Monthly Release Notes - December 2023

Jump to:

 

Digital Defense

Agent Scanner

Version 2.2.183

December 19, 2023

Current Windows agent version: 2.2.283

Current macOS agent version: 2.2.283

Current Linux agent version: 2.2.283

Enhancements
  • Implemented the following new vulnerability checks:

    • 158038 Amazon Linux 2 Security Advisory: ALAS-2023-2334 (Low) - Linux
    • 158012 Amazon Linux 2 Security Advisory: ALAS-2023-2335 (Low) - Linux

    • 158022 Amazon Linux 2 Security Advisory: ALAS-2023-2336 (Low) - Linux

    • 158030 Amazon Linux 2 Security Advisory: ALAS-2023-2337 (Low) - Linux

    • 158005 Amazon Linux 2 Security Advisory: ALAS-2023-2338 (Low) - Linux

    • 158036 Amazon Linux 2 Security Advisory: ALAS-2023-2339 (Low) - Linux

    • 158024 Amazon Linux 2 Security Advisory: ALAS-2023-2340 (Low) - Linux

    • 158033 Amazon Linux 2 Security Advisory: ALAS-2023-2341 (Low) - Linux

    • 158004 Amazon Linux 2 Security Advisory: ALAS-2023-2342 (Low) - Linux

    • 158016 Amazon Linux 2 Security Advisory: ALAS-2023-2343 (Low) - Linux

    • 158014 Amazon Linux 2 Security Advisory: ALAS-2023-2344 (High) - Linux

    • 158034 Amazon Linux 2 Security Advisory: ALAS-2023-2345 (Medium) - Linux

    • 157997 Amazon Linux 2 Security Advisory: ALAS-2023-2346 (Low) - Linux

    • 158010 Amazon Linux 2 Security Advisory: ALAS-2023-2347 (Low) - Linux

    • 158025 Amazon Linux 2 Security Advisory: ALAS-2023-2348 (Low) - Linux

    • 158017 Amazon Linux 2 Security Advisory: ALAS-2023-2349 (Low) - Linux

    • 158023 Amazon Linux 2 Security Advisory: ALAS-2023-2350 (Low) - Linux

    • 158031 Amazon Linux 2 Security Advisory: ALAS-2023-2351 (Low) - Linux

    • 158007 Amazon Linux 2 Security Advisory: ALAS-2023-2352 (Low) - Linux

    • 158018 Amazon Linux 2 Security Advisory: ALAS-2023-2353 (Low) - Linux

    • 158019 Amazon Linux 2 Security Advisory: ALAS-2023-2354 (Low) - Linux

    • 158032 Amazon Linux 2 Security Advisory: ALAS-2023-2355 (Low) - Linux

    • 157998 Amazon Linux 2 Security Advisory: ALAS-2023-2356 (Low) - Linux

    • 158008 Amazon Linux 2 Security Advisory: ALAS-2023-2357 (Low) - Linux

    • 158026 Amazon Linux 2 Security Advisory: ALAS-2023-2358 (Low) - Linux

    • 158015 Amazon Linux 2 Security Advisory: ALAS-2023-2359 (Low) - Linux

    • 158037 Amazon Linux 2 Security Advisory: ALAS-2023-2360 (Low) - Linux

    • 158021 Amazon Linux 2 Security Advisory: ALAS-2023-2361 (Low) - Linux

    • 158009 Amazon Linux 2 Security Advisory: ALAS-2023-2362 (Low) - Linux

    • 157999 Amazon Linux 2 Security Advisory: ALAS-2023-2363 (Low) - Linux

    • 158000 Amazon Linux 2 Security Advisory: ALAS-2023-2364 (Low) - Linux

    • 158020 Amazon Linux 2 Security Advisory: ALAS-2023-2365 (Low) - Linux

    • 158013 Amazon Linux 2 Security Advisory: ALAS-2023-2366 (Low) - Linux

    • 158006 Amazon Linux 2 Security Advisory: ALAS-2023-2367 (Low) - Linux

    • 158029 Amazon Linux 2 Security Advisory: ALAS-2023-2368 (Medium) - Linux

    • 158001 Amazon Linux 2 Security Advisory: ALAS-2023-2369 (Medium) - Linux

    • 158011 Amazon Linux 2 Security Advisory: ALAS-2023-2370 (Medium) - Linux

    • 158002 Amazon Linux 2 Security Advisory: ALAS-2023-2371 (Medium) - Linux

    • 158035 Amazon Linux 2 Security Advisory: ALAS-2023-2372 (Low) - Linux

    • 158027 Amazon Linux 2 Security Advisory: ALAS-2023-2373 (Low) - Linux

    • 158028 Amazon Linux 2 Security Advisory: ALAS-2023-2374 (Low) - Linux

    • 158003 Amazon Linux 2 Security Advisory: ALAS-2023-2375 (High) - Linux

    • 157985 Amazon Linux Security Advisory: ALAS-2023-1883 (Low) - Linux

    • 157988 Amazon Linux Security Advisory: ALAS-2023-1884 (Low) - Linux

    • 157995 Amazon Linux Security Advisory: ALAS-2023-1885 (Low) - Linux

    • 157992 Amazon Linux Security Advisory: ALAS-2023-1886 (Low) - Linux

    • 157983 Amazon Linux Security Advisory: ALAS-2023-1887 (Low) - Linux

    • 157986 Amazon Linux Security Advisory: ALAS-2023-1888 (Low) - Linux

    • 157993 Amazon Linux Security Advisory: ALAS-2023-1889 (Low) - Linux

    • 157982 Amazon Linux Security Advisory: ALAS-2023-1890 (Low) - Linux

    • 157984 Amazon Linux Security Advisory: ALAS-2023-1891 (Low) - Linux

    • 157994 Amazon Linux Security Advisory: ALAS-2023-1892 (Low) - Linux

    • 157991 Amazon Linux Security Advisory: ALAS-2023-1893 (Low) - Linux

    • 157996 Amazon Linux Security Advisory: ALAS-2023-1894 (Low) - Linux

    • 157989 Amazon Linux Security Advisory: ALAS-2023-1895 (Low) - Linux

    • 157987 Amazon Linux Security Advisory: ALAS-2023-1896 (Low) - Linux

    • 157990 Amazon Linux Security Advisory: ALAS-2023-1897 (Low) - Linux

    • 158212 Apple Security Update: macOS Monterey 12.7.2 (High) - Mac

    • 158210 Apple Security Update: macOS Ventura 13.6.3 (High) - Mac

    • 158209 Apple Security Update: Safari 17.1.2 (High) - Mac

    • 158211 Apple Security Update: Safari 17.2 (High) - Mac

    • 157865 APSB23-52: Security Updates Available for Adobe ColdFusion (High) - Windows

