Monthly Release Notes - November 2023

Jump to:

 

Automate


Custom Action Software Development Kit (SDK)

Version 1.0

November 6, 2023

New Features
  • In combination with Automate 23.1.0 or later, this SDK allows you to create your own actions that look and function just like those created by Fortra. You can add your own action icon and controls such as text boxes, radio buttons, and drop-down lists to each action to provide the flexibility you need to execute your automated tasks.

Back to Top

 

Boldon James


Classifier Administration Server

Version 3.19.4

November 3, 2023

New Features
  • The Classifier Administration Server is no longer supported in Internet Explorer

Fixes
  • Updated Classifier Administration Server to latest version of DevExpress library to resolve various issues

  • Corrected issue when a configuration file was locked when publishing the configuration

  • Corrected issue when user was asked to verify their account exists when installing the Classifier Administration Server. The user can now bypass the authentication when installing the Classifier Administration Server.

  • Addressed the issue where the allocating users to system roles was lost when publishing and loading a new configuration.

    NOTE: Allocating users to custom roles cannot be preserved.
  • Addressed issue when users of an AD group (assigned to a role with access) log onto the Classifier Administration Server Console, the error “No Access allowed” displays. Now, you can install and deploy the Classifier Administration Server on single server running as a domain controller.

    NOTE: Fortra does not recommend running the Classifier Administration Server on a domain controller in a production environment.

Classifier Mail Add-in

Version 3.13.2

November 3, 2023

Enhancements
  • Updated to common Classifier components.

  • Confirmed support for Windows Server 2022.

Fixes
  • Fixed issue with reply/forwards failing due to message size. See the “Exchange Web Services” section in the Classifier Mail Add-in Installation Guide for more information.

Classifier Reporting Services

Version 2.2.0

November 3, 2023

New Features
  • The documentation, copyright, and EULA have been updated to reflect Fortra company brand.

Fixes
  • Document and email label change reports were incorrectly reporting failed label changes. Only successful label changes should be reported.

Data Classification Reporting Server

Version 2.0.1

November 3, 2023

New Features
  • As HelpSystems is now Fortra, the Data Classification Reporting Server UI and Documentation have been rebranded.

Fixes
  • Removed Active Directory Domain Services and Active Directory Lightweight Directory Services server roles from the installation.

Email and Office Classifier

Version 3.19.1

November 3, 2023

Enhancements
  • Classifier now processes “Quick Step Emails” configured to automatically send

  • New documents created using a Microsoft Windows shortcut are now treated as new documents in Office Classifier and any appropriate default labels and rules are applied when the document is first opened in the host application

Fixes
  • Performance issues when performing content checks on large Microsoft Excel workbooks

  • Performance issues in Microsoft Outlook when replying/forwarding a message when config contains rules with conditions

  • Summary bar missing after opening documents secured by Seclore protection

  • PowerPoint process not closing cleanly when Efficient Elements add-in is present

  • Failure to expand a personal distribution list during recipient clearance checks

  • ‘Save Changes’ prompt not appearing in Excel when closing the application

  • Alignment of button text on label dialog when text and image are present for a value

  • Visual marking rules (for example, FLOT) not being added when email sent in Microsoft Outlook

  • Improved handling of event log writing errors

  • Label of document not found using label locations when the associated marking format contains an active directory attribute

  • The ‘removable’ option on visual marking rules is not working in Microsoft PowerPoint

  • Removing attachments labelled by File Classifier may leave a corrupted version of the attachment on an email message

File Classifier

Version 3.17.1

November 3, 2023

Fixes
  • Fixed issue with File Classifier not quickly identifying invalid file types that are not supported by this product.
  • Fixed issue with the Classify option disappearing from the context menu. The bug was reported in a Polish language pack version of a Windows 11 operating system.
  • Fixed issue with File Classifier not classifying PDF files.
  • Fixed text alignment in selector buttons.
  • Fixed issue with File Classifier not working due to Microsoft OutOfMemoryException errors.

Mac Classifier

Version 3.12.8

November 3, 2023

New Features
  • As HelpSystems is now Fortra, the Mac Classifier UI and Documentation have been rebranded.

Enhancements
  • Confirmed support for macOS 13 (Ventura) and macOS 14 (Sonoma).

Fixes
  • Fixed issue with the label dialog not appearing when selected in the ribbon bar. This bug was reported in the Spanish language pack.

Back to Top

 

Clearswift


Secure Email Gateway

Version 5.7.0

November 8, 2023

Enhancements
  • Secure Email Gateway now supports TLS 1.3 for inbound and outbound SMTP using OpenSSLv3 and Postfix v3.8.1. The upgrade from OpenSSLv1 to OpenSSLv3 provides support for newer, more secure ciphers. The upgrade from Postfix v3.5.10 to v3.8.1 also provides various additional enhancements and fixes.

Fixes
  • A fix has been applied to an issue where maild used more memory than required when processing emails. This also resolves a number of issues caused by the system running out of memory.

  • The encryption component has been updated to provide a number of functional and security fixes.

  • Mailshell SDK has been updated to v8.2.4 to address an issue with the CPU usage.

  • A fix has been applied to an issue where purging the database could run out of memory if Secure Email Gateway had a large audit database. PostgreSQL has now been configured to use less memory when purging.

  • The encryption/decryption component has been improved to better handle PDF documents signed by unknown signers.

Secure Exchange Gateway

Version 5.7.0

November 8, 2023

Fixes
  • A number of security fixes have been applied to this version of Secure Exchange Gateway.

Secure ICAP Gateway

Version 5.7.0

November 8, 2023

Fixes
  • A fix has been applied to an issue where Secure ICAP Gateway failed lexical analysis on large file transfers.

  • A fix has been applied to an issue where viruses (CXmail/Redir-A) were false-positively detected on some web pages.

Secure Web Gateway

Version 5.7.0

November 8, 2023

Enhancements
  • Secure Web Gateway now supports TLS 1.3 for proxy client and server traffic using OpenSSLv3. The upgrade from OpenSSLv1 to OpenSSLv3 provides support for newer, more secure ciphers.

Fixes
  • A fix has been applied to an issue where Secure Web Gateway failed lexical analysis on large file transfers.

  • A fix has been applied to an issue where viruses (CXmail/Redir-A) were false-positively detected on some web pages.

  • A fix has been applied to an issue where shortened X (formerly Twitter) URLs could not be accessed when an upstream proxy was in use.

Back to Top

 

Digital Defense


Agent Scanner

Version 2.1.173

November 21, 2023

Current Windows agent version: 2.0.239

Current macOS agent version: 2.0.225

Current Linux agent version: 2.0.225

Enhancements
  • Implemented the following new vulnerability checks:

    • 157574 Amazon Linux 2 Security Advisory: ALAS-2023-2287 (Low) - Linux
    • 157558 Amazon Linux 2 Security Advisory: ALAS-2023-2288 (Low) - Linux

