Improved Automation around Apache and PHP-FPM

With version 72 we adjusted PHP-FPM to use a graceful restart, preventing service interruptions. In Version 70 we added two options in Tweak Settings that help reduce the number of Apache restarts. Delayed Graceful Restarts and Deferred Reload Time will help keep high-capacity servers online.

More Information

Check out the cPanel Release site to see an overview of the latest features and updates cPanel & WHM has to offer! All of the details about all cPanel & WHM Version 72 features can be found in the Release Notes.

To ensure that you receive up-to-date product news from cPanel, we encourage you to subscribe to the “Product & Security Notifications” mailing list at cPanel Mailing List.

Avoiding Negative SEO

Search engine rankings can be make or break for your site. Lucrative niches are fraught with competition vying for the top spots on Google. As such ranking for the right keywords can lead to huge amounts of traffic and thereafter revenue.

Unfortunately not everyone fights fair in the ongoing competition for results. This post will explore and evaluate some of the shadier sides of the SEO marketplace, in which the aim of some is not only to boost their rankings, but to hurt yours.

Negative SEO

Could you be the victim of a negative SEO campaign by your competition? This post will give you the opportunity to detect negative SEO, and insulate yourself from its potentially damaging effects.

Understanding negative SEO is simple enough. It is exactly as it sounds, the opposite of positive SEO.

Rather than aiming to improve a sites ranking, a negative SEO campaign aims at demoting competing sites, or in a worst case scenario possibly having it removed from search altogether.

A few common negative SEO practices include; building spam links, fake removal requests, content scraping, fake link removal requests, fake reviews, and of course good old fashioned hacking.

Does Negative SEO work?

Most already know that you can hurt your own sites rankings by using shady SEO practices. Someone discovered that this same practice could be used to sabotage the competition, and Negative SEO as a practice was born. It isn’t like Google can distinguish who is doing the SEO work, which is why this is worth discussion and preventative measures.

Not all negative SEO campaigns are successful, but it will be evident if they are. You would see the signs. It is important to take note if someone is succeeding in negatively affecting your rankings, here are a few telltale signs to watch for:

  1. A sudden drop in traffic
  2. A manual penalty notification from Google
  3. A drop in individual keyword rankings

 

Common negative SEO practices

There are all kinds of tactics used by someone employing negative SEO, both constructive and destructive. These methods can go from simply underhanded practices to outright illegal activity, and include, but are not limited to the following;

  1. Spammy link building
  2. Fake link removal requests
  3. Content Scraping
  4. False URL parameters
  5. Fake reviews
  6. Specifically timed DDOS attacks
  7. Hacking your site

 

Final Thoughts

Although We have covered some of the most common negative SEO practices, this list is far from complete, and indeed there is likely someone out there right now finding new loopholes and techniques to employ negative SEO campaigns against competition. It is important to be vigilant; keep an eye on your traffic, rankings and backlinks. Good luck out there!

 

 

 

 

cPanel & WHM version 60 now in RELEASE

cPanel, Inc. has released cPanel & WHM version 60 to the RELEASE tier. Below are just a few of the new features you will see!

DNSSEC
Protect your website from one of the most widely exploited exploit vectors with DNSSEC.

SNI support on cPanel services
With SNI support added to all of cPanel’s services, certificate warnings are a thing of the past. cPanel, WHM, webmail and more in version 60 will all use your domain’s installed SSL certificates by default.

25% less memory use, 10 times the speed
We’ve reduced memory use by 25% and sped up account functions drastically making every step of your cPanel and WHM experience better.

Style Management comes to WHM
You’re in control with the new Style Management interface in WHM. Download, upload, and manage all of your Paper Lantern styles directly from WHM.

cPanel-11.48 Now in STABLE Tier

Introducing cPanel & WHM 11.48

cPanel, Inc. has released cPanel & WHM software version 11.48, which is now available in the STABLE tier.

You’re In Control
The newest version of cPanel & WHM has arrived and it’s filled with exciting new updates for both hosting providers and website owners. With advances in both mail and security, along with bolder branding opportunities, users will gain even more control of their cPanel experience in this latest version.

Reinforced Security
cPanel & WHM 11.48 includes a stronger, more comprehensive security package that incorporates the latest in OWASP ModSecurity rules. With the addition of updates to our brute force protection system, cPHulk, this version promises to be our safest, most secure release to date.

Bolder Branding
Hosting providers have increased brand visibility now that Paper Lantern has been extended into cPanel Webmail. In addition, the classic X3 layout is available as a Paper Lantern style for users who miss the classic feel of cPanel.

More From Mail
Along with increasing the mailbox quota from 2GB to 4TB on 64-bit systems, cPanel & WHM users can offer their customers the freedom to use unique SSL certifications on their domain and mail servers.

MariaDB 10.0
MariaDB, an enhanced drop-in extension to MySQL, has been included in cPanel & WHM 11.48, thanks to our friendly cPanel Feature Requests constituents.

Detailed information on all cPanel & WHM 11.48 features can be found at cPanel Documentation. An overview of the latest features and benefits is also available at cPanel Releases

EasyApache 3.28.4 Released

SUMMARY
cPanel, Inc. has released EasyApache 3.28.4 with PHP versions 5.4.38 and 5.5.22. This release addresses vulnerabilities related to CVE-2015-0235 and CVE-2015-0273 by fixing bugs in the Core module. We strongly encourage all PHP 5.4 users to upgrade to version 5.4.38 and all PHP 5.5 users to upgrade to version 5.5.22.

