VIP (Validation ID Protection)

 View Only
  • 1.  VIP Enterprise Gateway 9.10 is now available

    Broadcom Employee
    Posted Aug 29, 2022 02:30 PM

    We are pleased to announce the general availability of VIP Enterprise Gateway version 9.10. In addition to some fixes, this release updates the EGW to a native 64-bit architecture and upgrades several 3rd-party libraries. This version also adds support for Symantec Directory 14.1 SP3 or later.

    See the 
    VIP Enterprise Gateway 9.10 Release Notes for more information.

    With the release of v9.10, we are also announcing the End of Support date for v9.8.4 - March 31st, 2023. If you are running 9.8.4 (or an earlier, already out of support release), we recommend that you begin planning for the upgrade soon.

    Sincerely,
    Symantec VIP Product team


  • 2.  RE: VIP Enterprise Gateway 9.10 is now available

    Posted Sep 13, 2022 07:21 PM
    Hi Rob,

    We found that
    the following issue is addressed as part of
     VIP Enterprise Gateway
    9.10
    :

    VIP Enterprise Gateway
    is flagged for a log4j vulnerability. (BRCMVIP-1746)

    Is there any hot fix for this issue?


    Regards,
    Syera




  • 3.  RE: VIP Enterprise Gateway 9.10 is now available

    Broadcom Employee
    Posted Sep 14, 2022 05:42 PM
    Hi Syera,

    VIP EG 9.10 is released and available to download from the VIP manager. This release has carried forward the Log4j hotfix which was provided on top of 9.9.2 as there were some residuals of Log4j 1.x references. Here is a KB article which talks about the remediation steps for Log4j vulnerability and it has the hotfix as well for 9.9.2 Gateway release attached.
    https://knowledge.broadcom.com/external/article/235109/hotfix-for-apache-log4j-1x-detection-on.html
    Please go through and let us know if you have any questions.

    Thanks
    Namish