    • 157571 Amazon Linux 2 Security Advisory: ALAS-2023-2289 (Low) - Linux

    • 157563 Amazon Linux 2 Security Advisory: ALAS-2023-2290 (Low) - Linux

    • 157553 Amazon Linux 2 Security Advisory: ALAS-2023-2291 (Low) - Linux

    • 157570 Amazon Linux 2 Security Advisory: ALAS-2023-2292 (Low) - Linux

    • 157552 Amazon Linux 2 Security Advisory: ALAS-2023-2293 (Low) - Linux

    • 157569 Amazon Linux 2 Security Advisory: ALAS-2023-2294 (Low) - Linux

    • 157549 Amazon Linux 2 Security Advisory: ALAS-2023-2295 (Low) - Linux

    • 157547 Amazon Linux 2 Security Advisory: ALAS-2023-2296 (Low) - Linux

    • 157551 Amazon Linux 2 Security Advisory: ALAS-2023-2297 (Low) - Linux

    • 157568 Amazon Linux 2 Security Advisory: ALAS-2023-2298 (Low) - Linux

    • 157546 Amazon Linux 2 Security Advisory: ALAS-2023-2299 (Low) - Linux

    • 157548 Amazon Linux 2 Security Advisory: ALAS-2023-2300 (Medium) - Linux

    • 157572 Amazon Linux 2 Security Advisory: ALAS-2023-2301 (Low) - Linux

    • 157554 Amazon Linux 2 Security Advisory: ALAS-2023-2302 (Low) - Linux

    • 157561 Amazon Linux 2 Security Advisory: ALAS-2023-2303 (Low) - Linux

    • 157555 Amazon Linux 2 Security Advisory: ALAS-2023-2304 (Low) - Linux

    • 157564 Amazon Linux 2 Security Advisory: ALAS-2023-2305 (Medium) - Linux

    • 157562 Amazon Linux 2 Security Advisory: ALAS-2023-2306 (Medium) - Linux

    • 157559 Amazon Linux 2 Security Advisory: ALAS-2023-2307 (Low) - Linux

    • 157545 Amazon Linux 2 Security Advisory: ALAS-2023-2308 (Medium) - Linux

    • 157567 Amazon Linux 2 Security Advisory: ALAS-2023-2309 (Medium) - Linux

    • 157550 Amazon Linux 2 Security Advisory: ALAS-2023-2310 (Medium) - Linux

    • 157573 Amazon Linux 2 Security Advisory: ALAS-2023-2311 (High) - Linux

    • 157557 Amazon Linux 2 Security Advisory: ALAS-2023-2312 (Low) - Linux

    • 157560 Amazon Linux 2 Security Advisory: ALAS-2023-2313 (Low) - Linux

    • 157556 Amazon Linux 2 Security Advisory: ALAS-2023-2314 (Low) - Linux

    • 157565 Amazon Linux 2 Security Advisory: ALAS-2023-2315 (Low) - Linux

    • 157566 Amazon Linux 2 Security Advisory: ALAS-2023-2316 (Medium) - Linux

    • 157782 Amazon Linux 2 Security Advisory: ALAS-2023-2317 (High) - Linux

    • 157780 Amazon Linux 2 Security Advisory: ALAS-2023-2318 (High) - Linux

    • 157783 Amazon Linux 2 Security Advisory: ALAS-2023-2319 (Low) - Linux

    • 157774 Amazon Linux 2 Security Advisory: ALAS-2023-2320 (Low) - Linux

    • 157770 Amazon Linux 2 Security Advisory: ALAS-2023-2321 (Low) - Linux

    • 157785 Amazon Linux 2 Security Advisory: ALAS-2023-2322 (Low) - Linux

    • 157771 Amazon Linux 2 Security Advisory: ALAS-2023-2323 (Low) - Linux

    • 157772 Amazon Linux 2 Security Advisory: ALAS-2023-2324 (Low) - Linux

    • 157784 Amazon Linux 2 Security Advisory: ALAS-2023-2325 (Low) - Linux

    • 157776 Amazon Linux 2 Security Advisory: ALAS-2023-2326 (Low) - Linux

    • 157779 Amazon Linux 2 Security Advisory: ALAS-2023-2327 (Low) - Linux

    • 157781 Amazon Linux 2 Security Advisory: ALAS-2023-2328 (Low) - Linux

    • 157777 Amazon Linux 2 Security Advisory: ALAS-2023-2329 (Low) - Linux

    • 157786 Amazon Linux 2 Security Advisory: ALAS-2023-2330 (Low) - Linux

    • 157775 Amazon Linux 2 Security Advisory: ALAS-2023-2331 (Low) - Linux

    • 157773 Amazon Linux 2 Security Advisory: ALAS-2023-2332 (High) - Linux

    • 157778 Amazon Linux 2 Security Advisory: ALAS-2023-2333 (Medium) - Linux

    • 157532 Amazon Linux Security Advisory: ALAS-2023-1856 (Low) - Linux

    • 157533 Amazon Linux Security Advisory: ALAS-2023-1857 (Low) - Linux

    • 157541 Amazon Linux Security Advisory: ALAS-2023-1858 (Low) - Linux

    • 157537 Amazon Linux Security Advisory: ALAS-2023-1859 (Low) - Linux

    • 157531 Amazon Linux Security Advisory: ALAS-2023-1860 (Low) - Linux

    • 157542 Amazon Linux Security Advisory: ALAS-2023-1861 (Low) - Linux

    • 157539 Amazon Linux Security Advisory: ALAS-2023-1862 (Low) - Linux

    • 157543 Amazon Linux Security Advisory: ALAS-2023-1863 (Low) - Linux

    • 157538 Amazon Linux Security Advisory: ALAS-2023-1864 (Low) - Linux

    • 157534 Amazon Linux Security Advisory: ALAS-2023-1865 (Medium) - Linux

    • 157529 Amazon Linux Security Advisory: ALAS-2023-1866 (Low) - Linux

    • 157544 Amazon Linux Security Advisory: ALAS-2023-1867 (Medium) - Linux

    • 157535 Amazon Linux Security Advisory: ALAS-2023-1868 (Low) - Linux

    • 157540 Amazon Linux Security Advisory: ALAS-2023-1869 (Low) - Linux

    • 157536 Amazon Linux Security Advisory: ALAS-2023-1870 (Low) - Linux

    • 157530 Amazon Linux Security Advisory: ALAS-2023-1871 (Low) - Linux

    • 157768 Amazon Linux Security Advisory: ALAS-2023-1872 (High) - Linux

    • 157766 Amazon Linux Security Advisory: ALAS-2023-1873 (Low) - Linux

    • 157763 Amazon Linux Security Advisory: ALAS-2023-1874 (Low) - Linux

    • 157769 Amazon Linux Security Advisory: ALAS-2023-1875 (Low) - Linux

    • 157759 Amazon Linux Security Advisory: ALAS-2023-1876 (Low) - Linux

    • 157765 Amazon Linux Security Advisory: ALAS-2023-1877 (Low) - Linux

    • 157762 Amazon Linux Security Advisory: ALAS-2023-1878 (Low) - Linux

    • 157767 Amazon Linux Security Advisory: ALAS-2023-1879 (Low) - Linux

    • 157760 Amazon Linux Security Advisory: ALAS-2023-1880 (Low) - Linux

    • 157761 Amazon Linux Security Advisory: ALAS-2023-1881 (Low) - Linux

    • 157764 Amazon Linux Security Advisory: ALAS-2023-1882 (Medium) - Linux

    • 157636 Azul Zulu Critical Patch Update: OCTOBER-2023 (High) - Windows

    • 157519 Debian Security Advisory: DLA-3563-1 (Medium) - Linux

    • 157525 Debian Security Advisory: DLA-3572-1 (Medium) - Linux

    • 157515 Debian Security Advisory: DLA-3575-1 (Medium) - Linux

    • 157522 Debian Security Advisory: DLA-3585-1 (High) - Linux

    • 157528 Debian Security Advisory: DLA-3590-1 (Medium) - Linux

    • 157521 Debian Security Advisory: DLA-3593-1 (High) - Linux

    • 157517 Debian Security Advisory: DLA-3606-1 (Medium) - Linux

    • 157524 Debian Security Advisory: DLA-3610-1 (Medium) - Linux

    • 157526 Debian Security Advisory: DLA-3611-1 (Medium) - Linux

    • 157520 Debian Security Advisory: DLA-3619-1 (Medium) - Linux

    • 157523 Debian Security Advisory: DLA-3621-1 (Medium) - Linux

    • 157518 Debian Security Advisory: DLA-3629-1 (Medium) - Linux

    • 157757 Debian Security Advisory: DLA-3634-1 (Medium) - Linux

    • 157756 Debian Security Advisory: DLA-3641-1 (Medium) - Linux

    • 157758 Debian Security Advisory: DLA-3650-1 (Medium) - Linux

    • 157516 Debian Security Advisory: DSA-5503-1 (Medium) - Linux

    • 157527 Debian Security Advisory: DSA-5511-1 (Medium) - Linux

    • 157607 ELSA-2023-0187: kernel security update (Low) - Linux

    • 157631 ELSA-2023-12872: glibc security update (Medium) - Linux

    • 157622 ELSA-2023-12873: glibc security update (Medium) - Linux

    • 157575 ELSA-2023-12874: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 157605 ELSA-2023-12875: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 157596 ELSA-2023-12910: Unbreakable Enterprise kernel-container security update (Medium) - Linux

    • 157599 ELSA-2023-12911: Unbreakable Enterprise kernel-container security update (Medium) - Linux

    • 157589 ELSA-2023-12914: Unbreakable Enterprise kernel-container security update (Medium) - Linux

    • 157621 ELSA-2023-12915: Unbreakable Enterprise kernel-container security update (Medium) - Linux

    • 157613 ELSA-2023-12924: kvm_utils2 security update (Medium) - Linux

    • 157603 ELSA-2023-12945: dnsmasq security update (Medium) - Linux

    • 157615 ELSA-2023-12946: dnsmasq security update (Medium) - Linux

    • 157798 ELSA-2023-12952: grub2 security update (Medium) - Linux

    • 157804 ELSA-2023-12970: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 157788 ELSA-2023-12971: dnsmasq security update (High) - Linux

    • 157813 ELSA-2023-12972: dnsmasq security update (High) - Linux

    • 157801 ELSA-2023-12974: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 157590 ELSA-2023-5068: linux-firmware security update (Low) - Linux

    • 157602 ELSA-2023-5178: busybox security and bug fix update (Medium) - Linux

    • 157625 ELSA-2023-5456: python3.11 security update (Medium) - Linux

    • 157606 ELSA-2023-5462: python3.9 security update (Medium) - Linux

    • 157585 ELSA-2023-5463: python3.11 security update (Medium) - Linux

    • 157584 ELSA-2023-5475: thunderbird security update (Medium) - Linux

    • 157604 ELSA-2023-5477: firefox security update (Medium) - Linux

    • 157614 ELSA-2023-5537: libvpx security update (Medium) - Linux

    • 157583 ELSA-2023-5539: libvpx security update (Medium) - Linux

    • 157609 ELSA-2023-5615: libssh2 security update (Low) - Linux

    • 157592 ELSA-2023-5616: python-reportlab security update (Medium) - Linux

    • 157597 ELSA-2023-5622: kernel security and bug fix update (Medium) - Linux

    • 157630 ELSA-2023-5683: mariadb:10.5 security update (High) - Linux

    • 157578 ELSA-2023-5684: galera and mariadb security update (High) - Linux

    • 157624 ELSA-2023-5689: bind security update (Medium) - Linux

    • 157587 ELSA-2023-5691: bind security update (Medium) - Linux

    • 157623 ELSA-2023-5708: dotnet6.0 security update (Medium) - Linux

    • 157612 ELSA-2023-5709: dotnet7.0 security update (Medium) - Linux

    • 157611 ELSA-2023-5710: dotnet6.0 security update (Medium) - Linux

    • 157581 ELSA-2023-5711: nginx security update (Low) - Linux

    • 157626 ELSA-2023-5712: nginx:1.20 security update (Low) - Linux

    • 157591 ELSA-2023-5713: nginx:1.22 security update (Low) - Linux

    • 157600 ELSA-2023-5721: go-toolset:ol8 security update (Medium) - Linux

    • 157790 ELSA-2023-5731: java-1.8.0-openjdk security update (Low) - Linux

    • 157796 ELSA-2023-5733: java-1.8.0-openjdk security update (Low) - Linux

    • 157598 ELSA-2023-5736: java-11-openjdk security and bug fix update (Low) - Linux

    • 157617 ELSA-2023-5738: go-toolset and golang security and bug fix update (Medium) - Linux

    • 157791 ELSA-2023-5742: java-11-openjdk security and bug fix update (Low) - Linux

    • 157789 ELSA-2023-5744: java-11-openjdk security and bug fix update (Low) - Linux

    • 157580 ELSA-2023-5749: .NET 7.0 security update (Medium) - Linux

    • 157802 ELSA-2023-5751: java-17-openjdk security and bug fix update (Low) - Linux

    • 157807 ELSA-2023-5753: java-17-openjdk security and bug fix update (Low) - Linux

    • 157608 ELSA-2023-5761: java-1.8.0-openjdk security update (Low) - Linux

    • 157619 ELSA-2023-5763: curl security update (Medium) - Linux

    • 157628 ELSA-2023-5765: nodejs security update (Medium) - Linux

    • 157594 ELSA-2023-5790: python-reportlab security update (Medium) - Linux

    • 157582 ELSA-2023-5837: nghttp2 security update (Medium) - Linux

    • 157618 ELSA-2023-5838: nghttp2 security update (Medium) - Linux

    • 157579 ELSA-2023-5849: 18 security update (Medium) - Linux

    • 157586 ELSA-2023-5850: nodejs:16 security update (Medium) - Linux

    • 157620 ELSA-2023-5863: grafana security update (Low) - Linux

    • 157593 ELSA-2023-5867: grafana security update (Low) - Linux

    • 157629 ELSA-2023-5869: nodejs:18 security update (Medium) - Linux

    • 157616 ELSA-2023-5924: varnish security update (Medium) - Linux

    • 157627 ELSA-2023-5926: php security update (Medium) - Linux

    • 157610 ELSA-2023-5927: php:8.0 security update (Medium) - Linux

    • 157601 ELSA-2023-5928: tomcat security update (Medium) - Linux

    • 157577 ELSA-2023-5929: tomcat security update (Medium) - Linux

    • 157576 ELSA-2023-5989: varnish security update (Medium) - Linux

    • 157595 ELSA-2023-5994: python27:2.7 security update (Medium) - Linux

    • 157588 ELSA-2023-5997: python3 security update (Medium) - Linux

    • 157799 ELSA-2023-5998: python39:3.9 and python39-devel:3.9 security update (Medium) - Linux

    • 157793 ELSA-2023-6120: nginx:1.22 security update (Low) - Linux

    • 157794 ELSA-2023-6162: firefox security update (Medium) - Linux

    • 157795 ELSA-2023-6167: libguestfs-winsupport security update (Low) - Linux

    • 157811 ELSA-2023-6187: firefox security update (Medium) - Linux

    • 157803 ELSA-2023-6188: firefox security update (Medium) - Linux

    • 157805 ELSA-2023-6191: thunderbird security update (Medium) - Linux

    • 157818 ELSA-2023-6193: thunderbird security update (Medium) - Linux

    • 157806 ELSA-2023-6194: thunderbird security update (Medium) - Linux

    • 157815 ELSA-2023-6236: binutils security update (Low) - Linux

    • 157792 ELSA-2023-6242: .NET 6.0 security update (Low) - Linux

    • 157812 ELSA-2023-6245: .NET 6.0 security update (Low) - Linux

    • 157816 ELSA-2023-6246: .NET 7.0 security update (Low) - Linux

    • 157797 ELSA-2023-6247: .NET 7.0 security update (Low) - Linux

    • 157819 ELSA-2023-6265: ghostscript security update (Medium) - Linux

    • 157809 ELSA-2023-6266: squid security update (High) - Linux

    • 157800 ELSA-2023-6267: squid:4 security update (High) - Linux

    • 157787 ELSA-2023-6802: xorg-x11-server security update (Medium) - Linux

    • 157817 ELSA-2023-6805: squid security update (High) - Linux

    • 157808 ELSA-2023-6823: python3 security update (Medium) - Linux

    • 157814 ELSA-2023-6885: python security update (Medium) - Linux

    • 157810 ELSA-2023-6886: plexus-archiver security update (Medium) - Linux

    • 157649 Google Chrome: Multiple Vulnerabilities in Versions Less Than 118.0.5993.117 (High) - Windows, Mac

    • 157451 Google Chrome: Multiple Vulnerabilities in Versions Less Than 118.0.5993.70 (High) - Windows, Mac

    • 157652 Google Chrome: Multiple Vulnerabilities in Versions Less Than 119.0.6045.105 (High) - Windows, Mac

    • 157653 Google Chrome: Multiple Vulnerabilities in Versions Less Than 119.0.6045.123 (High) - Windows, Mac

    • 157647 Java Critical Patch Update - CPU-JULY-2023 (High) - Windows, Mac

    • 157648 Java Critical Patch Update - CPU-OCTOBER-2023 (High) - Windows, Mac

    • 157452 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 118.0.2088.46 (High) - Windows

    • 157654 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 118.0.2088.76 (High) - Windows

    • 157656 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 119.0.2151.44 (High) - Windows

    • 157655 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 119.0.2151.58 (High) - Windows

    • 157453 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 119 (High) - Windows, Mac

    • 157454 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 115.4 (High) - Windows, Mac

    • 157455 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 115.4.1 (High) - Windows

    • 157823 MS23-NOV: Microsoft .NET Security Update (Medium) - Windows

    • 157824 MS23-NOV: Microsoft Exchange Server Security Update (High) - Windows

    • 157820 MS23-NOV: Microsoft Internet Explorer Security Update (High) - Windows

    • 157822 MS23-NOV: Microsoft Office Security Update (High) - Windows, Mac

    • 157825 MS23-NOV: Microsoft Sharepoint Server Security Update (High) - Windows

    • 157821 MS23-NOV: Microsoft Windows Security Update (High) - Windows

    • 157465 RHSA-2023:5683: mariadb:10.5 security update (Medium) - Linux

    • 157496 RHSA-2023:5684: galera and mariadb security update (Medium) - Linux

    • 157484 RHSA-2023:5689: bind security update (Medium) - Linux

    • 157456 RHSA-2023:5691: bind security update (Medium) - Linux

    • 157497 RHSA-2023:5708: dotnet6.0 security update (Medium) - Linux

    • 157467 RHSA-2023:5709: dotnet7.0 security update (Medium) - Linux

    • 157460 RHSA-2023:5710: dotnet6.0 security update (Medium) - Linux

    • 157483 RHSA-2023:5711: nginx security update (Low) - Linux

    • 157479 RHSA-2023:5712: nginx:1.20 security update (Low) - Linux

    • 157472 RHSA-2023:5713: nginx:1.22 security update (Low) - Linux

    • 157466 RHSA-2023:5721: go-toolset:rhel8 security update (Medium) - Linux

    • 157469 RHSA-2023:5731: java-1.8.0-openjdk security update (Low) - Linux

    • 157494 RHSA-2023:5733: java-1.8.0-openjdk security update (Low) - Linux

    • 157458 RHSA-2023:5736: java-11-openjdk security and bug fix update (Low) - Linux