AFFECTED VERSIONS
All versions of PHP 5.4 through version 5.4.37 All versions of PHP 5.5 through version 5.5.21.

SECURITY RATING
The National Vulnerability Database (NIST) has given the following severity ratings to these CVEs:

CVE-2015-0235 – HIGH

PHP 5.4.38
Fixed bug in the Core module related to CVE-2015-0235

PHP 5.5.22
Fixed bug in the Core module related to CVE-2015-0235

CVE-2015-0273 – MEDIUM

PHP 5.4.38
Fixed bug in the Core module related to CVE-2015-0273

PHP 5.5.22
Fixed bug in the Core module related to CVE-2015-0273

SOLUTION
cPanel, Inc. has released EasyApache 3.28.4 with an updated version of PHP 5.4.38 and PHP 5.5.22. Unless you have disabled EasyApache updates, EasyApache updates automatically. Run EasyApache to rebuild your profile with the latest version of PHP.

REFERENCES
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0235
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0273
http://php.net/ChangeLog-5.php

EasyApache 3.28.3 Released

SUMMARY
cPanel, Inc. has released EasyApache 3.28.3 with Apache version 2.4.12. This release addresses vulnerabilities related to CVE-2014-3583, CVE-2014-3581, CVE-2014-8109, and CVE-2013-5704. We strongly encourage all Apache 2.4 users to upgrade to version 2.4.12.

AFFECTED VERSIONS
All versions of Apache 2.4 through 2.4.10.

SECURITY RATING
The National Vulnerability Database (NIST) has given the following severity ratings to these CVEs:

CVE-2014-3583 – MEDIUM

Apache 2.4.12
Fixed bug in mod_proxy_fcgi related to CVE-2014-3583

CVE-2014-3581 – MEDIUM

Apache 2/4/12
Fixed bug in mod_cache related to CVE-2014-3581

CVE-2014-8109 – MEDIUM

Apache 2.4.12
Fixed bug in mod_lua related to CVE-2014-8109

CVE-2013-5704 – MEDIUM

Apache 2.4.12
Fixed bug in the core related to CVE-2013-5704

SOLUTION
cPanel, Inc. has released EasyApache 3.28.3 with an updated version of 2.4.12. Unless you have disabled EasyApache updates, EasyApache updates automatically. Run EasyApache to rebuild your profile with the latest version of Apache.

REFERENCES
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3583
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3581
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-8109
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-5704
http://www.apache.org/dist/httpd/CHANGES_2.4

11.48 Now in RELEASE Tier

Introducing cPanel & WHM 11.48

cPanel, Inc. has released cPanel & WHM software version 11.48, which is now available in the RELEASE tier.

You’re In Control
The newest version of cPanel & WHM has arrived and it’s filled with exciting new updates for both hosting providers and website owners. With advances in both mail and security, along with bolder branding opportunities, users will gain even more control of their cPanel experience in this latest version.

Reinforced Security
cPanel & WHM 11.48 includes a stronger, more comprehensive security package that incorporates the latest in OWASP ModSecurity rules. With the addition of updates to our brute force protection system, cPHulk, this version promises to be our safest, most secure release to date.

Bolder Branding
Hosting providers have increased brand visibility now that Paper Lantern has been extended into cPanel Webmail. In addition, the classic X3 layout is available as a Paper Lantern style for users who miss the classic feel of cPanel.

More From Mail
Along with increasing the mailbox quota from 2GB to 4TB on 64-bit systems, cPanel & WHM users can offer their customers the freedom to use unique SSL certifications on their domain and mail servers.

MariaDB 10.0
MariaDB, an enhanced drop-in extension to MySQL, has been included in cPanel & WHM 11.48, thanks to our friendly cPanel Feature Requests constituents.

Detailed information on all cPanel & WHM 11.48 features can be found at cPanel Documentation. An overview of the latest features and benefits is also available at cPanel Releases.

Introducing cPanel & WHM 11.48

cPanel, Inc. has released cPanel & WHM software version 11.48, which is now available in the CURRENT tier.

You’re In Control
The newest version of cPanel & WHM has arrived and it’s filled with exciting new updates for both hosting providers and website owners. With advances in both mail and security, along with bolder branding opportunities, users will gain even more control of their cPanel experience in this latest version.

Reinforced Security
cPanel & WHM 11.48 includes a stronger, more comprehensive security package that incorporates the latest in OWASP ModSecurity rules. With the addition of updates to our brute force protection system, cPHulk, this version promises to be our safest, most secure release to date.

Bolder Branding
Hosting providers have increased brand visibility now that Paper Lantern has been extended into cPanel Webmail. In addition, the classic X3 layout is available as a Paper Lantern style for users who miss the classic feel of cPanel.

More From Mail
Along with increasing the mailbox quota from 2GB to 4TB on 64-bit systems, cPanel & WHM users can offer their customers the freedom to use unique SSL certifications on their domain and mail servers.

MariaDB 10.0
MariaDB, an enhanced drop-in extension to MySQL, has been included in cPanel & WHM 11.48, thanks to our friendly cPanel Feature Requests constituents.

Detailed information on all cPanel & WHM 11.48 features can be found at cPanel Documentation. An overview of the latest features and benefits is also available at cPanel Releases