    • 157861 APSB23-54: Security Updates Available for Adobe Acrobat and Reader (High) - Windows, Mac

    • 157862 APSB23-55: Security Updates Available for Adobe InDesign (High) - Windows

    • 157863 APSB23-56: Security Updates Available for Adobe Photoshop CC (High) - Windows

    • 157864 APSB23-70: Security Updates Available for Adobe InDesign (High) - Windows

    • 157979 Debian Security Advisory: DLA-3654-1 (Medium) - Linux

    • 157978 Debian Security Advisory: DLA-3655-1 (Medium) - Linux

    • 157980 Debian Security Advisory: DLA-3657-1 (Medium) - Linux

    • 157977 Debian Security Advisory: DLA-3659-1 (Medium) - Linux

    • 157981 Debian Security Advisory: DLA-3682-1 (Medium) - Linux

    • 158157 ELSA-2023-12988: microcode_ctl security update (Medium) - Linux

    • 158068 ELSA-2023-12989: microcode_ctl security update (Medium) - Linux

    • 158133 ELSA-2023-12991: microcode_ctl security update (Medium) - Linux

    • 158104 ELSA-2023-13001: Unbreakable Enterprise kernel-container security update (Medium) - Linux

    • 158170 ELSA-2023-13005: Unbreakable Enterprise kernel-container security update (Medium) - Linux

    • 158199 ELSA-2023-13019: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 158039 ELSA-2023-13024: edk2 security update (Medium) - Linux

    • 158102 ELSA-2023-13025: edk2 security update (Medium) - Linux

    • 158164 ELSA-2023-13026: edk2 security update (Medium) - Linux

    • 158137 ELSA-2023-13027: edk2 security update (Medium) - Linux

    • 158160 ELSA-2023-13028: conmon security update (Medium) - Linux

    • 158073 ELSA-2023-13029: conmon security update (Medium) - Linux

    • 158094 ELSA-2023-13039: Unbreakable Enterprise kernel security update (Medium) - Linux

    • 158045 ELSA-2023-32790: edk2 security update (Medium) - Linux

    • 158123 ELSA-2023-32791: edk2 security update (Medium) - Linux

    • 158103 ELSA-2023-6316: pcs (Low) - Linux

    • 158171 ELSA-2023-6324: python3.11-pip security update (Medium) - Linux

    • 158184 ELSA-2023-6330: edk2 security, bug fix, and enhancement update (Low) - Linux

    • 158145 ELSA-2023-6340: xorg-x11-server security and bug fix update (Low) - Linux

    • 158176 ELSA-2023-6341: xorg-x11-server-Xwayland security, bug fix, and enhancement update (Low) - Linux

    • 158111 ELSA-2023-6343: LibRaw security update (Low) - Linux

    • 158163 ELSA-2023-6363: skopeo security update (Low) - Linux

    • 158066 ELSA-2023-6365: mod_auth_openidc security and bug fix update (Low) - Linux

    • 158042 ELSA-2023-6368: qemu-kvm security, bug fix, and enhancement update (Low) - Linux

    • 158127 ELSA-2023-6369: qt5 security and bug fix update (Low) - Linux

    • 158074 ELSA-2023-6371: cloud-init security, bug fix, and enhancement update (Low) - Linux

    • 158200 ELSA-2023-6372: gdb security update (Low) - Linux

    • 158075 ELSA-2023-6380: runc security update (Medium) - Linux

    • 158091 ELSA-2023-6385: liblouis security update (Low) - Linux

    • 158118 ELSA-2023-6402: containernetworking-plugins security and bug fix update (Low) - Linux

    • 158046 ELSA-2023-6403: httpd and mod_http2 security, bug fix, and enhancement update (Low) - Linux

    • 158187 ELSA-2023-6409: libvirt security, bug fix, and enhancement update (Low) - Linux

    • 158172 ELSA-2023-6420: grafana security and enhancement update (Low) - Linux

    • 158196 ELSA-2023-6429: libpq security update (Low) - Linux

    • 158093 ELSA-2023-6431: libfastjson security update (Medium) - Linux

    • 158183 ELSA-2023-6434: frr security and bug fix update (Low) - Linux

    • 158154 ELSA-2023-6469: wireshark security update (Low) - Linux

    • 158090 ELSA-2023-6473: buildah security update (Low) - Linux

    • 158110 ELSA-2023-6474: podman security, bug fix, and enhancement update (Low) - Linux

    • 158117 ELSA-2023-6482: librabbitmq security update (Low) - Linux

    • 158101 ELSA-2023-6492: tang security update (Low) - Linux

    • 158049 ELSA-2023-6494: python3.11 security update (Medium) - Linux

    • 158058 ELSA-2023-6496: haproxy security and bug fix update (Low) - Linux

    • 158186 ELSA-2023-6497: libX11 security update (Low) - Linux

    • 158072 ELSA-2023-6508: libreoffice security update (Low) - Linux

    • 158135 ELSA-2023-6518: flatpak security, bug fix, and enhancement update (Low) - Linux

    • 158161 ELSA-2023-6523: python-tornado security update (Low) - Linux

    • 158139 ELSA-2023-6524: dnsmasq security and bug fix update (Low) - Linux

    • 158192 ELSA-2023-6535: webkit2gtk3 security and bug fix update (Medium) - Linux

    • 158155 ELSA-2023-6539: perl-CPAN security update (Low) - Linux

    • 158086 ELSA-2023-6542: perl-HTTP-Tiny security update (Low) - Linux

    • 158044 ELSA-2023-6544: ghostscript security and bug fix update (Low) - Linux

    • 158195 ELSA-2023-6549: libreswan security update (Low) - Linux

    • 158077 ELSA-2023-6551: yajl security update (Low) - Linux

    • 158189 ELSA-2023-6566: libmicrohttpd security update (Low) - Linux

    • 158076 ELSA-2023-6569: sysstat security and bug fix update (Low) - Linux

    • 158056 ELSA-2023-6570: tomcat security and bug fix update (Low) - Linux

    • 158099 ELSA-2023-6575: libtiff security update (Low) - Linux

    • 158113 ELSA-2023-6578: libqb security update (Low) - Linux

    • 158131 ELSA-2023-6583: kernel security, bug fix, and enhancement update (Medium) - Linux