    • 157489 RHSA-2023:5738: go-toolset and golang security and bug fix update (Medium) - Linux

    • 157468 RHSA-2023:5742: java-11-openjdk security and bug fix update (Low) - Linux

    • 157490 RHSA-2023:5744: java-11-openjdk security and bug fix update (Low) - Linux

    • 157487 RHSA-2023:5749: .NET 7.0 security update (Medium) - Linux

    • 157475 RHSA-2023:5751: java-17-openjdk security and bug fix update (Low) - Linux

    • 157492 RHSA-2023:5753: java-17-openjdk security and bug fix update (Low) - Linux

    • 157457 RHSA-2023:5761: java-1.8.0-openjdk security update (Low) - Linux

    • 157491 RHSA-2023:5763: curl security update (Medium) - Linux

    • 157495 RHSA-2023:5765: nodejs security update (Medium) - Linux

    • 157463 RHSA-2023:5790: python-reportlab security update (Medium) - Linux

    • 157459 RHSA-2023:5835: rhc-worker-script enhancement and security update (Medium) - Linux

    • 157462 RHSA-2023:5837: nghttp2 security update (Medium) - Linux

    • 157488 RHSA-2023:5838: nghttp2 security update (Medium) - Linux

    • 157493 RHSA-2023:5849: nodejs:18 security update (Medium) - Linux

    • 157474 RHSA-2023:5850: nodejs:16 security update (Medium) - Linux

    • 157461 RHSA-2023:5863: grafana security update (Low) - Linux

    • 157481 RHSA-2023:5867: grafana security update (Low) - Linux

    • 157476 RHSA-2023:5869: nodejs:18 security update (Medium) - Linux

    • 157485 RHSA-2023:5924: varnish security update (Medium) - Linux

    • 157486 RHSA-2023:5926: php security update (Medium) - Linux

    • 157471 RHSA-2023:5927: php:8.0 security update (Medium) - Linux

    • 157477 RHSA-2023:5928: tomcat security update (Medium) - Linux

    • 157482 RHSA-2023:5929: tomcat security update (Medium) - Linux

    • 157470 RHSA-2023:5989: varnish security update (Medium) - Linux

    • 157464 RHSA-2023:5994: python27:2.7 security update (Medium) - Linux

    • 157478 RHSA-2023:5997: python3 security update (Medium) - Linux

    • 157473 RHSA-2023:5998: python39:3.9 and python39-devel:3.9 security update (Medium) - Linux

    • 157480 RHSA-2023:6077: toolbox security update (Low) - Linux

    • 157712 RHSA-2023:6120: nginx:1.22 security update (Low) - Linux

    • 157662 RHSA-2023:6162: firefox security update (Medium) - Linux

    • 157731 RHSA-2023:6167: libguestfs-winsupport security update (Low) - Linux

    • 157670 RHSA-2023:6187: firefox security update (Medium) - Linux

    • 157737 RHSA-2023:6188: firefox security update (Medium) - Linux

    • 157688 RHSA-2023:6191: thunderbird security update (Medium) - Linux

    • 157667 RHSA-2023:6194: thunderbird security update (Medium) - Linux

    • 157666 RHSA-2023:6236: binutils security update (Low) - Linux

    • 157718 RHSA-2023:6242: .NET 6.0 security update (Low) - Linux

    • 157665 RHSA-2023:6245: .NET 6.0 security update (Low) - Linux

    • 157749 RHSA-2023:6246: .NET 7.0 security update (Low) - Linux

    • 157668 RHSA-2023:6247: .NET 7.0 security update (Low) - Linux

    • 157719 RHSA-2023:6265: ghostscript security update (Medium) - Linux

    • 157735 RHSA-2023:6266: squid security update (High) - Linux

    • 157664 RHSA-2023:6267: squid:4 security update (High) - Linux

    • 157726 RHSA-2023:6282: insights-client security update (Medium) - Linux

    • 157669 RHSA-2023:6283: insights-client security update (Medium) - Linux

    • 157743 RHSA-2023:6316: pcs security, bug fix, and enhancement update (Low) - Linux

    • 157742 RHSA-2023:6324: python3.11-pip security update (Low) - Linux

    • 157672 RHSA-2023:6330: edk2 security, bug fix, and enhancement update (Low) - Linux

    • 157710 RHSA-2023:6340: xorg-x11-server security and bug fix update (Low) - Linux

    • 157708 RHSA-2023:6341: xorg-x11-server-Xwayland security, bug fix, and enhancement update (Low) - Linux

    • 157733 RHSA-2023:6343: LibRaw security update (Low) - Linux

    • 157725 RHSA-2023:6346: toolbox security and bug fix update (Low) - Linux

    • 157711 RHSA-2023:6363: skopeo security update (Low) - Linux

    • 157730 RHSA-2023:6365: mod_auth_openidc security and bug fix update (Low) - Linux

    • 157734 RHSA-2023:6368: qemu-kvm security, bug fix, and enhancement update (Low) - Linux

    • 157727 RHSA-2023:6369: qt5 security and bug fix update (Low) - Linux

    • 157713 RHSA-2023:6371: cloud-init security, bug fix, and enhancement update (Low) - Linux

    • 157679 RHSA-2023:6372: gdb security update (Low) - Linux

    • 157728 RHSA-2023:6380: runc security update (Low) - Linux

    • 157716 RHSA-2023:6385: liblouis security update (Low) - Linux

    • 157722 RHSA-2023:6402: containernetworking-plugins security and bug fix update (Low) - Linux

    • 157747 RHSA-2023:6403: httpd and mod_http2 security, bug fix, and enhancement update (Low) - Linux

    • 157739 RHSA-2023:6409: libvirt security, bug fix, and enhancement update (Low) - Linux

    • 157683 RHSA-2023:6420: grafana security and enhancement update (Low) - Linux

    • 157704 RHSA-2023:6429: libpq security update (Low) - Linux

    • 157745 RHSA-2023:6431: libfastjson security update (Low) - Linux

    • 157687 RHSA-2023:6434: frr security and bug fix update (Low) - Linux

    • 157678 RHSA-2023:6469: wireshark security update (Low) - Linux

    • 157693 RHSA-2023:6473: buildah security update (Low) - Linux

    • 157740 RHSA-2023:6474: podman security, bug fix, and enhancement update (Low) - Linux

    • 157699 RHSA-2023:6482: librabbitmq security update (Low) - Linux

    • 157675 RHSA-2023:6492: tang security update (Low) - Linux

    • 157686 RHSA-2023:6494: python3.11 security update (Low) - Linux

    • 157697 RHSA-2023:6496: haproxy security and bug fix update (Low) - Linux

    • 157750 RHSA-2023:6497: libX11 security update (Low) - Linux

    • 157744 RHSA-2023:6508: libreoffice security update (Low) - Linux

    • 157696 RHSA-2023:6518: flatpak security, bug fix, and enhancement update (Low) - Linux

    • 157709 RHSA-2023:6523: python-tornado security update (Low) - Linux

    • 157706 RHSA-2023:6524: dnsmasq security and bug fix update (Low) - Linux

    • 157695 RHSA-2023:6535: webkit2gtk3 security and bug fix update (Medium) - Linux

    • 157698 RHSA-2023:6539: perl-CPAN security update (Low) - Linux

    • 157720 RHSA-2023:6542: perl-HTTP-Tiny security update (Low) - Linux

    • 157691 RHSA-2023:6544: ghostscript security and bug fix update (Low) - Linux

    • 157700 RHSA-2023:6549: libreswan security update (Low) - Linux

    • 157674 RHSA-2023:6551: yajl security update (Low) - Linux

    • 157676 RHSA-2023:6566: libmicrohttpd security update (Low) - Linux

    • 157741 RHSA-2023:6569: sysstat security and bug fix update (Low) - Linux

    • 157714 RHSA-2023:6570: tomcat security and bug fix update (Low) - Linux

    • 157681 RHSA-2023:6575: libtiff security update (Low) - Linux

    • 157736 RHSA-2023:6578: libqb security update (Low) - Linux

    • 157724 RHSA-2023:6587: opensc security update (Low) - Linux

    • 157748 RHSA-2023:6593: binutils security update (Low) - Linux

    • 157751 RHSA-2023:6595: linux-firmware security, bug fix, and enhancement update (Medium) - Linux

    • 157684 RHSA-2023:6596: cups security and bug fix update (Low) - Linux

    • 157746 RHSA-2023:6615: python-cryptography security update (Low) - Linux

    • 157673 RHSA-2023:6621: protobuf-c security update (Low) - Linux

    • 157694 RHSA-2023:6631: glib2 security and bug fix update (Low) - Linux

    • 157705 RHSA-2023:6632: shadow-utils security and bug fix update (Low) - Linux

    • 157702 RHSA-2023:6635: c-ares security, bug fix, and enhancement update (Low) - Linux

    • 157677 RHSA-2023:6643: libssh security update (Low) - Linux

    • 157717 RHSA-2023:6659: python3.9 security update (Low) - Linux

    • 157701 RHSA-2023:6661: gmp security and enhancement update (Low) - Linux

    • 157732 RHSA-2023:6667: samba security, bug fix, and enhancement update (Low) - Linux

    • 157715 RHSA-2023:6679: curl security update (Low) - Linux

    • 157680 RHSA-2023:6685: tpm2-tss security and enhancement update (Low) - Linux

    • 157721 RHSA-2023:6694: python-pip security update (Low) - Linux

    • 157689 RHSA-2023:6698: ncurses security and bug fix update (Low) - Linux

    • 157738 RHSA-2023:6699: krb5 security and bug fix update (Low) - Linux

    • 157692 RHSA-2023:6705: procps-ng security and bug fix update (Low) - Linux

    • 157690 RHSA-2023:6707: avahi security update (Low) - Linux

    • 157729 RHSA-2023:6712: python-wheel security update (Low) - Linux

    • 157707 RHSA-2023:6732: ghostscript security update (Medium) - Linux

    • 157685 RHSA-2023:6738: java-21-openjdk security and bug fix update (Low) - Linux

    • 157703 RHSA-2023:6744: samba security update (Low) - Linux

    • 157723 RHSA-2023:6745: curl security update (Medium) - Linux

    • 157682 RHSA-2023:6746: nghttp2 security update (Medium) - Linux

    • 157671 RHSA-2023:6748: squid security update (High) - Linux

    • 157660 RHSA-2023:6795: insights-client security update (Medium) - Linux

    • 157661 RHSA-2023:6802: xorg-x11-server security update (Medium) - Linux

    • 157663 RHSA-2023:6805: squid security update (High) - Linux

    • 157658 RHSA-2023:6823: python3 security update (Medium) - Linux

    • 157659 RHSA-2023:6885: python security update (Medium) - Linux

    • 157657 RHSA-2023:6886: plexus-archiver security update (Medium) - Linux

    • 157507 [USN-6288-2] MySQL vulnerability (Medium) - Linux

    • 157509 [USN-6362-2] .Net regressions (Medium) - Linux

    • 157503 [USN-6394-2] Python vulnerability (Medium) - Linux

    • 157505 [USN-6403-2] libvpx vulnerabilities (Medium) - Linux

    • 157499 [USN-6404-2] Firefox regressions (Medium) - Linux

    • 157506 [USN-6408-2] libXpm vulnerabilities (Medium) - Linux

    • 157498 [USN-6428-1] LibTIFF vulnerability (Medium) - Linux

    • 157500 [USN-6429-2] curl vulnerability (Medium) - Linux

    • 157501 [USN-6430-1] FFmpeg vulnerabilities (Medium) - Linux

    • 157502 [USN-6432-1] Quagga vulnerabilities (Medium) - Linux

    • 157504 [USN-6436-1] FRR vulnerabilities (Medium) - Linux

    • 157508 [USN-6438-2] .Net regressions (Medium) - Linux

    • 157753 [USN-6453-2] X.Org X Server vulnerabilities (Medium) - Linux

    • 157754 [USN-6454-4] Linux kernel (StarFive) vulnerabilities (Medium) - Linux

    • 157752 [USN-6456-1] Firefox vulnerabilities (Medium) - Linux

    • 157755 [USN-6468-1] Thunderbird vulnerabilities (Medium) - Linux

Version 2.0.160

November 2, 2023

Current Windows agent version: 2.0.239

Current macOS agent version: 2.0.225

Current Linux agent version: 2.0.225

New Features
  • Support ended for the Windows Server 2008 and 2008 R2 versions of the Frontline Agent as both of these versions of Windows are no longer supported by Microsoft.

  • Support ended for the x86 (32-bit) version of Frontline Agent to focus on providing the best possible experience using the x86_64 and ARM64 versions of the agent.

  • Removed the Agent's system tray application to simplify the overall Agent operation.

  • A major overhaul of the Agent function to better align the implementations of the Windows, Linux and macOS Agents to simplify future maintenance and enhancements.

  • New detection, Frontline Agent: Outdated Agent Version (157142), triggers when the Frontline Agent is installed on a host that is outdated.

  • Customers will need to install the latest version of the Windows Agent on endpoints that have an existing Windows version of the Frontline Agent.

  • Systems with the macOS or Linux version of the Frontline Agent should auto-update to the new version of the Agent.

