Software update: pfSense 2.2.1

Spread the love

An update for version 2.2 of pfSense has been released. This package is based on the FreeBSD operating system and focuses on router and firewall tasks. It started in 2004 as a fork of m0n0wall due to differing views among the developers and over the years has grown into a router and firewall package that can be deployed in both small and very large environments. For more information, please refer to this page† The changelog for pfSense 2.2.1 looks like this:

Security Fixes

A note on the OpenSSL “FREAK” vulnerability:

  • Does not affect the web server configuration on the firewall as it does not have export ciphers enabled.
  • pfSense 2.2 already included OpenSSL 1.0.1k which addressed the client-side vulnerability.
  • If packages include a web server or similar component, such as a proxy, an improper user configuration may be affected. Consult the package documentation or forum for details.

Bug Fixes

Version number 2.2.1
Release status Final
Operating systems BSD
Website pfSense Digest
Download
License type Conditions (GNU/BSD/etc.)
You might also like