Dell Connectrix DS 6630B SANnav Management Portal 2.1.1.7 CSI Patch Release Co - Page 4

Installation Instructions, **Important Notes:

Page 4 highlights

Installation Instructions - JMSAppender - JDBCAppender - JMSSink - Chainsaw - SMTPAppender - SocketServer Note: SANnav does not use these classes and is deemed not vulnerable even if present. They are removed purely as an additional precaution. 2. This patch also contains all previously delivered fixes/updates in SANnav v2.1.1.1, v2.1.1.2, v2.1.1.3, v2.1.1.4, v2.1.1.5, and v2.1.1.6. These changes include the following:  Save button is enabled when zone table content has changed due to added/removed/created zones, unless the table is empty (fix provided via CSI patch SANnav v2.1.1.1)  Resolved enclosure creation/update issues related to hostname modification after fabric discovery. (fix provided via SANnav CSI patch v2.1.1.2)  Support for FOS Platform Specific Download (PSD) images with SANnav Management Portal v2.1.1 (update provided via SANnav CSI patch v2.1.1.3)  Consolidated SANnav CSI patch v2.1.1.4  Product type is shown with switch type number instead of switch model name in call home email body and attached html page (fix added to SANnav CSI patch v2.1.1.5) This patch must be applied on top of SANnav Management Portal v2.1.1. Even if other CSI patches (i.e.SANnav v2.1.1.1, v2.1.1.2, v2.1.1.3, v2.1.1.4, v2.1.1.5 or v2.1.1.6) are applied on SANnav Management Portal v2.1.1, this SANnav v2.1.1.7 CSI patch may still be applied on top of that. SANnav v2.1.1.6 and Log4j  The SANnav v2.1.1.6 CSI patch release is no longer available and has been replaced with the SANnav v2.1.1.7 patch. SANnav v2.1.1.7 contains all mitigations against Log4j vulnerabilitiesthat were included in 2.1.1.6 plus the most recent vulnerabilities identified by security scanning tools.  Any environments that have already installed SANnav Management Portal v2.1.1.6 may continue to use it; however, Broadcom BSN recommends upgrading to the most recent SANnav patch release available for any environment that is going to use the SANnav v2.1.1.x level release. Installation Instructions **Important Notes: 1. SANnav will be restarted during the patch update. Make sure that no user is logged into SANnav before starting the patch installation. 2. Make sure that these commands are run with either root or sudo. 3. Make sure that zip & unzip utilities are installed on the SANnav server before starting the patch installation. 4 Dell Connectrix SANnav Portal Patch Release Content Notes

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12

4
Dell Connectrix SANnav Portal Patch Release Content Notes
Installation Instructions
JMSAppender
JDBCAppender
JMSSink
Chainsaw
SMTPAppender
SocketServer
Note:
SANnav does not
use these classes and is deemed not vulnerable even if present. They are removed
purely as an additional precaution.
2.
This patch also contains all previously delivered fixes/updates in SANnav v2.1.1.1, v2.1.1.2, v2.1.1.3, v2.1.1.4,
v2.1.1.5, and v2.1.1.6. These changes include the following:
Save button is enabled when zone table content has changed due to
added/removed/created zones, unless the table is empty (fix provided via CSI patch SANnav v2.1.1.1)
Resolved enclosure creation/update issues related to hostname modification after fabric
discovery. (fix provided via SANnav CSI patch v2.1.1.2)
Support for FOS Platform Specific Download (PSD) images with SANnav Management
Portal v2.1.1 (update provided via SANnav CSI patch v2.1.1.3)
Consolidated SANnav CSI patch v2.1.1.4
Product type is shown with switch type number instead of switch model name in call home email body and
attached html page (fix added to SANnav CSI patch v2.1.1.5)
This patch must be applied on top of SANnav Management Portal v2.1.1. Even if other CSI patches
(i.e.SANnav v2.1.1.1, v2.1.1.2, v2.1.1.3, v2.1.1.4, v2.1.1.5 or v2.1.1.6) are applied on SANnav Management
Portal v2.1.1, this SANnav v2.1.1.7 CSI patch may still be applied on top of that.
SANnav v2.1.1.6 and Log4j
The SANnav v2.1.1.6 CSI patch release is no longer available and has been replaced with the SANnav v2.1.1.7
patch. SANnav v2.1.1.7 contains all mitigations against Log4j vulnerabilitiesthat were included in 2.1.1.6 plus
the most recent vulnerabilities identified by security scanning tools.
Any environments that have already installed SANnav Management Portal v2.1.1.6 may continue to use it;
however, Broadcom BSN recommends upgrading to the most recent SANnav patch release available for any
environment that is going to use the SANnav v2.1.1.x level release.
Installation Instructions
**
Important Notes:
1.
SANnav will be restarted during the patch update. Make sure that no user is logged into SANnav before starting
the patch installation.
2.
Make sure that these commands are run with either root or sudo.
3.
Make sure that zip & unzip utilities are installed on the SANnav server before starting the patch installation.