  • After the 2.0.x version of the Windows Agent is installed, the Windows Agent should auto-update to future Agent releases.

Enhancements
  • Implemented the following new vulnerability checks:

    • 157182 Amazon Linux 2 Security Advisory: ALAS-2023-2247 (Low) - Linux
    • 157200 Amazon Linux 2 Security Advisory: ALAS-2023-2248 (Low) - Linux

    • 157179 Amazon Linux 2 Security Advisory: ALAS-2023-2249 (Low) - Linux

    • 157202 Amazon Linux 2 Security Advisory: ALAS-2023-2250 (Low) - Linux

    • 157183 Amazon Linux 2 Security Advisory: ALAS-2023-2251 (Low) - Linux

    • 157185 Amazon Linux 2 Security Advisory: ALAS-2023-2252 (Medium) - Linux

    • 157212 Amazon Linux 2 Security Advisory: ALAS-2023-2253 (Medium) - Linux

    • 157213 Amazon Linux 2 Security Advisory: ALAS-2023-2254 (Low) - Linux

    • 157209 Amazon Linux 2 Security Advisory: ALAS-2023-2255 (Low) - Linux

    • 157190 Amazon Linux 2 Security Advisory: ALAS-2023-2256 (Low) - Linux

    • 157205 Amazon Linux 2 Security Advisory: ALAS-2023-2257 (Low) - Linux

    • 157186 Amazon Linux 2 Security Advisory: ALAS-2023-2258 (Low) - Linux

    • 157208 Amazon Linux 2 Security Advisory: ALAS-2023-2259 (Low) - Linux

    • 157204 Amazon Linux 2 Security Advisory: ALAS-2023-2260 (Low) - Linux

    • 157184 Amazon Linux 2 Security Advisory: ALAS-2023-2261 (Medium) - Linux

    • 157181 Amazon Linux 2 Security Advisory: ALAS-2023-2262 (Medium) - Linux

    • 157216 Amazon Linux 2 Security Advisory: ALAS-2023-2263 (Medium) - Linux

    • 157215 Amazon Linux 2 Security Advisory: ALAS-2023-2264 (Low) - Linux

    • 157198 Amazon Linux 2 Security Advisory: ALAS-2023-2265 (Low) - Linux

    • 157197 Amazon Linux 2 Security Advisory: ALAS-2023-2266 (Low) - Linux

    • 157203 Amazon Linux 2 Security Advisory: ALAS-2023-2267 (Low) - Linux

    • 157178 Amazon Linux 2 Security Advisory: ALAS-2023-2268 (Low) - Linux

    • 157199 Amazon Linux 2 Security Advisory: ALAS-2023-2269 (Low) - Linux

    • 157196 Amazon Linux 2 Security Advisory: ALAS-2023-2270 (Low) - Linux

    • 157217 Amazon Linux 2 Security Advisory: ALAS-2023-2271 (Low) - Linux

    • 157210 Amazon Linux 2 Security Advisory: ALAS-2023-2272 (Low) - Linux

    • 157189 Amazon Linux 2 Security Advisory: ALAS-2023-2273 (Low) - Linux

    • 157188 Amazon Linux 2 Security Advisory: ALAS-2023-2274 (Low) - Linux

    • 157193 Amazon Linux 2 Security Advisory: ALAS-2023-2275 (Low) - Linux

    • 157207 Amazon Linux 2 Security Advisory: ALAS-2023-2276 (Low) - Linux

    • 157191 Amazon Linux 2 Security Advisory: ALAS-2023-2277 (Low) - Linux

    • 157214 Amazon Linux 2 Security Advisory: ALAS-2023-2278 (Low) - Linux

    • 157195 Amazon Linux 2 Security Advisory: ALAS-2023-2279 (Low) - Linux

    • 157180 Amazon Linux 2 Security Advisory: ALAS-2023-2280 (Medium) - Linux

    • 157201 Amazon Linux 2 Security Advisory: ALAS-2023-2281 (Low) - Linux

    • 157206 Amazon Linux 2 Security Advisory: ALAS-2023-2282 (Low) - Linux

    • 157194 Amazon Linux 2 Security Advisory: ALAS-2023-2283 (Low) - Linux

    • 157192 Amazon Linux 2 Security Advisory: ALAS-2023-2284 (Low) - Linux

    • 157187 Amazon Linux 2 Security Advisory: ALAS-2023-2285 (Low) - Linux

    • 157151 Amazon Linux Security Advisory: ALAS-2023-1826 (Low) - Linux

    • 157169 Amazon Linux Security Advisory: ALAS-2023-1827 (Low) - Linux

    • 157161 Amazon Linux Security Advisory: ALAS-2023-1828 (Low) - Linux

    • 157166 Amazon Linux Security Advisory: ALAS-2023-1829 (Low) - Linux

    • 157152 Amazon Linux Security Advisory: ALAS-2023-1830 (Low) - Linux

    • 157158 Amazon Linux Security Advisory: ALAS-2023-1831 (Low) - Linux

    • 157171 Amazon Linux Security Advisory: ALAS-2023-1832 (Low) - Linux

    • 157168 Amazon Linux Security Advisory: ALAS-2023-1833 (Low) - Linux

    • 157174 Amazon Linux Security Advisory: ALAS-2023-1834 (Low) - Linux

    • 157149 Amazon Linux Security Advisory: ALAS-2023-1835 (Low) - Linux

    • 157150 Amazon Linux Security Advisory: ALAS-2023-1836 (Low) - Linux

    • 157176 Amazon Linux Security Advisory: ALAS-2023-1837 (Low) - Linux

    • 157155 Amazon Linux Security Advisory: ALAS-2023-1838 (Low) - Linux

    • 157177 Amazon Linux Security Advisory: ALAS-2023-1839 (Low) - Linux

    • 157163 Amazon Linux Security Advisory: ALAS-2023-1840 (Low) - Linux

    • 157172 Amazon Linux Security Advisory: ALAS-2023-1841 (Low) - Linux

    • 157157 Amazon Linux Security Advisory: ALAS-2023-1842 (Low) - Linux

    • 157162 Amazon Linux Security Advisory: ALAS-2023-1843 (Low) - Linux

    • 157160 Amazon Linux Security Advisory: ALAS-2023-1844 (Low) - Linux

    • 157165 Amazon Linux Security Advisory: ALAS-2023-1845 (Low) - Linux

    • 157164 Amazon Linux Security Advisory: ALAS-2023-1846 (Low) - Linux

    • 157154 Amazon Linux Security Advisory: ALAS-2023-1847 (Low) - Linux

    • 157175 Amazon Linux Security Advisory: ALAS-2023-1848 (Low) - Linux

    • 157156 Amazon Linux Security Advisory: ALAS-2023-1849 (Low) - Linux

    • 157153 Amazon Linux Security Advisory: ALAS-2023-1850 (Low) - Linux

    • 157159 Amazon Linux Security Advisory: ALAS-2023-1851 (Low) - Linux

    • 157170 Amazon Linux Security Advisory: ALAS-2023-1852 (Low) - Linux

    • 157167 Amazon Linux Security Advisory: ALAS-2023-1853 (Low) - Linux

    • 157173 Amazon Linux Security Advisory: ALAS-2023-1854 (Medium) - Linux

    • 157148 Amazon Linux Security Advisory: ALAS-2023-1855 (Medium) - Linux

    • 157644 Apple Security Update: macOS Monterey 12.7.1 (High) - Mac

    • 157639 Apple Security Update: macOS Monterey 12.7 (High) - Mac

    • 157642 Apple Security Update: macOS Ventura 13.6.1 (High) - Mac

    • 157638 Apple Security Update: macOS Ventura 13.6 (High) - Mac

    • 157641 Apple Security Update: Safari 16.6.1 (High) - Mac

    • 157643 Apple Security Update: Safari 17.1 (High) - Mac

    • 157637 Apple Security Update: Safari 17 (High) - Mac

    • 157640 Apple Security Update: Xcode 15 (High) - Mac

    • 157228 APSB23-51: Security Updates Available for Adobe Photoshop CC (High) - Windows

    • 157250 ELSA-2023-12798: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 157266 ELSA-2023-12799: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 157267 ELSA-2023-12800: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 157247 ELSA-2023-12801: Unbreakable Enterprise kernel-container security update (Medium) - Linux

    • 157255 ELSA-2023-12802: Unbreakable Enterprise kernel-container security update (Medium) - Linux

    • 157279 ELSA-2023-12803: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 157263 ELSA-2023-12824: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 157294 ELSA-2023-12825: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 157237 ELSA-2023-12826: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 157291 ELSA-2023-12834: qemu security update (Low) - Linux

    • 157260 ELSA-2023-12835: qemu security update (Low) - Linux

    • 157274 ELSA-2023-12836: kernel security update (Medium) - Linux

    • 157277 ELSA-2023-12839: kernel security update (Medium) - Linux

    • 157251 ELSA-2023-12842: Unbreakable Enterprise kernel security update (High) - Linux

    • 157289 ELSA-2023-12850: glibc security update (Medium) - Linux

    • 157253 ELSA-2023-12851: glibc security update (Medium) - Linux

    • 157286 ELSA-2023-12853: glibc security update (Medium) - Linux

    • 157276 ELSA-2023-12854: glibc security update (Medium) - Linux

    • 157241 ELSA-2023-12855: kvm_utils3 security update (Medium) - Linux

    • 157242 ELSA-2023-12858: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 157235 ELSA-2023-5046: flac security update (Medium) - Linux

    • 157249 ELSA-2023-5069: kernel security, bug fix, and enhancement update (Medium) - Linux

    • 157281 ELSA-2023-5143: .NET 6.0 security update (Low) - Linux

    • 157268 ELSA-2023-5144: .NET 6.0 security update (Low) - Linux

    • 157293 ELSA-2023-5145: .NET 7.0 security update (Low) - Linux

    • 157238 ELSA-2023-5146: .NET 7.0 security update (Low) - Linux

    • 157271 ELSA-2023-5184: firefox security update (Medium) - Linux

    • 157287 ELSA-2023-5191: thunderbird security update (Medium) - Linux

    • 157244 ELSA-2023-5194: frr security update (Medium) - Linux

    • 157243 ELSA-2023-5197: firefox security update (Medium) - Linux

    • 157254 ELSA-2023-5200: firefox security update (Medium) - Linux

    • 157275 ELSA-2023-5201: thunderbird security update (Medium) - Linux

    • 157290 ELSA-2023-5214: libwebp security update (Medium) - Linux

    • 157292 ELSA-2023-5217: open-vm-tools security update (Medium) - Linux

    • 157270 ELSA-2023-5219: frr security and bug fix update (Medium) - Linux

    • 157283 ELSA-2023-5224: thunderbird security update (Medium) - Linux

    • 157248 ELSA-2023-5244: kernel security, bug fix, and enhancement update (Medium) - Linux

    • 157256 ELSA-2023-5249: ncurses security update (Low) - Linux

    • 157282 ELSA-2023-5252: dmidecode security update (Low) - Linux

    • 157261 ELSA-2023-5259: mariadb:10.3 security, bug fix, and enhancement update (Medium) - Linux

    • 157288 ELSA-2023-5264: virt:ol and virt-devel:rhel security and bug fix update (Medium) - Linux

    • 157269 ELSA-2023-5269: postgresql:15 security update (Low) - Linux

    • 157258 ELSA-2023-5309: libwebp security update (Medium) - Linux

    • 157239 ELSA-2023-5312: open-vm-tools security update (Medium) - Linux

    • 157272 ELSA-2023-5313: open-vm-tools security update (Medium) - Linux

    • 157259 ELSA-2023-5353: libtiff security update (Low) - Linux

    • 157280 ELSA-2023-5360: nodejs:16 security, bug fix, and enhancement update (Medium) - Linux

    • 157236 ELSA-2023-5362: nodejs:18 security, bug fix, and enhancement update (Medium) - Linux

    • 157273 ELSA-2023-5363: nodejs:18 security, bug fix, and enhancement update (Medium) - Linux

    • 157262 ELSA-2023-5428: thunderbird security update (Medium) - Linux

    • 157265 ELSA-2023-5433: firefox security update (Medium) - Linux

    • 157278 ELSA-2023-5434: firefox security update (Medium) - Linux

    • 157284 ELSA-2023-5435: thunderbird security update (Medium) - Linux

    • 157240 ELSA-2023-5453: glibc security update (Medium) - Linux

    • 157257 ELSA-2023-5455: glibc security update (Medium) - Linux

    • 157252 ELSA-2023-5459: ghostscript security update (Medium) - Linux

    • 157285 ELSA-2023-5460: bind9.16 security update (Medium) - Linux

    • 157246 ELSA-2023-5461: ImageMagick security update (Medium) - Linux

    • 157264 ELSA-2023-5474: bind security update (Medium) - Linux

    • 157245 ELSA-2023-5532: nodejs security and bug fix update (Medium) - Linux

    • 157142 Frontline Agent: Outdated Agent Version (Trivial) - Windows, Mac, Linux

    • 157147 Google Chrome: Multiple Vulnerabilities in Versions Less Than 117.0.5938.132 (High) - Windows, Mac

