What´s new in VIP Enterprise Gateway 9.8.4?

Symantec Validation & ID Protection (VIP)

SOLUTION Release Notes

What's new in VIP Enterprise Gateway 9.8.4?

Support for the new My VIP portal

The VIP Enterprise Gateway 9.8.4 release includes support for the new My VIP portal. Use My VIP as an alternative to your existing Self Service Portal for user credential management. My VIP is a new end-user self-registration and management portal. It uses a new workflow design to streamline your users' authenticator registration and management tasks. My VIP is designed to run equally well on computers, tablets, and mobile phones.

Both SSP and My VIP can run in parallel. You enable both in the VIP Enterprise Gateway Configuration Console, and provide the appropriate URL to your users, based on which you want them to use. Note that My VIP honors the same policy controls as your existing Self Service Portal, so once it is enabled, you do not need to create separate policies for My VIP.

See the Symantec VIP Enterprise Gateway Upgrade Guide for instructions on enabling My VIP.

d platform support

This release adds support for the following platforms:

·        Red Hat Enterprise Linux (RHEL) 6.10, 7.4, and 7.5

·        Windows Server 2016

Known issues and workarounds

After upgrading to VIP Enterprise Gateway 9.8.4, the Validation servers do not start on Red Hat Enterprise Linux (RHEL) servers.

To address this issue, install zlib 1.2.7 or higher on the VIP Enterprise Gateway host. VIP Enterprise Gateway 9.8.4 now includes the ns LDAP SDK library, which requires zlib 1.2.7 to compile.

Issues addressed in this release

The following issues are addressed as part of VIP Enterprise Gateway 9.8.4:

·        d support for the TLS 1.2 and ECC algorithms

·        Blacklisted some vulnerable weak ciphers

·        Added support for up to 255 characters in the User DN field

·        Security vulnerability fixes (OWASP OTG-CLIENT-004, OWASP OTG-CONFIG-006, OWASP OTG-CRYPST-001, OWASP OTG-CLIENT-009, OTG-SESS-005, OWASP OTG-CONFIG-007, and OWASP OTG-ERR-001)

REFERENCES:

https://support.symantec.com/en_US/article.DOC10925.html

 

 

VIP Access for iPhone (4.2.4)

What’s New

·        QR Code Scanning from VIP SSP portal for device registration.

·        One-click device registration through the new VIP SSP page from the mobile device through QR code.

·        Remove Proximity

Tested Devices

·        iPhone 5, 5C, 5S, SE, 6, 6S, 6 Plus, 6S Plus, 7 / 7 Plus, 8 / 8 Plus, X / XS

·        iPad / iPad mini

·        Apple Watch 

 Platform Versions

·        iOS 9.x, 10.x, 11.x, 12.x

·        WatchOS 3.x, 4.x, 5.x

REFERENCES:

https://support.symantec.com/en_US/article.INFO2538.html