Downloads

This is where you can download our most current software update and view release notes. Please note each update is cumulative.

 

 

Release Notes

Lackner Support

Spring4Shell Vulnerability Issue

Not an Issue for Lackner Software

We’ve had several recent inquiries about Lackner Software tools and a recent Spring4Shell vulnerability issue that’s been in the news.

We’re pleased to let everyone know that Lackner Software applications are not effected by this issue.  The Spring Core Framework is not used anywhere in our software and our customers are not impacted by this issue.

About the Log4Shell Vulnerability

Spring4Shell (CVE-2022-22965) is the nickname given to a zero-day vulnerability in the Spring Core Framework, a programming and configuration model for Java-based enterprise applications.. The vulnerability was publicly disclosed on 31 March 2022.  We found the following article helpful: https://www.cshub.com/attacks/news/everything-you-need-to-know-about-the-spring4shell-vulnerability 

Questions?

Reach out to our Support team. We are here to help!
 

Print
5291
Please login or register to post comments.
Terms Of Use | Privacy Statement | Copyright 2024 by The Lackner Group, Inc.