    • 157225 Google Chrome: Multiple Vulnerabilities in Versions Less Than 117.0.5938.149 (High) - Windows, Mac

    • 157226 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 117.0.2045.55 (High) - Windows

    • 157230 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 118.0.1 (High) - Windows, Mac

    • 157229 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 118 (High) - Windows, Mac

    • 157232 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 115.3.1 (High) - Windows, Mac

    • 157231 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 115.3 (High) - Windows, Mac

    • 157234 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 115.3.1 (High) - Windows

    • 157233 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 115.3 (High) - Windows

    • 157448 MS23-OCT: Microsoft Exchange Server Security Update (High) - Windows

    • 157444 MS23-OCT: Microsoft Internet Explorer Security Update (High) - Windows

    • 157446 MS23-OCT: Microsoft Office Security Update (High) - Mac

    • 157447 MS23-OCT: Microsoft SQL Server Security Update (High) - Windows

    • 157445 MS23-OCT: Microsoft Windows Security Update (High) - Windows

    • 157389 RHSA-2023:4347: libeconf security update (Low) - Linux

    • 157384 RHSA-2023:4349: libxml2 security update (Low) - Linux

    • 157394 RHSA-2023:4350: python-requests security update (Low) - Linux

    • 157388 RHSA-2023:4354: curl security update (Low) - Linux

    • 157378 RHSA-2023:4377: kernel security, bug fix, and enhancement update (Medium) - Linux

    • 157385 RHSA-2023:4378: kernel-rt security and bug fix update (Medium) - Linux

    • 157409 RHSA-2023:4380: kpatch-patch security update (Medium) - Linux

    • 157309 RHSA-2023:4382: openssh security update (Medium) - Linux

    • 157401 RHSA-2023:4411: cjose security update (Medium) - Linux

    • 157386 RHSA-2023:4412: openssh security update (Medium) - Linux

    • 157326 RHSA-2023:4418: mod_auth_openidc:2.3 security update (Medium) - Linux

    • 157369 RHSA-2023:4419: openssh security update (Medium) - Linux

    • 157313 RHSA-2023:4461: firefox security update (Medium) - Linux

    • 157411 RHSA-2023:4462: firefox security update (Medium) - Linux

    • 157344 RHSA-2023:4468: firefox security update (Medium) - Linux

    • 157314 RHSA-2023:4495: thunderbird security update (Medium) - Linux

    • 157354 RHSA-2023:4497: thunderbird security update (Medium) - Linux

    • 157367 RHSA-2023:4498: dbus security update (Low) - Linux

    • 157372 RHSA-2023:4499: thunderbird security update (Medium) - Linux

    • 157329 RHSA-2023:4517: kernel security and bug fix update (Medium) - Linux

    • 157363 RHSA-2023:4520: python-requests security update (Low) - Linux

    • 157331 RHSA-2023:4523: curl security update (Low) - Linux

    • 157348 RHSA-2023:4524: libcap security update (Low) - Linux

    • 157365 RHSA-2023:4527: postgresql:13 security update (Low) - Linux

    • 157350 RHSA-2023:4529: libxml2 security update (Low) - Linux

    • 157364 RHSA-2023:4531: kpatch-patch security update (Medium) - Linux

    • 157335 RHSA-2023:4535: postgresql:12 security update (Low) - Linux

    • 157362 RHSA-2023:4536: nodejs:18 security, bug fix, and enhancement update (Low) - Linux

    • 157359 RHSA-2023:4537: nodejs:16 security, bug fix, and enhancement update (Low) - Linux

    • 157339 RHSA-2023:4539: postgresql:10 security update (Low) - Linux

    • 157361 RHSA-2023:4541: kernel-rt security and bug fix update (Medium) - Linux

    • 157402 RHSA-2023:4569: dbus security update (Low) - Linux

    • 157323 RHSA-2023:4570: iperf3 security update (Medium) - Linux

    • 157373 RHSA-2023:4571: iperf3 security update (Medium) - Linux

    • 157375 RHSA-2023:4634: rust security update (Medium) - Linux

    • 157333 RHSA-2023:4635: rust-toolset:rhel8 security update (Medium) - Linux

    • 157396 RHSA-2023:4642: .NET 7.0 security, bug fix, and enhancement update (Medium) - Linux

    • 157349 RHSA-2023:4643: .NET 7.0 security, bug fix, and enhancement update (Medium) - Linux

    • 157371 RHSA-2023:4644: .NET 6.0 security, bug fix, and enhancement update (Medium) - Linux

    • 157332 RHSA-2023:4645: .NET 6.0 security, bug fix, and enhancement update (Medium) - Linux

    • 157310 RHSA-2023:4701: subscription-manager security update (Low) - Linux

    • 157328 RHSA-2023:4706: subscription-manager security update (Medium) - Linux

    • 157382 RHSA-2023:4708: subscription-manager security update (Medium) - Linux

    • 157306 RHSA-2023:4766: cups security update (Medium) - Linux

    • 157311 RHSA-2023:4819: kernel security and bug fix update (Medium) - Linux

    • 157301 RHSA-2023:4821: kernel-rt security and bug fix update (Medium) - Linux

    • 157299 RHSA-2023:4834: kpatch-patch security update (Medium) - Linux

    • 157407 RHSA-2023:4838: cups security update (Medium) - Linux

    • 157347 RHSA-2023:4864: cups security update (Medium) - Linux

    • 157360 RHSA-2023:4877: java-1.8.0-ibm security update (Low) - Linux

    • 157307 RHSA-2023:4945: thunderbird security update (Medium) - Linux

    • 157338 RHSA-2023:4952: firefox security update (Medium) - Linux

    • 157325 RHSA-2023:4954: thunderbird security update (Medium) - Linux

    • 157398 RHSA-2023:4955: thunderbird security update (Medium) - Linux

    • 157377 RHSA-2023:4958: firefox security update (Medium) - Linux

    • 157312 RHSA-2023:5019: firefox security update (Medium) - Linux

    • 157324 RHSA-2023:5046: flac security update (Medium) - Linux

    • 157405 RHSA-2023:5048: flac security update (Medium) - Linux

    • 157370 RHSA-2023:5050: httpd:2.4 security update (Low) - Linux

    • 157387 RHSA-2023:5061: dmidecode security update (Low) - Linux

    • 157391 RHSA-2023:5068: linux-firmware security update (Low) - Linux

    • 157403 RHSA-2023:5069: kernel security, bug fix, and enhancement update (Medium) - Linux

    • 157380 RHSA-2023:5071: libcap security update (Low) - Linux

    • 157395 RHSA-2023:5080: keylime security update (Low) - Linux

    • 157381 RHSA-2023:5081: librsvg2 security update (Low) - Linux

    • 157379 RHSA-2023:5091: kernel-rt security and bug fix update (Medium) - Linux

    • 157413 RHSA-2023:5093: kpatch-patch security update (Medium) - Linux

    • 157408 RHSA-2023:5094: qemu-kvm security and bug fix update (Medium) - Linux

    • 157416 RHSA-2023:5143: .NET 6.0 security update (Low) - Linux

    • 157341 RHSA-2023:5144: .NET 6.0 security update (Low) - Linux

    • 157342 RHSA-2023:5145: .NET 7.0 security update (Low) - Linux

    • 157392 RHSA-2023:5146: .NET 7.0 security update (Low) - Linux

    • 157357 RHSA-2023:5184: firefox security update (Medium) - Linux

    • 157296 RHSA-2023:5191: thunderbird security update (Medium) - Linux

    • 157376 RHSA-2023:5194: frr security update (Medium) - Linux

    • 157305 RHSA-2023:5197: firefox security update (Medium) - Linux

    • 157393 RHSA-2023:5200: firefox security update (Medium) - Linux

    • 157318 RHSA-2023:5201: thunderbird security update (Medium) - Linux

    • 157414 RHSA-2023:5214: libwebp security update (Medium) - Linux

    • 157308 RHSA-2023:5217: open-vm-tools security update (Medium) - Linux

    • 157356 RHSA-2023:5219: frr security and bug fix update (Medium) - Linux

    • 157336 RHSA-2023:5221: kpatch-patch security update (Medium) - Linux

    • 157406 RHSA-2023:5224: thunderbird security update (Medium) - Linux

    • 157353 RHSA-2023:5244: kernel security, bug fix, and enhancement update (Medium) - Linux

    • 157346 RHSA-2023:5245: linux-firmware security update (Low) - Linux

    • 157368 RHSA-2023:5249: ncurses security update (Low) - Linux

    • 157351 RHSA-2023:5252: dmidecode security update (Low) - Linux

    • 157337 RHSA-2023:5255: kernel-rt security and bug fix update (Medium) - Linux

    • 157321 RHSA-2023:5259: mariadb:10.3 security, bug fix, and enhancement update (Low) - Linux

    • 157358 RHSA-2023:5264: virt:rhel and virt-devel:rhel security and bug fix update (Medium) - Linux

    • 157317 RHSA-2023:5269: postgresql:15 security update (Low) - Linux

    • 157345 RHSA-2023:5309: libwebp security update (Medium) - Linux

    • 157322 RHSA-2023:5312: open-vm-tools security update (Medium) - Linux

    • 157410 RHSA-2023:5313: open-vm-tools security update (Medium) - Linux

    • 157330 RHSA-2023:5353: libtiff security update (Low) - Linux

    • 157352 RHSA-2023:5360: nodejs:16 security, bug fix, and enhancement update (Medium) - Linux

    • 157319 RHSA-2023:5362: nodejs:18 security, bug fix, and enhancement update (Medium) - Linux

    • 157412 RHSA-2023:5363: nodejs:18 security, bug fix, and enhancement update (Medium) - Linux

    • 157343 RHSA-2023:5428: thunderbird security update (Medium) - Linux

    • 157340 RHSA-2023:5433: firefox security update (Medium) - Linux

    • 157415 RHSA-2023:5434: firefox security update (Medium) - Linux

    • 157390 RHSA-2023:5435: thunderbird security update (Medium) - Linux

    • 157383 RHSA-2023:5453: glibc security update (Medium) - Linux

    • 157355 RHSA-2023:5455: glibc security update (Medium) - Linux

    • 157397 RHSA-2023:5456: python3.11 security update (Medium) - Linux

    • 157404 RHSA-2023:5459: ghostscript security update (Medium) - Linux

    • 157366 RHSA-2023:5460: bind9.16 security update (Medium) - Linux

    • 157302 RHSA-2023:5461: ImageMagick security update (Medium) - Linux

    • 157374 RHSA-2023:5462: python3.9 security update (Medium) - Linux

    • 157334 RHSA-2023:5463: python3.11 security update (Medium) - Linux

    • 157327 RHSA-2023:5474: bind security update (Medium) - Linux

    • 157298 RHSA-2023:5475: thunderbird security update (Medium) - Linux

    • 157315 RHSA-2023:5477: firefox security update (Medium) - Linux

    • 157400 RHSA-2023:5532: nodejs security and bug fix update (Medium) - Linux

    • 157320 RHSA-2023:5537: libvpx security update (Medium) - Linux

    • 157399 RHSA-2023:5539: libvpx security update (Medium) - Linux

    • 157304 RHSA-2023:5574: kpatch-patch security update (Medium) - Linux

    • 157297 RHSA-2023:5615: libssh2 security update (Low) - Linux

    • 157303 RHSA-2023:5616: python-reportlab security update (Medium) - Linux

    • 157300 RHSA-2023:5621: kernel-rt security and bug fix update (Medium) - Linux

    • 157316 RHSA-2023:5622: kernel security and bug fix update (Medium) - Linux

    • 157417 [USN-6367-1] Firefox vulnerability (Medium) - Linux

    • 157418 [USN-6368-1] Thunderbird vulnerabilities (Medium) - Linux

    • 157422 [USN-6369-2] libwebp vulnerability (Medium) - Linux

    • 157419 [USN-6382-1] Memcached vulnerability (Medium) - Linux

    • 157420 [USN-6391-2] CUPS vulnerability (Medium) - Linux

    • 157421 [USN-6394-1] Python vulnerability (Medium) - Linux

    • 157423 [USN-6402-1] LibTomMath vulnerability (Medium) - Linux

    • 157424 [USN-6404-1] Firefox vulnerabilities (Medium) - Linux

    • 157429 [USN-6407-2] libx11 vulnerabilities (Medium) - Linux

    • 157425 [USN-6414-2] Django vulnerabilities (Medium) - Linux

    • 157426 [USN-6419-1] jQuery UI vulnerabilities (Medium) - Linux

    • 157427 [USN-6420-1] Vim vulnerabilities (Medium) - Linux

    • 157428 [USN-6423-1] CUE vulnerability (Medium) - Linux

Fixes
  • Updated Vulnerability Descriptions:
    • 157021 APSB23-34: Security Updates Available for Adobe Acrobat and Reader (High)

NIRV Scanner

Version 4.31.0

November 16, 2023

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 1157782 Amazon Linux 2 Security Advisory: ALAS-2023-2317 (High)

  • 157780 Amazon Linux 2 Security Advisory: ALAS-2023-2318 (High)

  • 157783 Amazon Linux 2 Security Advisory: ALAS-2023-2319 (Low)

  • 157774 Amazon Linux 2 Security Advisory: ALAS-2023-2320 (Low)

