There is a new ZenLB Security Advisory!

Zen-load-balancer-Security-advisory
Posted by Zevenet | 1 February, 2016 | Announces

Dear Zen Master, last 19th of January was released a new Security Advisory regarding CVE-2016-0777 and CVE-2016-0778.

Please contact with the ZenLB Support Team in order to get further information and protection against these security threads.

SHARE ON:

Related Blogs

Posted by zenweb | 11 May 2022
Hello everyone, ZEVENET is glad of announcing that Community Edition 5.12 has been released. New features: [webgui] new web GUI with new Angular technology v12 [ssl] letsencrypt integration [lslb] http:…
219 LikesComments Off on ZEVENET CE 5.12 Released
Posted by zenweb | 07 February 2022
After several months of hard work of development and QA, the ZEVENET Team is glad to announce the release of the Enterprise Edition 6.2. This release includes high evolution of…
186 LikesComments Off on ZEVENET Enterprise Edition 6.2 Released!
Posted by zenweb | 28 January 2022
The ZEVENET Team is glad to announce that Enterprise Appliances (in all their platforms Virtual, Baremetal, Hardware or Cloud) are not affected by the 12 year vulnerability found in Linux…
182 LikesComments Off on ZEVENET not affected by PwnKit (CVE-2021-4034)