Security by Sweden

  • PhenixID is proud to announce the new release of PhenixID Identity Provisioning (PIP) 6.3.3. The new releases improves the stability, compatibility, and security of your solution, and is recommended for all installations.

    Read full release notes

     


     

    Improve functionalities

  • This new release includes defect fixes and addition of minor functions for the 4.7 release, and is recommended for all 4.7 installations.

    Read full release notes

     


    New/updated features

  • This new release includes defect fixes for the 4.6 release, and is recommended for all 4.6 installations.

    Read full release notes


    Bug fixes

    • PHX-3037 Add PKCE support to the OIDC RP Relay authenticator

      Now supports PKCE when acting as Relying Party in OIDC. See documentation of Open ID Connect Relying Party under Authenticators for how to enable in your setup

    • PHX-3049 WCAG MyApps

      MyApps GUI now updated to align with WCAG 2.1

    • PHX-3100 XML Parser security improvements

      Updated handling of XML parsing

    • PHX-3104 OIDCToSAMLBroker when session already available

      OIDCToSAMLBroker returns login data when an authenticated OIDC session already exists and prompt is set to “none”

    Read the full release notes for PAS 4.6.2 here:

    Read full release
  • This new release includes defect fixes for the 4.6 release, and is recommended for all 4.6 installations.

    Read full release notes


    Bug fixes

    The 4.6.1 release includes the following fixes
    • PHX-3010 Add success URL redirect option to SithsEID

      SithsEID now includes the possibility to configure success URL

    • PHX-3024 SithsEidSignValve is not working in PAS 4.6

      Issue resolved

    • PHX-3051 Signing broken using HSM

      Problem when using HSM for signing now resolved

    • PHX-3064 SAML Request security improvements

      Security improvements when processing SAML requests

    • PHX-3070 The OIDCToSAMLBroker does not handle prompt=none

      Issue resolved. If parameter prompt is set to value “none”, no user interaction is needed

    See patch release information for 4.6.1 and read the full release notes for Authentication Services 4.6 here:

    Read full release
  • PhenixID is proud to announce the new release of PhenixID Identity Provisioning (PIP) 6.2.2. The new releases improves the stability, compatibility, and security of your solution, and is recommended for all installations.

    Read full release notes

     


     

    Improved generic workflow

  • PhenixID is proud to announce the new release of PIP 6.3.2. The maintenance releases improves the stability, compatibility, and security of your solution, and is recommended for all installations.

    Read full release notes

     


    Bug fixes

  • New maintenance release

    This new release includes defect fixes and addition of minor functions for the 4.7 release, and is recommended for all 4.7 installations.

    Bug fixes

    The 4.7.3 release includes important bug fixes for the 4.7 release:

    • SAML2SithsEid
    • SAML ACS-URL validation
    • DSS-signing

    See full maintenance release information for 4.7.3 release here:

    Read full release notes

  • New maintenance release

    This new release includes defect fixes and addition of minor functions for the 5.0 release, and is recommended for all 5.0 installations.

    Bug fixes

    The 5.0.1 release includes important bug fixes for the 5.0 release, including:

    • MSSQL using integrated authentication
    • ACS-URL validation
    • security vulnerabilities mitigation
    • TLS version for MiuLookupValveApp

    New/updated features

    The 5.0.1 version does only contain defect fixes

  • New maintenance release

    PhenixID are proud to announce the new release of PhenixID Identity Manager 6.1.2. The new release improves the stability, compatibility and security of your solution, and is recommended for all installations.

    Maintence release

    PIM 6.1.1. mainteance release resolves the following issues

    • PIM-1381

      MULTILISTSTRINGCONTROL HANGS

    • PIM-1382

      DEFAULT VALUE HIDDEN IS SENT TO AS EMPTY VALUE TO PIP

    • PIM-1382

      DEFAULT VALUE HIDDEN IS SENT TO AS EMPTY VALUE TO PIP

    • PIM-1388

      CUSTOM CONTROL FAIL TO RETURN DISPLAY NAME WITH SPECIAL CHARACTERS

    • PIM-1393

      NO SCROLLBAR IN MAIN MENU IF YOU COLLAPSE THE WIDTH

    • PIM-1395

      MULTILISTSTRING IS NOT DISPLAYED INTERMITTENTLY

    • PIM-1401

      MANAGER SEARCH ENGINE STOPS WORKING WHEN INCORRECT NAME/LETTERS IS TYPED AND SEARCHED

    • PIM-1411

      FORMS PATH IS SET TO OTHER FORM

  • New maintenance release

    This new release includes defect fixes and addition of minor functions for the 2.5 release, and is recommended for all 2.5 installations.

    New/improved features

    Now possible for the administrator of the system to publish customer-defined information or news in the UI. This helps the administrator to spread important information such as planned downtime, new features or hints. To forward information to the IdP, there is an option to set cookies at login, can be used for example to remember login option or source of user

    Defect fixes

    The 2.5.4 release includes important defect fixes for the 2.5 release, including:

    Retention time settings for an errand lifecycle, possible to disable PDF validation and GUI fixes.

  • PhenixID is proud to announce the new release of PhenixID Authentication Services (PAS) 5.1.1. This new release includes defect fixes and addition of minor functions for the 5.1 release, and is recommended for all 5.1 installations.