  • 157770 Amazon Linux 2 Security Advisory: ALAS-2023-2321 (Low)

  • 157785 Amazon Linux 2 Security Advisory: ALAS-2023-2322 (Low)

  • 157771 Amazon Linux 2 Security Advisory: ALAS-2023-2323 (Low)

  • 157772 Amazon Linux 2 Security Advisory: ALAS-2023-2324 (Low)

  • 157784 Amazon Linux 2 Security Advisory: ALAS-2023-2325 (Low)

  • 157776 Amazon Linux 2 Security Advisory: ALAS-2023-2326 (Low)

  • 157779 Amazon Linux 2 Security Advisory: ALAS-2023-2327 (Low)

  • 157781 Amazon Linux 2 Security Advisory: ALAS-2023-2328 (Low)

  • 157777 Amazon Linux 2 Security Advisory: ALAS-2023-2329 (Low)

  • 157786 Amazon Linux 2 Security Advisory: ALAS-2023-2330 (Low)

  • 157775 Amazon Linux 2 Security Advisory: ALAS-2023-2331 (Low)

  • 157773 Amazon Linux 2 Security Advisory: ALAS-2023-2332 (High)

  • 157778 Amazon Linux 2 Security Advisory: ALAS-2023-2333 (Medium)

  • 157768 Amazon Linux Security Advisory: ALAS-2023-1872 (High)

  • 157766 Amazon Linux Security Advisory: ALAS-2023-1873 (Low)

  • 157763 Amazon Linux Security Advisory: ALAS-2023-1874 (Low)

  • 157769 Amazon Linux Security Advisory: ALAS-2023-1875 (Low)

  • 157759 Amazon Linux Security Advisory: ALAS-2023-1876 (Low)

  • 157765 Amazon Linux Security Advisory: ALAS-2023-1877 (Low)

  • 157762 Amazon Linux Security Advisory: ALAS-2023-1878 (Low)

  • 157767 Amazon Linux Security Advisory: ALAS-2023-1879 (Low)

  • 157760 Amazon Linux Security Advisory: ALAS-2023-1880 (Low)

  • 157761 Amazon Linux Security Advisory: ALAS-2023-1881 (Low)

  • 157764 Amazon Linux Security Advisory: ALAS-2023-1882 (Medium)

  • 157650 Cisco IOS XE Authentication Bypass (Critical)

  • 157757 Debian Security Advisory: DLA-3634-1 (Medium)

  • 157756 Debian Security Advisory: DLA-3641-1 (Medium)

  • 157758 Debian Security Advisory: DLA-3650-1 (Medium)

  • 157798 ELSA-2023-12952: grub2 security update (Medium)

  • 157804 ELSA-2023-12970: Unbreakable Enterprise kernel security update (Medium)

  • 157788 ELSA-2023-12971: dnsmasq security update (High)

  • 157813 ELSA-2023-12972: dnsmasq security update (High)

  • 157801 ELSA-2023-12974: Unbreakable Enterprise kernel security update (Medium)

  • 157790 ELSA-2023-5731: java-1.8.0-openjdk security update (Low)

  • 157796 ELSA-2023-5733: java-1.8.0-openjdk security update (Low)

  • 157791 ELSA-2023-5742: java-11-openjdk security and bug fix update (Low)

  • 157789 ELSA-2023-5744: java-11-openjdk security and bug fix update (Low)

  • 157802 ELSA-2023-5751: java-17-openjdk security and bug fix update (Low)

  • 157807 ELSA-2023-5753: java-17-openjdk security and bug fix update (Low)

  • 157799 ELSA-2023-5998: python39:3.9 and python39-devel:3.9 security update (Medium)

  • 157793 ELSA-2023-6120: nginx:1.22 security update (Low)

  • 157794 ELSA-2023-6162: firefox security update (Medium)

  • 157795 ELSA-2023-6167: libguestfs-winsupport security update (Low)

  • 157811 ELSA-2023-6187: firefox security update (Medium)

  • 157803 ELSA-2023-6188: firefox security update (Medium)

  • 157805 ELSA-2023-6191: thunderbird security update (Medium)

  • 157818 ELSA-2023-6193: thunderbird security update (Medium)

  • 157806 ELSA-2023-6194: thunderbird security update (Medium)

  • 157815 ELSA-2023-6236: binutils security update (Low)

  • 157792 ELSA-2023-6242: .NET 6.0 security update (Low)

  • 157812 ELSA-2023-6245: .NET 6.0 security update (Low)

  • 157816 ELSA-2023-6246: .NET 7.0 security update (Low)

  • 157797 ELSA-2023-6247: .NET 7.0 security update (Low)

  • 157819 ELSA-2023-6265: ghostscript security update (Medium)

  • 157809 ELSA-2023-6266: squid security update (High)

  • 157800 ELSA-2023-6267: squid:4 security update (High)

  • 157787 ELSA-2023-6802: xorg-x11-server security update (Medium)

  • 157817 ELSA-2023-6805: squid security update (High)

  • 157808 ELSA-2023-6823: python3 security update (Medium)

  • 157814 ELSA-2023-6885: python security update (Medium)

  • 157810 ELSA-2023-6886: plexus-archiver security update (Medium)

  • 157652 Google Chrome: Multiple Vulnerabilities in Versions Less Than 119.0.6045.105 (High)

  • 157653 Google Chrome: Multiple Vulnerabilities in Versions Less Than 119.0.6045.123 (High)

  • 157654 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 118.0.2088.76 (High)

  • 157656 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 119.0.2151.44 (High)

  • 157655 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 119.0.2151.58 (High)

  • 157823 MS23-NOV: Microsoft .NET Security Update (Medium)

  • 157824 MS23-NOV: Microsoft Exchange Server Security Update (High)

  • 157820 MS23-NOV: Microsoft Internet Explorer Security Update (High)

  • 157822 MS23-NOV: Microsoft Office Security Update (High)

  • 157825 MS23-NOV: Microsoft Sharepoint Server Security Update (High)

  • 157821 MS23-NOV: Microsoft Windows Security Update (High)

  • 157712 RHSA-2023:6120: nginx:1.22 security update (Low)

  • 157662 RHSA-2023:6162: firefox security update (Medium)

  • 157731 RHSA-2023:6167: libguestfs-winsupport security update (Low)

  • 157670 RHSA-2023:6187: firefox security update (Medium)

  • 157737 RHSA-2023:6188: firefox security update (Medium)

  • 157688 RHSA-2023:6191: thunderbird security update (Medium)

  • 157667 RHSA-2023:6194: thunderbird security update (Medium)

  • 157666 RHSA-2023:6236: binutils security update (Low)

  • 157718 RHSA-2023:6242: .NET 6.0 security update (Low)

  • 157665 RHSA-2023:6245: .NET 6.0 security update (Low)

  • 157749 RHSA-2023:6246: .NET 7.0 security update (Low)

  • 157668 RHSA-2023:6247: .NET 7.0 security update (Low)

  • 157719 RHSA-2023:6265: ghostscript security update (Medium)

  • 157735 RHSA-2023:6266: squid security update (High)

  • 157664 RHSA-2023:6267: squid:4 security update (High)

  • 157726 RHSA-2023:6282: insights-client security update (Medium)

  • 157669 RHSA-2023:6283: insights-client security update (Medium)

  • 157743 RHSA-2023:6316: pcs security, bug fix, and enhancement update (Low)

  • 157742 RHSA-2023:6324: python3.11-pip security update (Low)

  • 157672 RHSA-2023:6330: edk2 security, bug fix, and enhancement update (Low)

  • 157710 RHSA-2023:6340: xorg-x11-server security and bug fix update (Low)

  • 157708 RHSA-2023:6341: xorg-x11-server-Xwayland security, bug fix, and enhancement update (Low)

  • 157733 RHSA-2023:6343: LibRaw security update (Low)

  • 157725 RHSA-2023:6346: toolbox security and bug fix update (Low)

  • 157711 RHSA-2023:6363: skopeo security update (Low)

  • 157730 RHSA-2023:6365: mod_auth_openidc security and bug fix update (Low)

  • 157734 RHSA-2023:6368: qemu-kvm security, bug fix, and enhancement update (Low)

  • 157727 RHSA-2023:6369: qt5 security and bug fix update (Low)

  • 157713 RHSA-2023:6371: cloud-init security, bug fix, and enhancement update (Low)

  • 157679 RHSA-2023:6372: gdb security update (Low)

  • 157728 RHSA-2023:6380: runc security update (Low)

  • 157716 RHSA-2023:6385: liblouis security update (Low)

  • 157722 RHSA-2023:6402: containernetworking-plugins security and bug fix update (Low)

  • 157747 RHSA-2023:6403: httpd and mod_http2 security, bug fix, and enhancement update (Low)

  • 157739 RHSA-2023:6409: libvirt security, bug fix, and enhancement update (Low)

  • 157683 RHSA-2023:6420: grafana security and enhancement update (Low)

  • 157704 RHSA-2023:6429: libpq security update (Low)

  • 157745 RHSA-2023:6431: libfastjson security update (Low)

  • 157687 RHSA-2023:6434: frr security and bug fix update (Low)

  • 157678 RHSA-2023:6469: wireshark security update (Low)

  • 157693 RHSA-2023:6473: buildah security update (Low)

  • 157740 RHSA-2023:6474: podman security, bug fix, and enhancement update (Low)

  • 157699 RHSA-2023:6482: librabbitmq security update (Low)

  • 157675 RHSA-2023:6492: tang security update (Low)

  • 157686 RHSA-2023:6494: python3.11 security update (Low)

  • 157697 RHSA-2023:6496: haproxy security and bug fix update (Low)

  • 157750 RHSA-2023:6497: libX11 security update (Low)

  • 157744 RHSA-2023:6508: libreoffice security update (Low)

  • 157696 RHSA-2023:6518: flatpak security, bug fix, and enhancement update (Low)

  • 157709 RHSA-2023:6523: python-tornado security update (Low)

  • 157706 RHSA-2023:6524: dnsmasq security and bug fix update (Low)

  • 157695 RHSA-2023:6535: webkit2gtk3 security and bug fix update (Medium)

  • 157698 RHSA-2023:6539: perl-CPAN security update (Low)

  • 157720 RHSA-2023:6542: perl-HTTP-Tiny security update (Low)

  • 157691 RHSA-2023:6544: ghostscript security and bug fix update (Low)

  • 157700 RHSA-2023:6549: libreswan security update (Low)

  • 157674 RHSA-2023:6551: yajl security update (Low)

  • 157676 RHSA-2023:6566: libmicrohttpd security update (Low)

  • 157741 RHSA-2023:6569: sysstat security and bug fix update (Low)

  • 157714 RHSA-2023:6570: tomcat security and bug fix update (Low)

  • 157681 RHSA-2023:6575: libtiff security update (Low)

  • 157736 RHSA-2023:6578: libqb security update (Low)

  • 157724 RHSA-2023:6587: opensc security update (Low)

  • 157748 RHSA-2023:6593: binutils security update (Low)

  • 157751 RHSA-2023:6595: linux-firmware security, bug fix, and enhancement update (Medium)

  • 157684 RHSA-2023:6596: cups security and bug fix update (Low)

  • 157746 RHSA-2023:6615: python-cryptography security update (Low)

  • 157673 RHSA-2023:6621: protobuf-c security update (Low)

  • 157694 RHSA-2023:6631: glib2 security and bug fix update (Low)

  • 157705 RHSA-2023:6632: shadow-utils security and bug fix update (Low)

  • 157702 RHSA-2023:6635: c-ares security, bug fix, and enhancement update (Low)

  • 157677 RHSA-2023:6643: libssh security update (Low)

  • 157717 RHSA-2023:6659: python3.9 security update (Low)

  • 157701 RHSA-2023:6661: gmp security and enhancement update (Low)

  • 157732 RHSA-2023:6667: samba security, bug fix, and enhancement update (Low)

  • 157715 RHSA-2023:6679: curl security update (Low)

  • 157680 RHSA-2023:6685: tpm2-tss security and enhancement update (Low)

  • 157721 RHSA-2023:6694: python-pip security update (Low)

  • 157689 RHSA-2023:6698: ncurses security and bug fix update (Low)

  • 157738 RHSA-2023:6699: krb5 security and bug fix update (Low)

  • 157692 RHSA-2023:6705: procps-ng security and bug fix update (Low)

  • 157690 RHSA-2023:6707: avahi security update (Low)

  • 157729 RHSA-2023:6712: python-wheel security update (Low)

  • 157707 RHSA-2023:6732: ghostscript security update (Medium)

  • 157685 RHSA-2023:6738: java-21-openjdk security and bug fix update (Low)

  • 157703 RHSA-2023:6744: samba security update (Low)

  • 157723 RHSA-2023:6745: curl security update (Medium)

  • 157682 RHSA-2023:6746: nghttp2 security update (Medium)

  • 157671 RHSA-2023:6748: squid security update (High)

  • 157660 RHSA-2023:6795: insights-client security update (Medium)

  • 157661 RHSA-2023:6802: xorg-x11-server security update (Medium)

  • 157663 RHSA-2023:6805: squid security update (High)

  • 157658 RHSA-2023:6823: python3 security update (Medium)

  • 157659 RHSA-2023:6885: python security update (Medium)

  • 157657 RHSA-2023:6886: plexus-archiver security update (Medium)

  • 157651 TeamCity Authentication Bypass (Critical)

  • 157753 [USN-6453-2] X.Org X Server vulnerabilities (Medium)

  • 157754 [USN-6454-4] Linux kernel (StarFive) vulnerabilities (Medium)

  • 157752 [USN-6456-1] Firefox vulnerabilities (Medium)

  • 157755 [USN-6468-1] Thunderbird vulnerabilities (Medium)

Back to Top

 

Digital Guardian

Agent for macOS

Version: 8.5

November, 2023

New Features
  • Now you can run DG Agent on macOS 14.0 (Sonoma)

  • Agent for macOS now supports capturing Send Mail operations within the new user interface of Microsoft Outlook. To enable this functionality, it's necessary to deploy the Digital Guardian add-in for Outlook. In this deployment model, administrators must initiate the deployment of the Digital Guardian Outlook add-in through the Microsoft 365 Admin Center. Refer to DigitalGuardian_Agent_for_macOS_Users_Guide_ version_8.5 guide for more information.

