Synology DSM Version: 6.1.4-15217

Synology hat ein größeres Paket mit Sicherheitsupdates und Bugfixes veröffentlicht sowie die Unterstützung von 12TB IronWolf Festplatten. Update wird derzeit verteilt.

 

Version: 6.1.4-15217


(2017-11-06)

Important Note

  1. The update is expected to be available for all regions within the next few days, although the time of release in each region may vary slightly.
  2. This update will restart your Synology NAS.

What’s New in DSM 6.1.4

  1. Adjusted the threshold of remaining storage capacity warning to 10%.
  2. Support 12TB IronWolf and IronWolf Pro drives with IHM.
  3. Users with ACL permissions set as „administration“ can edit shared folders in File Station.

Fixed Issues

  1. Enhanced the compatibility of USB on certain models.
  2. Enhanced the compatibility of SAS drives on certain models.
  3. Fixed an issue where the response of user interface might slow down when using hotspares under certain circumstances.
  4. Fixed user interface display issues to enhance the usability of Resource Monitor.
  5. Fixed an issue where DSM mobile might not work properly on devices running Android 8.0.
  6. Fixed an issue where administrator might not be able to log in DSM after removing clients from trusted client list.
  7. Enhanced file system stability by backporting Kernel updates.
  8. Enhanced the stability of RAID 5, RAID 6, RAID F1, and SHR.
  9. Enhanced the compatibility of Windows AD and NFS protocol.
  10. Fixed an issue where RAID Resync might slow down when creating or deleting multiple volumes.
  11. Fixed an issue where users might be logged out or shared folders of mounted via AFP might be disconnected when changing permissions.
  12. Fixed an issue where the background of login panel might be blurry when accessing DSM on Chrome browser.
  13. Fixed an issue where users might not be able to collapse and expand nested sections on DSM webpage when using Safari 11 browser.
  14. Fixed search results filters of File Station, AFP and SMB to ensure that users can only find files with read permissions in their search results.
  15. Fixed multiple security vulnerabilities regarding Linux kernel (CVE-2017-10661, CVE-2017-10662, CVE-2017-10663).
  16. Fixed a security vulnerability regarding Samba (CVE-2017-11103).
  17. Fixed multiple security vulnerabilities regarding Wget (CVE-2017-6508, CVE-2017-13089, CVE-2017-13090).
  18. Fixed a security vulnerability regarding XSS (CWE-79).
  19. Fixed multiple security vulnerabilities regarding poppler library (CVE-2017-2820, CVE-2017-7511, CVE-2017-7515, CVE-2017-9408, CVE-2017-9775).