    Read full release notes


    Bug fixes

     

    The 5.1.1 release includes 21 important bug fixes for the 5.1 release, including: 

    • LDAP connections can leak upon reconfiguration
    • SAML SP will not verify detached signatures
    • Vulnerabilities mitigation
    • BankID issues

    New/updated features

    The 5.1.1 version also includes 15 improvements adding value to your solution. Improvements includes for example:

    • Possibility for the administrator to decide behavior when visible signature cannot be added
    • Signature assignements in PhenixID OneTouch
    • NiAS, SITHs and FIDO2 protocol agnostic authenticators
    • New maintenance release

      We are excited to announce the release of PhenixID Identity Provisioning (PIP) 6.3.4. This latest version brings significant improvements in stability, compatibility, and security, making it a highly recommended update for all installations.

      New and Updated Features

      • Improved CRL Checker Action Performance

        We have significantly enhanced the performance of the CRL checks action. Previous versions experienced slower performance, but with this update, you will notice a marked improvement in the speed and efficiency of CRL checks.

      • New Version of Get Procapita Data Action

        This update addresses an issue with the generated WSDL classes having an outdated WSDL location, which no longer functioned. The new version resolves this issue, ensuring that the Get Procapita Data action operates correctly.

      Bug Fixes

      • PIP-752
        Missing HTTP Header for Content Type During OAuth Requests in REST Actions

        We have updated REST actions to send the correct content type header for OAuth2 requests when obtaining access tokens. This resolves the issue where the content type header was missing.

      • PIP-756
        Basic Authentication for SOAP Web Service Server Not Working

        The basic authentication functionality for SOAP web service servers has been restored. This fix ensures that SOAP web services requiring basic authentication now work correctly.

      • PIP-757
        REST Actions Could Not Be Configured to Go Through a Proxy

        We have updated REST actions to properly route through a proxy when Java system properties for HTTP proxy are set in vmoptions. This resolves the issue where REST actions could not be configured to go through a proxy.

      We believe that these enhancements and fixes will greatly benefit your identity provisioning processes, providing a more robust and reliable experience.

    • SWF 2.5.5

      We are excited to share the latest update to our Signing Workflow (SWF) with version 2.5.5. This release brings new features and important defect fixes to enhance your user experience and document handling.

      New Features

      • IGA-652 Extended Pre-Validations on PDF Uploads By default, all documents uploaded to SWF will now be checked for potential issues, notifying the user of any pre-existing signatures and PDF locks. This helps ensure document integrity before processing. Administrators can disable this feature if needed.

      • IGA-656 Set Default Setting for Document Download Administrators can now set the default behavior for document downloads for all signers, enhancing the user experience by setting orderOptions.defaultSignerNotification to true.

      Defect Fixes

      • IGA-613 Header Logo Does Not Work as Home Button This issue has been resolved, improving navigation within the application.

      • IGA-606 Character Display Issue on MacOS Certain characters were not displayed correctly on MacOS. This issue has been fixed.

      • Database Default Setting The database now defaults correctly to Latin1_General_100_CI_AS_SC_UTF8.

      • IGA-628 GUI Naming Incoherence Incoherent naming for the same links in the side menu and dashboard has been resolved. 

      • IGA-629 Issues When Typing Date Users can now type the date directly without needing to click to get the correct date.

      • IGA-612 Issue with Outlook Client Emails sent out when a user is added via email are now correctly rendered in the Outlook client, eliminating unreadable links.

      • IGA-701 Day Removal When Editing Due Date The issue where one day was removed when users edited due dates by keyboard has been fixed.

      We hope these improvements enhance your experience with Signing Workflow. Thank you for your continued support!

    • Maintenance release PAS 4.7.4 thumb

      This release brings a host of significant improvements, focusing on security, performance, and functionality. Key highlights include enhanced QR code synchronization, critical security updates, and improved SAML support. These changes reflect our ongoing commitment to providing a secure, efficient, and user-friendly platform.

      Highlights:

      1. Improved QR Code Synchronization (PHX-3475):We have completely revamped the QR code sync implementation, allowing for flexible polling intervals. This ensures that BankID QR codes remain in sync, providing a seamless authentication process.
      2. Security Enhancements (PHX-3481, PHX-3674):We have addressesd and mitigated several security vulnerabilities (CVE-2020-23064, CVE-2020-11022, CVE-2020-11023, CVE-2019-11358, CVE-2021-23337, CVE-2020-28500, CVE-2024-34342 and CVE-2024-4367). These updates significantly bolster the security of our platform, ensuring a safer environment for our users.
      3. Enhanced SAML Support (PHX-3494, PHX-3495, PHX-3496, PHX-3497):We have resolved several issues related to SAML bindings and signatures. Our SAML Service Provider (SP) and Identity Provider (IdP) can now handle inbound Redirect-binding for deflated requests, verify detached signatures, and ensure valid signatures on SAMLResponses. These enhancements improve the reliability and security of our SAML integrations.

       

      For a detailed list of all changes and improvements, please read more on our release notes page.

      Read full release notes

    © 2024 PhenixID AB. All Rights Reserved.