    • 158106 ELSA-2023-6587: opensc security update (Low) - Linux

    • 158158 ELSA-2023-6593: binutils security update (Low) - Linux

    • 158059 ELSA-2023-6595: linux-firmware security, bug fix, and enhancement update (Medium) - Linux

    • 158162 ELSA-2023-6596: cups security and bug fix update (Low) - Linux

    • 158181 ELSA-2023-6615: python-cryptography security update (Low) - Linux

    • 158112 ELSA-2023-6621: protobuf-c security update (Low) - Linux

    • 158153 ELSA-2023-6631: glib2 security and bug fix update (Low) - Linux

    • 158107 ELSA-2023-6632: shadow-utils security and bug fix update (Low) - Linux

    • 158128 ELSA-2023-6635: c-ares security, bug fix, and enhancement update (Low) - Linux

    • 158083 ELSA-2023-6643: libssh security update (Low) - Linux

    • 158070 ELSA-2023-6659: python3.9 security update (Medium) - Linux

    • 158082 ELSA-2023-6661: gmp security and enhancement update (Medium) - Linux

    • 158122 ELSA-2023-6667: samba security, bug fix, and enhancement update (Low) - Linux

    • 158116 ELSA-2023-6679: curl security update (Low) - Linux

    • 158105 ELSA-2023-6685: tpm2-tss security and enhancement update (Low) - Linux

    • 158194 ELSA-2023-6694: python-pip security update (Medium) - Linux

    • 158124 ELSA-2023-6698: ncurses security and bug fix update (Low) - Linux

    • 158040 ELSA-2023-6699: krb5 security and bug fix update (Low) - Linux

    • 158175 ELSA-2023-6705: procps-ng security and bug fix update (Low) - Linux

    • 158159 ELSA-2023-6707: avahi security update (Low) - Linux

    • 158149 ELSA-2023-6712: python-wheel security update (Low) - Linux

    • 158177 ELSA-2023-6732: ghostscript security update (Medium) - Linux

    • 158052 ELSA-2023-6738: java-21-openjdk security and bug fix update (Low) - Linux

    • 158174 ELSA-2023-6744: samba security update (Low) - Linux

    • 158115 ELSA-2023-6745: curl security update (Medium) - Linux

    • 158203 ELSA-2023-6746: nghttp2 security update (Medium) - Linux

    • 158100 ELSA-2023-6748: squid security update (High) - Linux

    • 158204 ELSA-2023-6887: java-21-openjdk security and bug fix update (Low) - Linux

    • 158089 ELSA-2023-6914: python3.11-pip security update (Medium) - Linux

    • 158119 ELSA-2023-6916: xorg-x11-server security and bug fix update (Low) - Linux

    • 158136 ELSA-2023-6917: xorg-x11-server-Xwayland security and bug fix update (Low) - Linux

    • 158152 ELSA-2023-6919: edk2 security and bug fix update (Low) - Linux

    • 158081 ELSA-2023-6933: libreoffice security update (Low) - Linux

    • 158140 ELSA-2023-6938: container-tools:4.0 security and bug fix update (Low) - Linux

    • 158201 ELSA-2023-6939: container-tools:ol8 security and bug fix update (Low) - Linux

    • 158134 ELSA-2023-6940: mod_auth_openidc:2.3 security and bug fix update (Low) - Linux

    • 158125 ELSA-2023-6943: cloud-init security, bug fix, and enhancement update (Low) - Linux

    • 158098 ELSA-2023-6944: protobuf-c security update (Low) - Linux

    • 158043 ELSA-2023-6961: qt5-qtsvg security update (Low) - Linux

    • 158084 ELSA-2023-6967: qt5-qtbase security update (Low) - Linux

    • 158191 ELSA-2023-6972: grafana security and enhancement update (Low) - Linux

    • 158150 ELSA-2023-6976: libfastjson security update (Medium) - Linux

    • 158055 ELSA-2023-6980: virt:ol and virt-devel:rhel security, bug fix, and enhancement update (Medium) - Linux

    • 158114 ELSA-2023-7010: sysstat security and bug fix update (Low) - Linux

    • 158048 ELSA-2023-7015: wireshark security update (Low) - Linux

    • 158141 ELSA-2023-7016: libpq security update (Low) - Linux

    • 158109 ELSA-2023-7022: tang security and bug fix update (Low) - Linux

    • 158062 ELSA-2023-7024: python3.11 security update (Medium) - Linux

    • 158138 ELSA-2023-7025: ruby:2.5 security update (Medium) - Linux

    • 158169 ELSA-2023-7029: libX11 security update (Low) - Linux

    • 158193 ELSA-2023-7034: python39:3.9 and python39-devel:3.9 security update (Medium) - Linux

    • 158120 ELSA-2023-7038: flatpak security, bug fix, and enhancement update (Low) - Linux

    • 158190 ELSA-2023-7042: python27:2.7 security and bug fix update (Low) - Linux

    • 158151 ELSA-2023-7046: dnsmasq security and bug fix update (Low) - Linux

    • 158173 ELSA-2023-7050: python38:3.8 and python38-devel:3.8 security update (Medium) - Linux

    • 158097 ELSA-2023-7052: libreswan security update (Low) - Linux

    • 158078 ELSA-2023-7053: ghostscript security and bug fix update (Low) - Linux

    • 158168 ELSA-2023-7055: webkit2gtk3 security and bug fix update (Medium) - Linux

    • 158185 ELSA-2023-7057: yajl security update (Low) - Linux

    • 158188 ELSA-2023-7065: tomcat security and bug fix update (Low) - Linux

    • 158148 ELSA-2023-7077: kernel security, bug fix, and enhancement update (Medium) - Linux

    • 158057 ELSA-2023-7083: emacs security update (Low) - Linux

    • 158197 ELSA-2023-7090: libmicrohttpd security update (Low) - Linux

    • 158047 ELSA-2023-7096: python-cryptography security update (Low) - Linux

    • 158069 ELSA-2023-7109: linux-firmware security, bug fix, and enhancement update (Low) - Linux

    • 158064 ELSA-2023-7112: shadow-utils security and bug fix update (Low) - Linux

    • 158095 ELSA-2023-7116: c-ares security update (Low) - Linux

    • 158180 ELSA-2023-7139: samba security, bug fix, and enhancement update (Low) - Linux

