Go to the table of contents Go to the previous page Go to the next page View or print as PDF
v8.2.0 Release Notes for V-Series Appliances : New for v8.2.0 in V-Series appliances
New for v8.2.0 in V-Series appliances
60218 | Release Notes | V-Series Appliances | 29-April-2016
*
*
*
*
*
*
Introducing Forcepoint™
In January, 2016, Raytheon | Websense became Forcepoint LLC.
In this release all TRITON graphical user interfaces have a new look and feel. The colors and logos, as well as the logon screen and most toolbars, have been updated to reflect the Forcepoint brand.
These changes do not affect product functionality.
Over time, branding will be extended to other areas, such as the Help system, as well as to external content, such as the Knowledge Base.
Direct upgrade from v8.1.x, v8.0.x, and v7.8.4
You can upgrade directly to 8.2.0 from any version of 7.8.4, 8.0.x, or 8.1.x.
For upgrade instructions, see the V-Series Upgrade Guide.
 
Important 
TRITON APX
Those upgrading from v7.8.4 and earlier need to know that version 8.0 introduced a new, simplified product naming and grouping of the TRITON product line.
Existing product functionality is unchanged.
Appliance product names are unchanged.
V-Series appliance models supported with v8.x
Older V10000 G2 and V5000 G2 appliances, known as revision 1 (or R1) appliances, are not supported with version 8.0.0 and higher. The models stopped shipping:
If you plan to upgrade from any version of 7.x to any version of 8.x, you should verify the full hardware platform model of the appliances you plan to upgrade.
In some cases your hardware platform information is available on the Configuration > System page in the Appliance manager. Refer to the System Information box at the top of the page.
This will tell you if you have a V10000 G3 appliance. However, for V10000 G2 and V5000 G2 machines, the summary does not indicate whether the appliance is an R1 or R2 model.
If you have a G2 appliance, use the following steps to determine if it's R1 or R2 hardware.
1.
2.
Supported browsers
All TRITON management consoles support the following browsers:
*
*
*
*
*
TRITON self-signed certificate
When you connect to any TRITON management console—TRITON Manager, V-Series Appliance Manager, and Content Gateway Manager—you are presented with a self-signed certificate. The certificate names Websense, Inc., as the Organization (O). This will change to Forcepoint LLC in a future release.
Because browsers do not recognize Websense, Inc., as a known Certificate Authority, a certificate error is displayed the first time you launch a TRITON management console from a new browser. To avoid seeing this error, install or permanently accept the certificate in the browser. After the security certificate is accepted, the manager logon page is displayed.
Security enhancements
This release addresses the following Common Vulnerabilities and Exposures:
*
OpenSSL libraries were updated to resolve the following vulnerabilities:
CVE-2015-1788
CVE-2015-1789
CVE-2015-1790
CVE-2015-1791
CVE-2015-1792
CVE-2014-8176
*
OpenLDAP libraries were updated to resolve the following vulnerability:
CVE-2013-4449
*
dnsmasq libraries were updated to resolve the following vulnerability:
CVE-2012-3411
*
PAM (Pluggable Authentication Modules)
PAM libraries were updated to resolve the following vulnerabilities:
CVE-2011-3148
CVE-2011-3149
*
libgcrypt libraries were updated to resolve the following vulnerability:
CVE-2013-4242
*
util-linux-ng libraries were updated to resolve the following vulnerability:
CVE-2013-0157
*
glibc libraries were updated to resolve the following vulnerability:
CVE-2015-7547
*
libxml2 libraries were updated to resolve the following vulnerability:
CVE-2013-0338

Go to the table of contents Go to the previous page Go to the next page View or print as PDF
v8.2.0 Release Notes for V-Series Appliances : New for v8.2.0 in V-Series appliances
Copyright 2017 Forcepoint. All rights reserved.