  • Agent for macOS now possesses the ability to actively monitor Apple AirDrop events. This includes the capacity to intercept file and folder transfers via AirDrop originating from an agent machine to any nearby Apple device using control rules.

  • Agent for macOS now supports using of Web Inspection Proxy with Microsoft Edge (Chromium).

  • Agent for macOS now scans files on USB devices when RME is enabled. When RME is enabled, for the scanner to scan removable devices, the user should update the Directory Control resource file with the USB path which is similar to /Users/<Username>/Library/CloudStorage/RME-<USBName>/ and then schedule the scanner.

  • Agent for macOS introduces the wipAutoSkipEnableMask setting that allows you to fine-tune which DG WIP auto-skip capabilities are enabled. Values for wipAutoSkipEnableMask can be configured only in a Custom Configuration resource.

  • This new setting provides individual control for detecting websites engaged in the detection scenarios. Please refer to Digital_Guardian_Appliance_macOS_8.5_Release_Notes to see the detection scenarios_. You can configure wipAutoSkipEnableMask to detect zero, one, or more scenarios by adding the values. For sample configurations, see the DG WIP information in DigitalGuardian_Agent_for_macOS_Users_Guide_version_8.5

    NOTE: You can now enable WIP auto-skip detection for Cloudflare sites based on whether the site blocks access or presents a CAPTCHA challenge.
Fixes
  • The issue with alert response not being populated for an alert in ARC has been resolved. ARC will now accurately display the Alert Response that was provided within the prompt for the respective alert.

  • The issue where the destination filename for a Network Transfer Upload operation incorrectly displayed a URL instead of the actual file name has been resolved. In ARC, the Destination Filename for a Network Transfer Upload event will now correctly show the name of the uploaded file.

  • The problem related to text wrapping in the prompt text, which resulted in the truncation and partial visibilityof the prompt text to users, has been successfully resolved. As a result, the prompt text is now displayed accurately and fully visible to users.

  • While using Zscaler in conjunction with the DG Agent, the DG Agent is configured to use ARC as the Certifying Authority for DG Web Inspection Proxy (WIP), and the explicit Proxy is set up to employ a PAC file.An issue was observed where the browser's certificate incorrectly displayed the Zscaler certificate, eventhough the browser traffic was routed through DG WIP. This problem has been resolved by adding a whitelist entry for the URL eucentral-comms.dgsecure.com.

  • The problem that users were facing when they tried to open DGCipher.exe, a file copied to a USB drive by the Mac Agent, and encountered the error message "Application has failed to initialize properly" onWindows, has now been resolved.

  • The problem that users were facing when they tried to open DGCipher.exe, a file copied to a USB drive by the Mac Agent, and encountered the error message "Application has failed to initialize properly" on Windows, has now been resolved.

  • The problem related to tag propagation when saving a Word file to PDF and replacing an existing PDF has been resolved. As a result, permanent tags will be retained when overwriting an existing PDF.

  • The issue where Safari browsing is very slow on the first connection is now resolved. User should not seeany delay while browsing sites immediately after launching Safari.

  • The issue was observed when the Mac Screen Capture application was configured to directly copy files to a USB drive instead of the Desktop by default. This resulted in the rule DLP1041 - D-MAC USB Read and Write Restriction failing to trigger, and no events were logged in DGMC/ARC. This issue has been resolved by introducing a Process Flag entry: /System/Library/CoreServices/screencaptureui.app/Contents/MacOS/screencaptureui,0,0 into the Process Flag Resource File utilized by the agent.

Agent for Windows

Version: 7.9.4

Nov, 2023

Fixes
  • A third-party company conducted a security vulnerability assessment on the DGAgent MSI installer, during which they were able to find a way to view the uninstall key stored in memory. This issue has been resolved and the DGAgent installer has been modified to address this vulnerability.

  • The current screen lock page image gets locked upon the installation of the Windows Agent and cannot be modified through a GPO. If the Agent is uninstalled, and the image is updated, the new one will take effect. However, should you install a new Agent, the image will once again become locked. To address this issue, a warning note has been added to the 'Digital Guide Installation and Upgrade'guide under section "Before Installing the DG Agent".

  • A customer encountered a blue screen error while attempting to install DGAgent on a Windows Server 2016-based system. To address this issue, modifications have been made to the DGAgent installer to prevent installation on unsupported systems. As a result, the problem has been resolved.

  • In the troubleshooting session, the customer encountered issues when stopping the DG processes. The computer would freeze, and the Windows search bar would not work. Additionally, Excel would occasionally hang when the DGAgent process crashed or abruptly terminated. This issue has been resolved now.

  • A customer faced performance problems related to the slow enabling of the MIP feature, leading to frequent restarts of internal software. To address this issue, adjustments have been made to the DGAgent to ensure a swift resolution. As a result, the problem has been resolved.

  • The customer encountered an issue with the propagation of permanent classification tags. When they cut text from a source file with permanent tags and pasted it into a new Outlook email message the tags were propagated. Subsequently, when the customer performed another cut operation from a source file without any permanent tags into another new Outlook email, the tags were still being carried over, even though they should not have been transferred. This issue has been resolved now.

  • The DG Agent was unable to detect the NTU event when a file was uploaded to the AWS support website. The issue has been resolved after modifying the rules to capture the NTU events.

  • A customer experienced a problem where Bookmarks were generated when performing a Ctrl-C operation within Word.exe while using Office 365. This issue has now been resolved.

  • A customer reported that printing was not blocked when using the .PrintOut() method of Microsoft Word in PowerShell using a COM object. This issue has been resolved with a code fix, which also applies to Microsoft Excel and PowerPoint.

  • The customer was running an Excel macro that involved a significant amount of cut and paste actions to fill a Word document. During the execution, it was noticed that certain data was missing in the Word document. The DGAgent was impacting the functioning of this macro. However, the problem with DGAgent has been resolved, allowing the macro to now execute and complete successfully.

  • When a customer selects over 1000 files and generates a zip file via the File Explorer menu, previously, the DGAgent would generate a single File Archive event, which could be viewed through the DGMC's Local Forensic pages. However, this File Archive event would only capture and report the first 1001 files, leaving the rest unreported. To address this, the DGAgent has been modified to produce multiple File Archive events, each containing a maximum of 1001 files.

  • Initially, the server agreed to accept HTTP/2; however, when the user attempted to access the server through HTTP/2, it returnd an HTTP1_1_required error. Unfortunately, WIP is unable to communicate this error to the user. This issue has been addressed by introducing the HTTP1_1_ONLY domain flag. WIP now reports an operational alert when this error is encountered, and the customer is advised to configure the new domain flag.

  • A request was made to allow the DGAgent MSI installer to execute uninstallation without requiring an uninstall key. However, this request has been declined as this would result in security vulnerabilities. The DGAgent product documentation has been updated to reflect that this feature will not be offered.

Back to Top

 

Document Management (RJS)


iForms

Version: 2.9.2

November 29, 2023

Fixes
  • Fixed issue where new monitors could not be created in modern versions of Edge, Chrome, Firefox.

  • Updated XML Parsing code to close known security issues.

  • Updated log4j to fix known security issues.

SignHere

Version: 1.7.2

November 29, 2023

Fixes
  • Fixed issue where users could not filter IBM i OUTQ listing.

Back to Top

 

GoAnywhere


GoAnywhere MFT

Version 7.4.0

November 15, 2023

New Features
  • Added NTP, Log Audit, Log Alert, and Clock Facility types for Syslog configuration. Adding these facilities aligns us with all Syslog facilities specified in RFC-5424.

  • Added the ability to configure Syslog to use TLS.

  • Added support for SAML to Interactive UI Quick Downloads.

  • Added the filter framework to the Audit Log Exemptions.

  • Modernized the configuring of Audit Log Exemptions.

Enhancements
  • Enhanced the performance of SMB (all versions) metadata lookup.

  • Enhanced Trigger execution to be more efficient and consume less memory.

  • Enhanced Trigger logging to batch all audit logging for a given execution.

  • Enhanced Job File Auditing to efficiently batch and process records using a single database connection.

  • Improved the Audit Log Exemption Cache to prevent thread contention during loading.

  • Changing Syslog settings no longer requires restarting GoAnywhere to take effect.

Updates
  • Updated OWASP Java HTML Sanitizer from version r239 to 20220608.1.

  • Updated commons-net from 3.3 to 3.9.

  • Updated the horizontal scroll bar to ensure the modified date and size columns are visible for files with long names.

  • Updated Netty from version 4.1.89.Final to 4.1.100.Final.

  • Updated jackson-databind from 2.13.4.2 to 2.15.2.

  • Updated Tomcat from 9.0.76 to 9.0.82.

  • Updated batik-all from version 1.15 to 1.17.

  • Updated HelpSystems logo to Fortra on Reports.

  • Updated JNQ from version 2.3.1 to 2.4.0.

  • Updated Monitor configuration to always evaluate the project variables after the user leaves the project field.

  • Updated SMB (all versions) Network Share implementation to return the last modified date of files instead of the last access time.

  • Updated error handling when an Admin User attempts to login with an empty password.

  • Updated default install and external config directory from 'HelpSystems' to 'Fortra'.

  • Updated the Event Type list to only include the types of events that are audited.

  • Synchronized the current project variables with the existing variables when editing a Monitor.

Fixes
  • Fixed an issue where the Copy Task where exceptions were not propagated when closing files.

  • Fixed an issue where trying to start 300+ agent upgrades at once caused MFT to crash.

  • Fixed an issue with CAPTCHA functionality.

  • Fixed an issue where a deadlock could occur when persisting web user preferences while simultaneously destroying sessions on the web client with certain databases.

  • Fixed an issue where the last visited feature was not properly being retained.

  • Fixed an issue where Secure Folders saved sorting order was not applied when navigating to different folders."

  • Fixed an issue where certain permission checks were preventing SFTP uploads from the Azure Data Factory SFTP client.

  • Fixed an issue where downloading files containing non-ASCII characters from the Web and Admin Clients resulted in incorrect filenames when downloading.

  • Fixed an issue with the Copy task where file properties were not properly refreshed when using Agent Syntax after downloading to the Agent. This resulted in zero bytes being copied to the Agent file.

  • Fixed an issue with SFTP so Qualtrics SFTP client can now upload successfully when both the read and write flags are provided by the client.

  • Fixed an issue where SMB mounts could cause excessive memory use.

  • Fixed an issue where the application could start up even if the database is unavailable.

  • Fixed an issue when submitting a secure form via REST with an empty payload would cause a failure.

  • Fixed an issue where GoAnywhere would not start if Syslog was enabled and the Syslog host was invalid.

  • Fixed an issue where we were still outputting Admin Syslog data even if Syslog was disabled.

  • Fixed an issue with Job File Auditing localization.

  • Changed IBMi *PUBLIC permission of JAVA_FONTS data area to *CHANGE, which prevented some users from starting GoAnywhere.

GoAnywhere Agents

Version 2.1.3

November 15, 2023

Enhancements
  • Enhanced the performance of SMB (all versions) metadata lookup.

Updates
  • Updated SMB (all versions) Network Share implementation to return the last modified date of files instead of the last access time.

  • Updated Agent installer to use new Fortra colors and logos.

  • Updated default installation and external config directory from 'HelpSystems' to 'Fortra'.

  • Updated the IPWorks license in Agents.

  • Added the gateway-client jar to fix an issue with proxied resource connections.

Fixes
  • Fixed an issue where SMB mounts could cause excessive memory use.

Back to Top

 

IBM Partnership


IBM PowerHA SystemMirror for IBM i

Version 7.5 HA 5.4.2 PTF SI85215 (plus Language PTFs)
Included in PTF Group SF99676 750 High Availability for IBM i - level 7

November 27, 2023

New Features
  • Integrated tracking of jobs for user-specified job queues, allowing for easy resubmission of incomplete jobs following a failure with the following enhancements:

    • Simple user-defined tracking with the ability to start and end tracking for specified job queues to enable automatic tracking of job lifecycle information using the new Start Tracking Job Queue (STRTRKJOBQ) and End Tracking Job Queue (ENDTRKJOBQ) commands.