    • 158051 ELSA-2023-7150: librabbitmq security update (Low) - Linux

    • 158085 ELSA-2023-7151: python3 security update (Medium) - Linux

    • 158121 ELSA-2023-7160: opensc security and bug fix update (Low) - Linux

    • 158041 ELSA-2023-7165: cups security and bug fix update (Low) - Linux

    • 158147 ELSA-2023-7166: tpm2-tss security and enhancement update (Low) - Linux

    • 158132 ELSA-2023-7174: perl-HTTP-Tiny security update (Low) - Linux

    • 158167 ELSA-2023-7176: python-pip security update (Medium) - Linux

    • 158088 ELSA-2023-7177: bind security update (Low) - Linux

    • 158050 ELSA-2023-7187: procps-ng security update (Low) - Linux

    • 158065 ELSA-2023-7189: fwupd security update (Low) - Linux

    • 158060 ELSA-2023-7190: avahi security update (Low) - Linux

    • 158092 ELSA-2023-7202: container-tools:4.0 security and bug fix update (Low) - Linux

    • 158156 ELSA-2023-7205: nodejs:20 security update (Medium) - Linux

    • 158178 ELSA-2023-7207: c-ares security update (Low) - Linux

    • 158146 ELSA-2023-7213: squid:4 security update (High) - Linux

    • 158071 ELSA-2023-7253: dotnet8.0 security update (Low) - Linux

    • 158165 ELSA-2023-7255: dotnet7.0 security update (Low) - Linux

    • 158063 ELSA-2023-7256: dotnet7.0 security update (Low) - Linux

    • 158179 ELSA-2023-7257: dotnet6.0 security update (Low) - Linux

    • 158130 ELSA-2023-7258: dotnet6.0 security update (Low) - Linux

    • 158182 ELSA-2023-7265: open-vm-tools security update (Medium) - Linux

    • 158143 ELSA-2023-7277: open-vm-tools security update (Medium) - Linux

    • 158166 ELSA-2023-7279: open-vm-tools security update (Medium) - Linux

    • 158054 ELSA-2023-7423: kernel security update (Medium) - Linux

    • 158142 ELSA-2023-7428: tigervnc security update (Medium) - Linux

    • 158202 ELSA-2023-7465: squid security update (Medium) - Linux

    • 158144 ELSA-2023-7467: samba security update (Low) - Linux

    • 158108 ELSA-2023-7500: thunderbird security update (Medium) - Linux

    • 158079 ELSA-2023-7501: thunderbird security update (Medium) - Linux

    • 158053 ELSA-2023-7505: thunderbird security update (Medium) - Linux

    • 158126 ELSA-2023-7507: firefox security update (Medium) - Linux

    • 158061 ELSA-2023-7508: firefox security update (Medium) - Linux

    • 158096 ELSA-2023-7509: firefox security update (Medium) - Linux

    • 158198 ELSA-2023-7549: kernel security and bug fix update (Medium) - Linux

    • 158080 ELSA-2023-7581: postgresql:13 security update (Medium) - Linux

    • 158067 ELSA-2023-7668: squid:4 security update (Medium) - Linux

    • 158087 ELSA-2023-7711: apr security update (Low) - Linux

    • 158129 ELSA-2023-7712: tracker-miners security update (Medium) - Linux

    • 157855 Google Chrome: Multiple Vulnerabilities in Versions Less Than 119.0.6045.159 (High) - Windows, Mac

    • 157856 Google Chrome: Multiple Vulnerabilities in Versions Less Than 119.0.6045.199 (High) - Windows, Mac

    • 157857 Google Chrome: Multiple Vulnerabilities in Versions Less Than 120.0.6099.62 (High) - Windows, Mac

    • 157860 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 119.0.2151.72 (High) - Windows

    • 157859 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 119.0.2151.97 (High) - Windows

    • 157858 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 120.0.2210.61 (High) - Windows

    • 157866 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 120 (High) - Windows, Mac

    • 157867 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 115.5 (High) - Windows, Mac

    • 157868 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 115.5 (High) - Windows

    • 158205 MS23-DEC: Microsoft Internet Explorer Security Update (High) - Windows

    • 158207 MS23-DEC: Microsoft Office Security Update (Medium) - Windows, Mac

    • 158206 MS23-DEC: Microsoft Windows Security Update (High) - Windows

    • 157894 RHSA-2023:6887: java-21-openjdk security and bug fix update (Low) - Linux

    • 157908 RHSA-2023:6901: kernel-rt security, bug fix, and enhancement update (Medium) - Linux

    • 157920 RHSA-2023:6914: python3.11-pip security update (Low) - Linux

    • 157925 RHSA-2023:6916: xorg-x11-server security and bug fix update (Low) - Linux

    • 157899 RHSA-2023:6917: xorg-x11-server-Xwayland security and bug fix update (Low) - Linux

    • 157914 RHSA-2023:6919: edk2 security and bug fix update (Low) - Linux

    • 157931 RHSA-2023:6933: libreoffice security update (Low) - Linux

    • 157895 RHSA-2023:6938: container-tools:4.0 security and bug fix update (Low) - Linux

    • 157947 RHSA-2023:6939: container-tools:rhel8 security and bug fix update (Low) - Linux

    • 157881 RHSA-2023:6940: mod_auth_openidc:2.3 security and bug fix update (Low) - Linux

    • 157913 RHSA-2023:6943: cloud-init security, bug fix, and enhancement update (Low) - Linux

    • 157880 RHSA-2023:6944: protobuf-c security update (Low) - Linux

    • 157912 RHSA-2023:6961: qt5-qtsvg security update (Low) - Linux

    • 157906 RHSA-2023:6967: qt5-qtbase security update (Low) - Linux

    • 157945 RHSA-2023:6972: grafana security and enhancement update (Low) - Linux

    • 157888 RHSA-2023:6976: libfastjson security update (Low) - Linux

    • 157889 RHSA-2023:6980: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update (Low) - Linux

    • 157904 RHSA-2023:7010: sysstat security and bug fix update (Low) - Linux

    • 157926 RHSA-2023:7015: wireshark security update (Low) - Linux

    • 157879 RHSA-2023:7016: libpq security update (Low) - Linux

    • 157921 RHSA-2023:7022: tang security and bug fix update (Low) - Linux

    • 157922 RHSA-2023:7024: python3.11 security update (Low) - Linux

    • 157897 RHSA-2023:7025: ruby:2.5 security update (Low) - Linux

    • 157948 RHSA-2023:7029: libX11 security update (Low) - Linux

    • 157946 RHSA-2023:7034: python39:3.9 and python39-devel:3.9 security update (Low) - Linux

