FAQ

Default solution folder, feel free to edit or delete it.

What is impact of Log4j vulnerability (CVE-2021-44228) on FlexDeploy?
A high severity vulnerability (CVE-2021-44228, CVSSv3 10.0) impacting multiple versions of the Apache Log4j 2 utility was disclosed publicly via the project...
Mon, 13 Dec, 2021 at 2:53 PM
What are Flexagon's Support Policies?
See Flexagon Support Services Policy on our website. FlexDeploy Version End of Support Dates Patch or Fixes will not be created after the End of the...
Sat, 18 Nov, 2023 at 5:46 PM
How do I request login credentials to the Flexagon Support Portal?
The Flexagon Support Portal is available only to customers who have subscriptions to FlexDeploy.  If you are an associate for an existing FlexDeploy custome...
Mon, 30 Apr, 2018 at 2:58 PM
Which Severity level do I choose when creating a ticket?
Flexagon recognizes the following severity levels of Errors (“Severity Levels”), determined by Flexagon in its reasonable discretion. Client shall assign a ...
Sat, 23 May, 2020 at 1:01 PM
What is the impact of Spring4Shell vulnerability on FlexDeploy?
The critical vulnerability CVE-2022-22965 belongs to the RCE class, that is, it allows an attacker to remotely execute malicious code.  The vulnerability a...
Mon, 4 Apr, 2022 at 8:20 PM
FlexDeploy Security Bulletin - January 20, 2023
A Critical Patch Update was released on January 20, 2023, to address a vulnerability. Please review the update at https://flexagon.atlassian.net/wiki/spaces...
Fri, 20 Jan, 2023 at 4:43 PM
Tomcat vulnerabilities - CVE-2022-45143 and CVE-2022-42252
Tomcat vulnerabilities CVE-2022-45143 and CVE-2022-42252 were disclosed by the software vendor.  FlexDeploy uses Tomcat software as part of its environment....
Tue, 24 Jan, 2023 at 10:44 AM
How can I trouble shoot a failing ssh connection?
If you have root access to the endpoint, the easy way to solve such problems is to run sshd in debug mode, by issuing a command like  On the endpoi...
Fri, 18 Aug, 2023 at 11:17 AM