versions of PHP 5.5 through version 5.5.20

SECURITY RATING
The National Vulnerability Database (NIST) has given the following severity ratings to these CVEs:

CVE-2015-0231 – MEDIUM

PHP 5.4.37
Fixed bug in the Core module related to CVE-2015-0231

PHP 5.5.21
Fixed bug in the Core module related to CVE-2015-0231

CVE-2014-9427 – HIGH

PHP 5.4.37
Fixed bug in CGI related to CVE-2014-9427

PHP 5.5.21
Fixed bug in CGI related to CVE-2014-9427

CVE-2015-0232 – MEDIUM

PHP 5.4.37
Fixed bug in Exif related to CVE-2015-0232

PHP 5.5.21
Fixed bug in Exif related to CVE-2015-0232

SOLUTION
cPanel, Inc. has released EasyApache 3.28.2 with an updated version of PHP 5.4.37 and PHP 5.5.21. Unless you have disabled EasyApache updates, EasyApache updates automatically. Run EasyApache to rebuild your profile with the latest version of PHP.

REFERENCES
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0231
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9427
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0232
http://php.net/ChangeLog-5.php

11.48 Expected in CURRENT Tier

Introducing cPanel & WHM 11.48

cPanel, Inc. tentatively plans to release cPanel & WHM software version 11.48 in the CURRENT tier the week of January, 26, 2015.

You’re In Control
The newest version of cPanel & WHM has arrived and it’s filled with exciting new updates for both hosting providers and website owners. With advances in both mail and security, along with bolder branding opportunities, users will gain even more control of their cPanel experience in this latest version.

Reinforced Security
cPanel & WHM 11.48 includes a stronger, more comprehensive security package that incorporates the latest in OWASP ModSecurity rules. With the addition of updates to our brute force protection system, cPHulk, this version promises to be our safest, most secure release to date.

Bolder Branding
Hosting providers have increased brand visibility now that Paper Lantern has been extended into cPanel Webmail. In addition, the classic X3 layout is available as a Paper Lantern style for users who miss the classic feel of cPanel.

More From Mail
Along with increasing the mailbox quota from 2GB to 4TB on 64-bit systems, cPanel & WHM users can offer their customers the freedom to use unique SSL certifications on their domain and mail servers.

MariaDB 10.0
MariaDB, an enhanced drop-in replacement for MySQL, has been included in cPanel & WHM 11.48, thanks to our friendly cPanel Feature Requests constituents.

Detailed information on all cPanel & WHM 11.48 features can be found at cPanel Documentation. An overview of the latest features and benefits is also available at cPanel Releases

SEOhosting.co.uk is now offering Dedicated Cloud Hosting Solutions

SEOhosting.co.uk is now offering Dedicated Cloud Hosting Solutions! Our dedicated cloud packages are intended for those who want freedom and self-control at a fixed price. You can choose to have 3, 5 or 10 pre-installed VPS on our dedicated cloud hosting packages. Each VPS gets its own IP number and you then decide for yourself in vSphere how you want your provisioning to be set. So don’t delay come by and check out our new packages today or email us at info (at) seohosting.co.uk for additional info.

Notice: 11.42 to EOL in 1 Month

cPanel & WHM 11.42 is set to reach End of Life at the end of January 2015.

In accordance with our EOL policy [http://go.cpanel.net/longtermsupport], 11.42 will continue functioning on servers. However, no further updates, such as security fixes and installations, will be provided for 11.42 after it reaches EOL.

We recommend that all customers migrate any existing installations of cPanel & WHM 11.42 to a newer version (etiher 11.44 or 11.46).

If your server setup complicates the procces of migrating to a newer version of cPanel & WHM (an upgrade blocker list is available at http://go.cpanel.net/blockers), then cPanel is here to help. Simply open a support ticket at https://tickets.cpanel.net/submit so that our knowledgeable support team can provide recommendations, migration assistance, and more.