    • 157898 RHSA-2023:7038: flatpak security, bug fix, and enhancement update (Low) - Linux

    • 157893 RHSA-2023:7042: python27:2.7 security and bug fix update (Low) - Linux

    • 157896 RHSA-2023:7046: dnsmasq security and bug fix update (Low) - Linux

    • 157941 RHSA-2023:7050: python38:3.8 and python38-devel:3.8 security update (Low) - Linux

    • 157885 RHSA-2023:7052: libreswan security update (Low) - Linux

    • 157928 RHSA-2023:7053: ghostscript security and bug fix update (Low) - Linux

    • 157919 RHSA-2023:7055: webkit2gtk3 security and bug fix update (Medium) - Linux

    • 157892 RHSA-2023:7057: yajl security update (Low) - Linux

    • 157891 RHSA-2023:7058: rhc security, bug fix, and enhancement update (Low) - Linux

    • 157902 RHSA-2023:7065: tomcat security and bug fix update (Low) - Linux

    • 157936 RHSA-2023:7077: kernel security, bug fix, and enhancement update (Medium) - Linux

    • 157915 RHSA-2023:7083: emacs security update (Low) - Linux

    • 157900 RHSA-2023:7090: libmicrohttpd security update (Low) - Linux

    • 157878 RHSA-2023:7096: python-cryptography security update (Low) - Linux

    • 157939 RHSA-2023:7109: linux-firmware security, bug fix, and enhancement update (Low) - Linux

    • 157903 RHSA-2023:7112: shadow-utils security and bug fix update (Low) - Linux

    • 157929 RHSA-2023:7116: c-ares security update (Low) - Linux

    • 157887 RHSA-2023:7139: samba security, bug fix, and enhancement update (Low) - Linux

    • 157937 RHSA-2023:7150: librabbitmq security update (Low) - Linux

    • 157909 RHSA-2023:7151: python3 security update (Low) - Linux

    • 157917 RHSA-2023:7160: opensc security and bug fix update (Low) - Linux

    • 157901 RHSA-2023:7165: cups security and bug fix update (Low) - Linux

    • 157943 RHSA-2023:7166: tpm2-tss security and enhancement update (Low) - Linux

    • 157905 RHSA-2023:7174: perl-HTTP-Tiny security update (Low) - Linux

    • 157886 RHSA-2023:7176: python-pip security update (Low) - Linux

    • 157942 RHSA-2023:7177: bind security update (Low) - Linux

    • 157940 RHSA-2023:7187: procps-ng security update (Low) - Linux

    • 157930 RHSA-2023:7189: fwupd security update (Low) - Linux

    • 157910 RHSA-2023:7190: avahi security update (Low) - Linux

    • 157923 RHSA-2023:7202: container-tools:4.0 security and bug fix update (Low) - Linux