    • Enhanced visibility to easily view the status of active or recently active jobs at the time of a failure using the new Work with ASP Job Queue (WRKASPJOBQ) command. Simplified resubmission of tracked jobs through the WRKASPJOBQ interface enabling quicker system recovery.

Enhancements
  • Improved performance for the Print Admin Domain MRE (PRTCADMRE) command with information detail (DETAIL) *RSC is used.

  • The number of joblogs produced by PowerHA automated health checks has been reduced so that joblogs are no longer produced during successful operations.

  • As part of the IBM i product portfolio simplification strategy, the PowerHA product no longer validates 5770-SS1 option 41 - HA Switchable resources licenses directly.

  • PowerHA license management checking is improved to reduce the number of messages displayed in certain scenarios.

Fixes
  • Resolved a pair of issues with option 22 failures on the Work with ASP Copy Descriptions (WRKASPCPYD) display:

    • Option 22 could fail with CPD0043 indicating the TGTNODE parameter does not exist.

    • Option 22 would fail with HAE009A when a session contains multiple IASP devices.

  • Resolved an issue where PowerHA session commands and SQL services could cause the QHASVR job to end.

  • Software errors reported in PowerHA have been enhanced to include the joblog for the QHASVR job by default.

  • Resolved an issue where Print Admin Domain MRE (PRTCADMRE) could fail with CPF7304 when printing monitored resources to *OUTFILE in instances where the size of the file was set to *NOMAX. PRTCADMRE no longer fails in this instance.

  • Issue where some security scanning tools may have incorrectly identified an error indicating the server allowed access to .htaccess and .htpasswd. While there was no security issue, the server now returns an improved response to prevent false positives in these security scanning tools.

  • PowerHA helptext has been corrected to indicate that callers of the following commands no longer need *READ authority to the SSH key file: ADDSVCCPYD, CHGSVCCPYD, DSPSVCCPYD, RTVSVCCPYD, STRSVCSSN, CHGSVCSSN, DSPSVCSSN, and RTVSVCSSN. The only user that requires *READ access to the SSH key file is QHAUSRPRF.

  • An improved message is displayed when a PowerHA node is not at a compatible PowerHA version or modification level when starting the cluster node.

  • PowerHA is simplified to only allow adding a node as the last backup in a cluster resource group recovery domain. The node role element in the Add CRG Node Entry (ADDCRGNODE) command now only allows a value of *LAST. In addition, *PRIMARY is no longer allowed as the node role for the newly added node. Any existing CL programs that specified this element on the ADDCRGNODE command may require modification.

NOTE: PTF updates require one or more associated language PTFs. To determine if additional languages you have installed in your environment require a requisite MRI PTF, consult the table of language PTFs in the release cover letter for SI85215.
Version 7.4 HA 4.10.2 PTF SI85162 (plus Language PTFs)
Included in PTF Group SF99666 740 High Availability for IBM i - level 16

November 27, 2023

New Features
  • Integrated tracking of jobs for user-specified job queues, allowing for easy resubmission of incomplete jobs following a failure with the following enhancements:

    • Simple user-defined tracking with the ability to start and end tracking for specified job queues to enable automatic tracking of job lifecycle information using the new Start Tracking Job Queue (STRTRKJOBQ) and End Tracking Job Queue (ENDTRKJOBQ) commands.

    • Enhanced visibility to easily view the status of active or recently active jobs at the time of a failure using the new Work with ASP Job Queue (WRKASPJOBQ) command. Simplified resubmission of tracked jobs through the WRKASPJOBQ interface enabling quicker system recovery.

Enhancements
  • Improved performance for the Print Admin Domain MRE (PRTCADMRE) command with information detail (DETAIL) *RSC is used.

  • As part of the IBM i product portfolio simplification strategy, the PowerHA product no longer validates 5770-SS1 option 41 - HA Switchable resources licenses directly.

  • The number of joblogs produced by PowerHA automated health checks has been reduced so that joblogs are no longer produced during successful operations.

  • PowerHA license management checking is improved to reduce the number of messages displayed in certain scenarios.

Fixes
  • Resolved an issue where PowerHA session commands and SQL services could cause the QHASVR job to end.

  • Software errors reported in PowerHA have been enhanced to include the joblog for the QHASVR job by default.

  • Resolved an issue where Print Admin Domain MRE (PRTCADMRE) could fail with CPF7304 when printing monitored resources to *OUTFILE in instances where the size of the file was set to *NOMAX. PRTCADMRE no longer fails in this instance.

  • Issue where some security scanning tools may have incorrectly identified an error indicating the server allowed access to .htaccess and .htpasswd. While there was no security issue, the server now returns an improved response to prevent false positives in these security scanning tools.

  • An improved message is displayed when a PowerHA node is not at a compatible PowerHA version or modification level when starting the cluster node.

  • PowerHA is simplified to only allow adding a node as the last backup in a cluster resource group recovery domain. The node role element in the Add CRG Node Entry (ADDCRGNODE) command now only allows a value of *LAST. In addition, *PRIMARY is no longer allowed as the node role for the newly added node. Any existing CL programs that specified this element on the ADDCRGNODE command may require modification.

NOTE: PTF updates require one or more associated language PTFs. To determine if additional languages you have installed in your environment require a requisite MRI PTF, consult the table of language PTFs in the release cover letter for SI85162.

Back to Top

 

Outflank Security Tooling (OST)


Outflank

29 November 2023
Lateral movement & Cloud
  • Enhanced ShovelNG (lateral movement) for increased evasion/opsec
  • Tech DeepDive Recording: OPSEC tricks for attacking Azure AD with ROADtools from Dirk-Jan Mollema.
8 November 2023
Command & Control
  • Stage 1 new configurable Sleep Masks
  • Cobalt Strike Integrations update: New evasive Sleep Mask added
Updates
  • Outflank C2 Tool Collection updates including 3 new tools

  • Extended support for arbitrary .NET projects

Back to Top

 

Powertech


BoKS Manager

Client c-8.1.0.11
Enhancements
  • The Curl library is upgraded to 8.4.0 and the Curl binary is removed from BoKS releases.

  • Security:

    Remote code execution in ssh-agent via PKCS#11 provider.

  • Added support for Red Hat EL 8 s390 and Red Hat EL 9 s390 for Server Agent.

Fixes
  • Corrected a Symlink loop in two PAM files upgrading to BoKS 8.1 when sysreplace.conf file is modified.
  • Fixed an issue where boksdiag did not update the authorized_keys file.
  • sudoedit no longer core dumps if yubikey is not setup correctly.
  • Fixed crashing of PAM programs if offline mode was not correctly setup.
  • tty50 is now considered to be a console device in Linux.
  • Fixed the bokssetup fail if communication / host-identifier is already set to IP-addr.
Server s-8.1.0.7

November 7, 2023

Enhancements
  • The Curl library is upgraded to 8.4.0 and the Curl binary is removed from BoKS releases.

  • BoKS 8.1 has been qualified to run on Oracle Enterprise Linux 9.

Fixes
  • Fixed a communication error from the Master to Server Agent when an ip-address changed.

  • The db-check tool no longer complains about illegal controls chars in the table SPARE_30.

Encryption for IBM i

Version 4.01

November 13, 2023

Enhancements
  • The Field Encryption Configuration report (Option 22 on a Field Registry Entry) has been updated to include "Authorization list caching" option.

Fixes
  • A potential security concern has been resolved.

  • An issue that caused the backup of an incorrect file, when using the Translate File Field Keys (TRNFILKEYF) command, has been fixed.

  • The issue that caused cut off error message text has been fixed.

  • The Export Field Encryption Entry (EXPFLDENCE) command’s output has been updated to reflect all current parameters for a field encryption entry.

  • A warning pop up containing an incorrect warning for IFS encryption exit point validation has been fixed.

  • The issue that caused the Change Symmetric Key (CHGSYMKEY) command to error out has been fixed.

  • Configuration reports, where key and keystore were not accurately reported, have been fixed.

  • Error messages generated when using the Start RLA Sort Utility (STRRLASRT) command have been resolved.

  • Help text information regarding IFS encryption algorithms has been improved.

  • Fixed an issue that caused failures in active jobs after Live Partition Mobility was used to move a partition.

Security Scan for IBM i

Version 3.4.5

November 6, 2023

Fixes
  • The scan report has been updated to display the Fortra logo, reflecting the updated branding.

  • The Quick Start Guide has been updated to explain how to use the Scan's TLS support.

  • A scan no longer leaves a spooled file containing scan-related information on the scanned system.

  • An issue where under specific conditions the scan report contained incorrect information about invalid signon attempts has been fixed.

  • The instance of log4j has been updated to 2.17.2.

Back to Top

 

Robot


Robot Autotune

Version 9.01

November 15, 2023

Enhancements
  • Enhanced ATM1255 message to include the sum of all minimums.

  • Added ATM1265 message to show the minimum pool size for each active pool.

  • Support for IBM i 7.5.

Fixes
  • Fixed issue with MCH1210 error in AT200S during startup.

  • Fixed update process to retain setup and control values.

RBTSYSLIB

Version 2.07

November 29, 2023

New Features
  • Performance Navigator is now included in the RBO menu if other Robot products are installed.

Fixes
  • For systems with Robot Schedule installed, RBTSYSLIB can now handle jobs submitted within a multi-threaded job.

Back to Top

 

Sequel


Sequel 11

Version: R11M19

November 15, 2023

Enhancements:
  • Sequel Web Server has been enhanced to support TLS 1.2 configuration to secure all endpoints.
  • The retention period for Catalina logs generated by Sequel Web Server has been changed to 7 days.
Fixes
  • A fix has been made to correctly handle data date variables in views displayed in Sequel Web Server, when running in Repository mode.
  • Security updates have been made to the Apache and Tomcat web servers used in Sequel Web Server.
  • Bar charts in a dashboard displayed in the Sequel Web Interface now show labels above the bars, where applicable.

Viewpoint 11

Version: 11.23.318

November 15, 2023

Enhancements
  • Viewpoint has been modified to support TLS 1.2 connections to SWS when in running in Repository mode.

Sequel Web Interface

Version: R10M36

November 19, 2023

Enhancements
  • Bar charts in a dashboard displayed in the Sequel Web Interface now show labels above the bars, where applicable.

  • The retention period for Catalina logs generated by Sequel Web Server has been changed to 7 days.

Fixes
  • A fix has been made to handle date variables correctly in views displayed in Sequel Web Server when running in Repository mode.

  • Security updates have been made to the Apache and Tomcat web servers used in Sequel Web Interface.

  • Sequel Web Server has been enhanced to support TLS 1.2 configuration to secure all endpoints.

Back to Top

 

Showcase


Showcase 10

Version: R10M19

November 15, 2023

Enhancements:
  • Sequel Web Server has been enhanced to support TLS 1.2 configuration to secure all endpoints.
  • The retention period for Catalina logs generated by Sequel Web Server has been changed to 7 days.
Fixes
  • A fix has been made to correctly handle data date variables in views displayed in Sequel Web Server, when running in Repository mode.
  • Security updates have been made to the Apache and Tomcat web servers used in Sequel Web Server.
  • Bar charts in a dashboard displayed in the Sequel Web Interface now show labels above the bars, where applicable.

Viewpoint 10

Version: 10.23.318

November 15, 2023

Enhancements
  • Viewpoint has been modified to support TLS 1.2 connections to SWS when in running in Repository mode.

Sequel Web Interface

Version: R10M36

November 19, 2023

Enhancements
  • Bar charts in a dashboard displayed in the Sequel Web Interface now show labels above the bars, where applicable.

  • The retention period for Catalina logs generated by Sequel Web Server has been changed to 7 days.

Fixes
  • A fix has been made to handle date variables correctly in views displayed in Sequel Web Server when running in Repository mode.

  • Security updates have been made to the Apache and Tomcat web servers used in Sequel Web Interface.

  • Sequel Web Server has been enhanced to support TLS 1.2 configuration to secure all endpoints.

Back to Top

 

Titus


DCS Services

Version 2023.0

November 30, 2023

New Features
  • Updated product name from Titus Services to Data Classification Suite (DCS) Services.
  • Updated installer and documentation branding to display Fortra branding.
Fixes
  • Fixed issue with the Services Server being unable to authenticate users in Microsoft GCC High environments.
  • Added the option to enable HTTP Strict Transport Security (HSTS) in IIS 10 (version 1809 or later) to ensure secure connections to DCS Services. See the Data Classification Suite Services Installation Guide for more information.
  • Updated documentation to outline how to change the processing time for TCPG Configuration file updates. See the Data Classification Suite Services Installation Guide for more information.

TCS for Google Workspace

Version 2023.05 HF3

November 10, 2023

Enhancements
  • Improved the user experience workflow for labeling and sharing classified documents in Google Docs, Sheets, and Slides.
Fixes
  • Fixed issue with classification selection only being applied after refreshing the browser.
  • Fixed issue with the classification icon hiding cell count data in Google Sheets.
  • Fixed issue with the settings.js file not being loaded at the same time as other JavaScript files. The classification icon was not appearing in some instances.

Back to Top