CRS version 4.0.0 is out

53 views
Skip to first unread message

Christian Folini

unread,
Feb 15, 2024, 2:38:45 AMFeb 15
to owasp-modsecuri...@lists.owasp.org
Let CRS 4 be your valentine!

The OWASP CRS team is proud to announce the release of CRS 4.0.

* https://github.com/coreruleset/coreruleset/releases/tag/v4.0.0

The release brings some 500 changes including the new plugin architecture.

More important updates:

* Early-Blocking option
* Over 500 individual rule bypasses closed following a big Bug Bounty project
* New web shell detection
* Full RE2/Hyperscan compatibility for better performance
* Support for HTTP/3
* More granular reporting options

Please read the detailed blog post coming with this release at

* https://coreruleset.org/20240214/let-crs-4-be-your-valentine/

or the full CHANGES file at

* https://github.com/coreruleset/coreruleset/blob/v4.0/dev/CHANGES.md

With the best regards,

Christian Folini on behalf of the OWASP CRS team

--
The purpose of computing is insight not numbers.
-- Richard W. Hamming
Reply all
Reply to author
Forward
0 new messages