    • 157918 RHSA-2023:7205: nodejs:20 security update (Medium) - Linux

    • 157882 RHSA-2023:7207: c-ares security update (Low) - Linux

    • 157949 RHSA-2023:7213: squid:4 security update (High) - Linux

    • 157953 RHSA-2023:7253: dotnet8.0 security update (Low) - Linux

    • 157883 RHSA-2023:7254: dotnet8.0 security update (Low) - Linux

    • 157950 RHSA-2023:7255: dotnet7.0 security update (Low) - Linux

    • 157884 RHSA-2023:7256: dotnet7.0 security update (Low) - Linux

    • 157954 RHSA-2023:7257: dotnet6.0 security update (Low) - Linux

    • 157934 RHSA-2023:7258: dotnet6.0 security update (Low) - Linux

    • 157927 RHSA-2023:7265: open-vm-tools security update (Medium) - Linux

    • 157959 RHSA-2023:7277: open-vm-tools security update (Medium) - Linux

    • 157872 RHSA-2023:7279: open-vm-tools security update (Medium) - Linux

    • 157870 RHSA-2023:7419: kpatch-patch security update (Medium) - Linux

    • 157875 RHSA-2023:7423: kernel security update (Medium) - Linux

    • 157874 RHSA-2023:7424: kernel-rt security update (Medium) - Linux

    • 157873 RHSA-2023:7428: tigervnc security update (Medium) - Linux

    • 157957 RHSA-2023:7465: squid security update (Medium) - Linux

    • 157944 RHSA-2023:7467: samba security update (Low) - Linux

    • 157890 RHSA-2023:7500: thunderbird security update (Medium) - Linux

    • 157958 RHSA-2023:7501: thunderbird security update (Medium) - Linux

    • 157871 RHSA-2023:7505: thunderbird security update (Medium) - Linux

    • 157956 RHSA-2023:7507: firefox security update (Medium) - Linux

    • 157938 RHSA-2023:7508: firefox security update (Medium) - Linux

    • 157869 RHSA-2023:7509: firefox security update (Medium) - Linux

    • 157876 RHSA-2023:7513: linux-firmware security update (Low) - Linux

    • 157924 RHSA-2023:7548: kernel-rt security update (Medium) - Linux

    • 157916 RHSA-2023:7549: kernel security and bug fix update (Medium) - Linux

    • 157911 RHSA-2023:7554: kpatch-patch security update (Medium) - Linux

    • 157907 RHSA-2023:7581: postgresql:13 security update (Medium) - Linux

    • 157932 RHSA-2023:7668: squid:4 security update (Medium) - Linux

    • 157951 RHSA-2023:7711: apr security update (Low) - Linux

    • 157955 RHSA-2023:7712: tracker-miners security update (Medium) - Linux

    • 157877 RHSA-2023:7714: postgresql:12 security update (Medium) - Linux

    • 157960 RHSA-2023:7715: webkit2gtk3 security update (Medium) - Linux

    • 157933 RHSA-2023:7716: webkit2gtk3 security update (Medium) - Linux

    • 157935 RHSA-2023:7732: tracker-miners security update (Medium) - Linux

    • 157952 RHSA-2023:7734: kpatch-patch security update (Medium) - Linux

    • 157968 [USN-6402-2] LibTomMath vulnerability (Medium) - Linux

    • 157961 [USN-6456-2] Firefox regressions (Medium) - Linux

    • 157962 [USN-6485-1] Intel Microcode vulnerability (Medium) - Linux

    • 157963 [USN-6486-1] iniParser vulnerability (Medium) - Linux

    • 157964 [USN-6493-2] hibagent update (Medium) - Linux

    • 157976 [USN-6500-2] Squid vulnerabilities (Medium) - Linux

    • 157965 [USN-6501-1] RabbitMQ vulnerability (Medium) - Linux

    • 157966 [USN-6508-1] poppler vulnerabilities (Medium) - Linux

    • 157970 [USN-6508-2] poppler regression (Medium) - Linux

    • 157967 [USN-6515-1] Thunderbird vulnerabilities (Medium) - Linux

    • 157969 [USN-6519-1] EC2 hibagent update (Medium) - Linux

    • 157971 [USN-6519-2] EC2 hibagent update (Medium) - Linux

    • 157974 [USN-6522-2] FreeRDP vulnerabilities (Medium) - Linux

    • 157972 [USN-6527-1] OpenJDK vulnerabilities (Medium) - Linux

    • 157973 [USN-6528-1] OpenJDK 8 vulnerabilities (Medium) - Linux

    • 157975 [USN-6543-1] GNU Tar vulnerability (Medium) - Linux

Fixes
  • Updated Vulnerability Descriptions:
    • 142396 Microsoft Extended Security Update Support Detected (Info)

Frontline Vulnerability Manager

Version 6.5.8.1

December 18, 2023

Enhancements
  • This version of Frontline Vulnerability Manager introduces various bug fixes and enhancements to improve overall usability and quality.
Fixes
  • PCI Self Service:
    • PCI Compliance report failing with accepted dispute for WAS URL Redirection vulnerability.
    • PCI Compliance report not displaying ad-hoc hostname targets.

NIRV Scanner

Version 4.32.0

December 13, 2023

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 157848 Adobe Connect APSB23-33 Security Advisory (Medium)

  • 158038 Amazon Linux 2 Security Advisory: ALAS-2023-2334 (Low)

  • 158012 Amazon Linux 2 Security Advisory: ALAS-2023-2335 (Low)

  • 158022 Amazon Linux 2 Security Advisory: ALAS-2023-2336 (Low)

  • 158030 Amazon Linux 2 Security Advisory: ALAS-2023-2337 (Low)

  • 158005 Amazon Linux 2 Security Advisory: ALAS-2023-2338 (Low)

  • 158036 Amazon Linux 2 Security Advisory: ALAS-2023-2339 (Low)

  • 158024 Amazon Linux 2 Security Advisory: ALAS-2023-2340 (Low)

  • 158033 Amazon Linux 2 Security Advisory: ALAS-2023-2341 (Low)

  • 158004 Amazon Linux 2 Security Advisory: ALAS-2023-2342 (Low)

  • 158016 Amazon Linux 2 Security Advisory: ALAS-2023-2343 (Low)

  • 158014 Amazon Linux 2 Security Advisory: ALAS-2023-2344 (High)

  • 158034 Amazon Linux 2 Security Advisory: ALAS-2023-2345 (Medium)

  • 157997 Amazon Linux 2 Security Advisory: ALAS-2023-2346 (Low)

  • 158010 Amazon Linux 2 Security Advisory: ALAS-2023-2347 (Low)

  • 158025 Amazon Linux 2 Security Advisory: ALAS-2023-2348 (Low)

  • 158017 Amazon Linux 2 Security Advisory: ALAS-2023-2349 (Low)

  • 158023 Amazon Linux 2 Security Advisory: ALAS-2023-2350 (Low)

  • 158031 Amazon Linux 2 Security Advisory: ALAS-2023-2351 (Low)

  • 158007 Amazon Linux 2 Security Advisory: ALAS-2023-2352 (Low)

  • 158018 Amazon Linux 2 Security Advisory: ALAS-2023-2353 (Low)

  • 158019 Amazon Linux 2 Security Advisory: ALAS-2023-2354 (Low)

  • 158032 Amazon Linux 2 Security Advisory: ALAS-2023-2355 (Low)

  • 157998 Amazon Linux 2 Security Advisory: ALAS-2023-2356 (Low)

  • 158008 Amazon Linux 2 Security Advisory: ALAS-2023-2357 (Low)

  • 158026 Amazon Linux 2 Security Advisory: ALAS-2023-2358 (Low)

  • 158015 Amazon Linux 2 Security Advisory: ALAS-2023-2359 (Low)

  • 158037 Amazon Linux 2 Security Advisory: ALAS-2023-2360 (Low)

  • 158021 Amazon Linux 2 Security Advisory: ALAS-2023-2361 (Low)

  • 158009 Amazon Linux 2 Security Advisory: ALAS-2023-2362 (Low)

  • 157999 Amazon Linux 2 Security Advisory: ALAS-2023-2363 (Low)

  • 158000 Amazon Linux 2 Security Advisory: ALAS-2023-2364 (Low)

  • 158020 Amazon Linux 2 Security Advisory: ALAS-2023-2365 (Low)

  • 158013 Amazon Linux 2 Security Advisory: ALAS-2023-2366 (Low)

  • 158006 Amazon Linux 2 Security Advisory: ALAS-2023-2367 (Low)

  • 158029 Amazon Linux 2 Security Advisory: ALAS-2023-2368 (Medium)

  • 158001 Amazon Linux 2 Security Advisory: ALAS-2023-2369 (Medium)

  • 158011 Amazon Linux 2 Security Advisory: ALAS-2023-2370 (Medium)

  • 158002 Amazon Linux 2 Security Advisory: ALAS-2023-2371 (Medium)

  • 158035 Amazon Linux 2 Security Advisory: ALAS-2023-2372 (Low)

  • 158027 Amazon Linux 2 Security Advisory: ALAS-2023-2373 (Low)

  • 158028 Amazon Linux 2 Security Advisory: ALAS-2023-2374 (Low)

  • 158003 Amazon Linux 2 Security Advisory: ALAS-2023-2375 (High)

  • 157985 Amazon Linux Security Advisory: ALAS-2023-1883 (Low)

  • 157988 Amazon Linux Security Advisory: ALAS-2023-1884 (Low)

  • 157995 Amazon Linux Security Advisory: ALAS-2023-1885 (Low)

  • 157992 Amazon Linux Security Advisory: ALAS-2023-1886 (Low)

  • 157983 Amazon Linux Security Advisory: ALAS-2023-1887 (Low)

  • 157986 Amazon Linux Security Advisory: ALAS-2023-1888 (Low)

