Release Notes Build 68

Fixes and Improvements

Terminals, User Interfaces

The Konica Minolta embedded terminal installation is successful when quick actions are enabled. (SBT-3765)

An instruction advising a required re-start display when enabling DoubleByteSupport during Ricoh embedded terminal installation. (SBT-3706)

The default message on the Konica Minolta terminal has been changed to reflect the correct terminology ‘Log in’. (SBT-3704)

When logging into the Konica Minolta embedded terminal as a user who has selected a preferred language. the display shows this language correctly. (SBT-3665)

Installation and Administration

Security has been further enhanced with the update of the Tomcat version from 9.0.54 to 9.0.58 within the Payment System. (SQC-6889)

Security has been further enhanced with the update of the Tomcat version from 9.0.54 to 9.0.58 within the SPOC (EUI). (SQC-6888)

Communication between the web server and the Client utilizes the more secure HTTPS communication method by default on port 443. (SQC-6658)

CI Pipeline is directed to a valid artifactory url. (SBT-3763)

When creating a new user in the management interface, a valid source is displayed. (SBT-3758)

The Spring4Shell Framework vulnerability has been mitigated. (SBT-3751)

A meaningful error message displays, instructing the user to fill in the email configuration when generating a card activation code for a user without a configured mail server. (SBT-3713)

Log messages in the management installer are displayed in the correct order. (SBT-3681)

When a condition is added to Rule Based Printing and saved, the condition is rendered. (SBT-3676)

When the spooler chooses the next site server to connect, the list it chooses from contains all site servers except for the last one used. (SBT-3667)

The security vulnerability has been mitigated with the update of logback to the latest version (CVE-2021-42550). (SBT-3662)

When creating a new price list in the management interface, the field behaves correctly, irrespective of the unit value entered. (SBT-3659)

Truststore and Keystore files are backed up correctly. Therefore, no changes made by the administrator are lost in the end-user interface when updating to a newer version. (SBT-3649)

Merging an originals session works correctly when the color (Black) is set on JPEG. (SBT-3637)

When exporting a user list in the management interface, the user list is exported and the content is all sanitized. (SBT-3636)

In web reports when exporting to CSV, both the ‘Total B/W pages’ and ‘Total Color pages’ are included. (SBT-3583)

When implementing LDAP replication of users and cards from Active Directory, no error occurs in the replicator log and any cards that should be deleted are deleted. (SBT-3578)

Allows the administrator to limit the shared jobs to their owner only in the Print-all feature. (SBT-3530)

The security vulnerability on port 2379 (obsolete etcd server) has been mitigated with the removal of the etcd service used by Dispatcher Paragon Management Service . (SBT-3528)

If an error occurs while creating a new user in the management interface, the display of the source does not change. (SBT-3502)

In the management interface, the system does not allow the creation of a new user with a password shorter than "Minimum password length" and will prompt the correct error message. (SBT-3501)

The exception handling problem in AbstractMultipleTenantJob has been resolved as jobs execute for tenants independently of each other. (SBT-2877)

In the management interface, when selecting the back button on the device installation page, the user is navigated back to the original page. (SBT-2861)

Other included change codes

SQC-6880 , SQC-6879, SQC-6808, SQC-6803, SQC-6802, SQC-6800, SQC-6799, SQC-6797, SQC-6776, SQC-6759, SQC-6758, SQC-6749, SQC-6732, SQC-6731, SQC-6706, SQC-6664, SQC-6645, SQC-6637, SQC-6630, SQC-5653, SBT-3720, SBT-3694, SBT-3692, SBT-3691, SBT-3685, SBT-3680, SBT-3644, SBT-2896, SBT-2651,

Product extensions (or customizations)

Customers who use Dispatcher Paragon extensions or customizations should contact their Regional Sales Manager or customer support team for compatibility verification with the new Build. We recommend testing all extensions before applying a Build update into a production environment.

You can find additional information on Dispatcher Paragon Partner Portal: https://paragon.konicaminolta.com/customer-support-service/extension-store/print-job-extension

Spring4Shell Framework vulnerability has been mitigated for the following extensions: SWC-122, GSS-504, SWC-114, SWC-49, SWC-73, SWC-81, SWC-83, SWC-109, SWC-113, SWC-119, SWC-131, SWC-140, SWC-105, GSS-2288.

( GSS-4850)