Noticias

PfSense – Solução para firewall

Chris Buechler has announced the release of pfSense 2.0.3, an updated version of the FreeBSD-based operating system for firewalls: "I’m happy to announce the release of pfSense 2.0.3. This is a maintenance release with some bug and security fixes since 2.0.2 release. You can upgrade from any previous release to 2.0.3. Changelog: updated to OpenSSL 0.9.8y; fix XSS in IPsec log possible from users possessing shared key or valid certificate; fix obtaining DNS servers from PPP type WANs (PPP, PPPoE, PPTP, L2TP); fix captive portal redirect URL trimming; voucher sync fixes; captive portal pruning/locking fixes; fix problem with fastcgi crashing which caused CP issues on 2.0.2; clear the route for an OpenVPN endpoint IP when restarting the VPN, to avoid a situation where a learned route from OSPF or elsewhere could prevent an instance from restarting properly…."

pfSense-2.0.3-RELEASE-amd64.iso.gz (88.0MB, SHA256)

pfSense-2.0.3-RELEASE-i386.iso.gz (76.6MB, SHA256).

To Top