  • 157993 Amazon Linux Security Advisory: ALAS-2023-1889 (Low)

  • 157982 Amazon Linux Security Advisory: ALAS-2023-1890 (Low)

  • 157984 Amazon Linux Security Advisory: ALAS-2023-1891 (Low)

  • 157994 Amazon Linux Security Advisory: ALAS-2023-1892 (Low)

  • 157991 Amazon Linux Security Advisory: ALAS-2023-1893 (Low)

  • 157996 Amazon Linux Security Advisory: ALAS-2023-1894 (Low)

  • 157989 Amazon Linux Security Advisory: ALAS-2023-1895 (Low)

  • 157987 Amazon Linux Security Advisory: ALAS-2023-1896 (Low)

  • 157990 Amazon Linux Security Advisory: ALAS-2023-1897 (Low)

  • 157852 Apache ActiveMQ Remote Code Execution Vulnerability (Critical)

  • 157849 Apache Axis DoS and SSRF Vulnerability (High)

  • 157832 Apache HTTP Server 2.4.39 Security Release (High)

  • 157831 Apache HTTP Server 2.4.58 Security Release (High)

  • 157830 Apache Tomcat Security Advisory: August 2023 (Medium)

  • 157829 Apache Tomcat Security Advisory: October 2023 (High)

  • 157865 APSB23-52: Security Updates Available for Adobe ColdFusion (High)

  • 157861 APSB23-54: Security Updates Available for Adobe Acrobat and Reader (High)

  • 157862 APSB23-55: Security Updates Available for Adobe InDesign (High)

  • 157863 APSB23-56: Security Updates Available for Adobe Photoshop CC (High)

  • 157864 APSB23-70: Security Updates Available for Adobe InDesign (High)

  • 157851 Broken Access Control Vulnerability (High)

  • 157979 Debian Security Advisory: DLA-3654-1 (Medium)

  • 157978 Debian Security Advisory: DLA-3655-1 (Medium)

  • 157980 Debian Security Advisory: DLA-3657-1 (Medium)

  • 157977 Debian Security Advisory: DLA-3659-1 (Medium)

  • 157981 Debian Security Advisory: DLA-3682-1 (Medium)

  • 158157 ELSA-2023-12988: microcode_ctl security update (Medium)

  • 158068 ELSA-2023-12989: microcode_ctl security update (Medium)

  • 158133 ELSA-2023-12991: microcode_ctl security update (Medium)

  • 158104 ELSA-2023-13001: Unbreakable Enterprise kernel-container security update (Medium)

  • 158170 ELSA-2023-13005: Unbreakable Enterprise kernel-container security update (Medium)

  • 158199 ELSA-2023-13019: Unbreakable Enterprise kernel security update (Medium)

  • 158039 ELSA-2023-13024: edk2 security update (Medium)

  • 158102 ELSA-2023-13025: edk2 security update (Medium)

  • 158164 ELSA-2023-13026: edk2 security update (Medium)

  • 158137 ELSA-2023-13027: edk2 security update (Medium)

  • 158160 ELSA-2023-13028: conmon security update (Medium)

  • 158073 ELSA-2023-13029: conmon security update (Medium)

  • 158094 ELSA-2023-13039: Unbreakable Enterprise kernel security update (Medium)

  • 158045 ELSA-2023-32790: edk2 security update (Medium)

  • 158123 ELSA-2023-32791: edk2 security update (Medium)

  • 158103 ELSA-2023-6316: pcs (Low)

  • 158171 ELSA-2023-6324: python3.11-pip security update (Medium)

  • 158184 ELSA-2023-6330: edk2 security, bug fix, and enhancement update (Low)

  • 158145 ELSA-2023-6340: xorg-x11-server security and bug fix update (Low)

  • 158176 ELSA-2023-6341: xorg-x11-server-Xwayland security, bug fix, and enhancement update (Low)

  • 158111 ELSA-2023-6343: LibRaw security update (Low)

  • 158163 ELSA-2023-6363: skopeo security update (Low)

  • 158066 ELSA-2023-6365: mod_auth_openidc security and bug fix update (Low)

  • 158042 ELSA-2023-6368: qemu-kvm security, bug fix, and enhancement update (Low)

  • 158127 ELSA-2023-6369: qt5 security and bug fix update (Low)

  • 158074 ELSA-2023-6371: cloud-init security, bug fix, and enhancement update (Low)

  • 158200 ELSA-2023-6372: gdb security update (Low)

  • 158075 ELSA-2023-6380: runc security update (Medium)

  • 158091 ELSA-2023-6385: liblouis security update (Low)

  • 158118 ELSA-2023-6402: containernetworking-plugins security and bug fix update (Low)

  • 158046 ELSA-2023-6403: httpd and mod_http2 security, bug fix, and enhancement update (Low)

  • 158187 ELSA-2023-6409: libvirt security, bug fix, and enhancement update (Low)

  • 158172 ELSA-2023-6420: grafana security and enhancement update (Low)

  • 158196 ELSA-2023-6429: libpq security update (Low)

  • 158093 ELSA-2023-6431: libfastjson security update (Medium)

  • 158183 ELSA-2023-6434: frr security and bug fix update (Low)

  • 158154 ELSA-2023-6469: wireshark security update (Low)

  • 158090 ELSA-2023-6473: buildah security update (Low)

  • 158110 ELSA-2023-6474: podman security, bug fix, and enhancement update (Low)

  • 158117 ELSA-2023-6482: librabbitmq security update (Low)

  • 158101 ELSA-2023-6492: tang security update (Low)

  • 158049 ELSA-2023-6494: python3.11 security update (Medium)

  • 158058 ELSA-2023-6496: haproxy security and bug fix update (Low)

  • 158186 ELSA-2023-6497: libX11 security update (Low)

  • 158072 ELSA-2023-6508: libreoffice security update (Low)

  • 158135 ELSA-2023-6518: flatpak security, bug fix, and enhancement update (Low)

  • 158161 ELSA-2023-6523: python-tornado security update (Low)

  • 158139 ELSA-2023-6524: dnsmasq security and bug fix update (Low)

  • 158192 ELSA-2023-6535: webkit2gtk3 security and bug fix update (Medium)

  • 158155 ELSA-2023-6539: perl-CPAN security update (Low)

  • 158086 ELSA-2023-6542: perl-HTTP-Tiny security update (Low)

  • 158044 ELSA-2023-6544: ghostscript security and bug fix update (Low)

