QTS 4.3.3.0351 build 20171023 (finální verze)

Vše ohledně QNAP firmwarů "QTS, QuTS hero, QES a QuRouter" - stabilní i beta verze.
Odpovědět
Uživatelský avatar
lars
Příspěvky: 2049
Registrován: 21 říj 2015, 21:43
Kontaktovat uživatele:

QTS 4.3.3.0351 build 20171023 (finální verze)

Příspěvek od lars »

Obrázek
Byť se napjatě očekává vydání avizované nové verze QTS 4.3.4, tak to nicméně vypadá, že dnes bude QNAP vydávat build s označením "4.3.3.0351".
Stažení poslední verze firmware QTS pak bude možné jako vždy v sekci "Centrum stahování", anebo v menu QNAP NAS dle návrhu automatické detekce nového FW.

Změny:

[Important Notes]
- When QTS 4.3.x is installed on NAS models running on 64-bit Intel and AMD processors, some applications may not be supported. To check if installed apps on your NAS are compatible with QTS 4.3.x, download the QTS 64-bit compatibility tool and install it on your current QTS build. (https://download.qnap.com/QPKG/CF64_0.1-1114.qpkg.zip)

[Fixed Issues]
- Fixed a TCP sequence number prediction vulnerability that could be exploited to cause a denial of service.
- Fixed a command injection vulnerability in Media Library that could allow for remote command execution (CVE-2017-13067).
- Fixed a command injection vulnerability in myQNAPcloud.
- Fixed multiple stack overflow vulnerabilities that could allow for remote command execution.
- Fixed an "Orpheus' Lyre" vulnerability in Samba that could be exploited to bypass authentication mechanisms (CVE-2017-11103).
- Updated the version of OpenSSH to 7.5 to fix an information disclosure vulnerability.
- Fixed a TCP sequence number prediction vulnerability that could be exploited to cause a denial of service.
- Updated the version of SAMBA to 4.6.7 to fix multiple vulnerabilities regarding SMB signing (CVE-2017-12150), encryption across DFS redirections (CVE-2017-12151), and server memory information leakage (CVE-2017-12163).
- Fixed an information exposure vulnerability to prevent unauthorized access to sensitive information (CVE-2017-7630).
- Changed the access permissions for the files "/etc/passwd", "/etc/group", and "/etc/shadow" to enhance data security.
- It would take a long time for the Control Panel to display all domain users if the domain had a large number of users and groups.
- Resource Monitor can correctly display CPU and memory usage when users enable version control for Qsync and then synchronize a large number of files.
- Users' Freebox routers would output data in an unexpected XML format.
- Users could not enable Web Server after enabling secure connection (HTTPS) in Control Panel.
- Users could not access HybridDesk Station via Remote Desktop when enabling secure connection (HTTPS).
- The NAS could not enter the disk standby mode when using a USB Wi-Fi dongle to connect to a network via an access point.
- The kswapd (kernel swap daemon) process would cause high CPU usage on the TS-870 Pro.
- After users updated the QTS version to 4.3.3.0229 and then connected external devices to the TS-219, the NAS could not recognize a connected power supply unit.
- Users could not access their Microsoft OneDrive for Business folders in File Station after installing Connect to Cloud Drive.
- Users could not back up the LDAP database to a specified location after joining the NAS to an LDAP directory.
Odpovědět

Kdo je online

Uživatelé prohlížející si toto fórum: Žádní registrovaní uživatelé a 3 hosti