cPanel-11.48 Now in STABLE Tier

Introducing cPanel & WHM 11.48

cPanel, Inc. has released cPanel & WHM software version 11.48, which is now available in the STABLE tier.

You’re In Control
The newest version of cPanel & WHM has arrived and it’s filled with exciting new updates for both hosting providers and website owners. With advances in both mail and security, along with bolder branding opportunities, users will gain even more control of their cPanel experience in this latest version.

Reinforced Security
cPanel & WHM 11.48 includes a stronger, more comprehensive security package that incorporates the latest in OWASP ModSecurity rules. With the addition of updates to our brute force protection system, cPHulk, this version promises to be our safest, most secure release to date.

Bolder Branding
Hosting providers have increased brand visibility now that Paper Lantern has been extended into cPanel Webmail. In addition, the classic X3 layout is available as a Paper Lantern style for users who miss the classic feel of cPanel.

More From Mail
Along with increasing the mailbox quota from 2GB to 4TB on 64-bit systems, cPanel & WHM users can offer their customers the freedom to use unique SSL certifications on their domain and mail servers.

MariaDB 10.0
MariaDB, an enhanced drop-in extension to MySQL, has been included in cPanel & WHM 11.48, thanks to our friendly cPanel Feature Requests constituents.

Detailed information on all cPanel & WHM 11.48 features can be found at cPanel Documentation. An overview of the latest features and benefits is also available at cPanel Releases

EasyApache 3.28.4 Released

SUMMARY
cPanel, Inc. has released EasyApache 3.28.4 with PHP versions 5.4.38 and 5.5.22. This release addresses vulnerabilities related to CVE-2015-0235 and CVE-2015-0273 by fixing bugs in the Core module. We strongly encourage all PHP 5.4 users to upgrade to version 5.4.38 and all PHP 5.5 users to upgrade to version 5.5.22.

AFFECTED VERSIONS
All versions of PHP 5.4 through version 5.4.37 All versions of PHP 5.5 through version 5.5.21.

SECURITY RATING
The National Vulnerability Database (NIST) has given the following severity ratings to these CVEs:

CVE-2015-0235 – HIGH

PHP 5.4.38
Fixed bug in the Core module related to CVE-2015-0235

PHP 5.5.22
Fixed bug in the Core module related to CVE-2015-0235

CVE-2015-0273 – MEDIUM

PHP 5.4.38
Fixed bug in the Core module related to CVE-2015-0273

PHP 5.5.22
Fixed bug in the Core module related to CVE-2015-0273

SOLUTION
cPanel, Inc. has released EasyApache 3.28.4 with an updated version of PHP 5.4.38 and PHP 5.5.22. Unless you have disabled EasyApache updates, EasyApache updates automatically. Run EasyApache to rebuild your profile with the latest version of PHP.

REFERENCES
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0235
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0273
http://php.net/ChangeLog-5.php

EasyApache 3.28.3 Released

SUMMARY
cPanel, Inc. has released EasyApache 3.28.3 with Apache version 2.4.12. This release addresses vulnerabilities related to CVE-2014-3583, CVE-2014-3581, CVE-2014-8109, and CVE-2013-5704. We strongly encourage all Apache 2.4 users to upgrade to version 2.4.12.

AFFECTED VERSIONS
All versions of Apache 2.4 through 2.4.10.

SECURITY RATING
The National Vulnerability Database (NIST) has given the following severity ratings to these CVEs:

CVE-2014-3583 – MEDIUM

Apache 2.4.12
Fixed bug in mod_proxy_fcgi related to CVE-2014-3583

CVE-2014-3581 – MEDIUM

Apache 2/4/12
Fixed bug in mod_cache related to CVE-2014-3581

CVE-2014-8109 – MEDIUM

Apache 2.4.12
Fixed bug in mod_lua related to CVE-2014-8109

CVE-2013-5704 – MEDIUM

Apache 2.4.12
Fixed bug in the core related to CVE-2013-5704

SOLUTION
cPanel, Inc. has released EasyApache 3.28.3 with an updated version of 2.4.12. Unless you have disabled EasyApache updates, EasyApache updates automatically. Run EasyApache to rebuild your profile with the latest version of Apache.

REFERENCES
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3583
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3581
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-8109
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-5704
http://www.apache.org/dist/httpd/CHANGES_2.4

11.48 Now in RELEASE Tier

Introducing cPanel & WHM 11.48

cPanel, Inc. has released cPanel & WHM software version 11.48, which is now available in the RELEASE tier.

You’re In Control
The newest version of cPanel & WHM has arrived and it’s filled with exciting new updates for both hosting providers and website owners. With advances in both mail and security, along with bolder branding opportunities, users will gain even more control of their cPanel experience in this latest version.

Reinforced Security
cPanel & WHM 11.48 includes a stronger, more comprehensive security package that incorporates the latest in OWASP ModSecurity rules. With the addition of updates to our brute force protection system, cPHulk, this version promises to be our safest, most secure release to date.

Bolder Branding
Hosting providers have increased brand visibility now that Paper Lantern has been extended into cPanel Webmail. In addition, the classic X3 layout is available as a Paper Lantern style for users who miss the classic feel of cPanel.

More From Mail
Along with increasing the mailbox quota from 2GB to 4TB on 64-bit systems, cPanel & WHM users can offer their customers the freedom to use unique SSL certifications on their domain and mail servers.

MariaDB 10.0
MariaDB, an enhanced drop-in extension to MySQL, has been included in cPanel & WHM 11.48, thanks to our friendly cPanel Feature Requests constituents.

Detailed information on all cPanel & WHM 11.48 features can be found at cPanel Documentation. An overview of the latest features and benefits is also available at cPanel Releases.