  • 158195 ELSA-2023-6549: libreswan security update (Low)

  • 158077 ELSA-2023-6551: yajl security update (Low)

  • 158189 ELSA-2023-6566: libmicrohttpd security update (Low)

  • 158076 ELSA-2023-6569: sysstat security and bug fix update (Low)

  • 158056 ELSA-2023-6570: tomcat security and bug fix update (Low)

  • 158099 ELSA-2023-6575: libtiff security update (Low)

  • 158113 ELSA-2023-6578: libqb security update (Low)

  • 158131 ELSA-2023-6583: kernel security, bug fix, and enhancement update (Medium)

  • 158106 ELSA-2023-6587: opensc security update (Low)

  • 158158 ELSA-2023-6593: binutils security update (Low)

  • 158059 ELSA-2023-6595: linux-firmware security, bug fix, and enhancement update (Medium)

  • 158162 ELSA-2023-6596: cups security and bug fix update (Low)

  • 158181 ELSA-2023-6615: python-cryptography security update (Low)

  • 158112 ELSA-2023-6621: protobuf-c security update (Low)

  • 158153 ELSA-2023-6631: glib2 security and bug fix update (Low)

  • 158107 ELSA-2023-6632: shadow-utils security and bug fix update (Low)

  • 158128 ELSA-2023-6635: c-ares security, bug fix, and enhancement update (Low)

  • 158083 ELSA-2023-6643: libssh security update (Low)

  • 158070 ELSA-2023-6659: python3.9 security update (Medium)

  • 158082 ELSA-2023-6661: gmp security and enhancement update (Medium)

  • 158122 ELSA-2023-6667: samba security, bug fix, and enhancement update (Low)

  • 158116 ELSA-2023-6679: curl security update (Low)

  • 158105 ELSA-2023-6685: tpm2-tss security and enhancement update (Low)

  • 158194 ELSA-2023-6694: python-pip security update (Medium)

  • 158124 ELSA-2023-6698: ncurses security and bug fix update (Low)

  • 158040 ELSA-2023-6699: krb5 security and bug fix update (Low)

  • 158175 ELSA-2023-6705: procps-ng security and bug fix update (Low)

  • 158159 ELSA-2023-6707: avahi security update (Low)

  • 158149 ELSA-2023-6712: python-wheel security update (Low)

  • 158177 ELSA-2023-6732: ghostscript security update (Medium)

  • 158052 ELSA-2023-6738: java-21-openjdk security and bug fix update (Low)

  • 158174 ELSA-2023-6744: samba security update (Low)

  • 158115 ELSA-2023-6745: curl security update (Medium)

  • 158203 ELSA-2023-6746: nghttp2 security update (Medium)

  • 158100 ELSA-2023-6748: squid security update (High)

  • 158204 ELSA-2023-6887: java-21-openjdk security and bug fix update (Low)

  • 158089 ELSA-2023-6914: python3.11-pip security update (Medium)

  • 158119 ELSA-2023-6916: xorg-x11-server security and bug fix update (Low)

  • 158136 ELSA-2023-6917: xorg-x11-server-Xwayland security and bug fix update (Low)

  • 158152 ELSA-2023-6919: edk2 security and bug fix update (Low)

  • 158081 ELSA-2023-6933: libreoffice security update (Low)

  • 158140 ELSA-2023-6938: container-tools:4.0 security and bug fix update (Low)

  • 158201 ELSA-2023-6939: container-tools:ol8 security and bug fix update (Low)

  • 158134 ELSA-2023-6940: mod_auth_openidc:2.3 security and bug fix update (Low)

  • 158125 ELSA-2023-6943: cloud-init security, bug fix, and enhancement update (Low)

  • 158098 ELSA-2023-6944: protobuf-c security update (Low)

  • 158043 ELSA-2023-6961: qt5-qtsvg security update (Low)

  • 158084 ELSA-2023-6967: qt5-qtbase security update (Low)

  • 158191 ELSA-2023-6972: grafana security and enhancement update (Low)

  • 158150 ELSA-2023-6976: libfastjson security update (Medium)

  • 158055 ELSA-2023-6980: virt:ol and virt-devel:rhel security, bug fix, and enhancement update (Medium)

  • 158114 ELSA-2023-7010: sysstat security and bug fix update (Low)

  • 158048 ELSA-2023-7015: wireshark security update (Low)

  • 158141 ELSA-2023-7016: libpq security update (Low)

  • 158109 ELSA-2023-7022: tang security and bug fix update (Low)

  • 158062 ELSA-2023-7024: python3.11 security update (Medium)

  • 158138 ELSA-2023-7025: ruby:2.5 security update (Medium)

  • 158169 ELSA-2023-7029: libX11 security update (Low)

  • 158193 ELSA-2023-7034: python39:3.9 and python39-devel:3.9 security update (Medium)

  • 158120 ELSA-2023-7038: flatpak security, bug fix, and enhancement update (Low)

  • 158190 ELSA-2023-7042: python27:2.7 security and bug fix update (Low)

  • 158151 ELSA-2023-7046: dnsmasq security and bug fix update (Low)

  • 158173 ELSA-2023-7050: python38:3.8 and python38-devel:3.8 security update (Medium)

  • 158097 ELSA-2023-7052: libreswan security update (Low)

  • 158078 ELSA-2023-7053: ghostscript security and bug fix update (Low)

  • 158168 ELSA-2023-7055: webkit2gtk3 security and bug fix update (Medium)

  • 158185 ELSA-2023-7057: yajl security update (Low)

  • 158188 ELSA-2023-7065: tomcat security and bug fix update (Low)

  • 158148 ELSA-2023-7077: kernel security, bug fix, and enhancement update (Medium)

  • 158057 ELSA-2023-7083: emacs security update (Low)

  • 158197 ELSA-2023-7090: libmicrohttpd security update (Low)

  • 158047 ELSA-2023-7096: python-cryptography security update (Low)

  • 158069 ELSA-2023-7109: linux-firmware security, bug fix, and enhancement update (Low)

  • 158064 ELSA-2023-7112: shadow-utils security and bug fix update (Low)

  • 158095 ELSA-2023-7116: c-ares security update (Low)

  • 158180 ELSA-2023-7139: samba security, bug fix, and enhancement update (Low)

  • 158051 ELSA-2023-7150: librabbitmq security update (Low)

  • 158085 ELSA-2023-7151: python3 security update (Medium)

  • 158121 ELSA-2023-7160: opensc security and bug fix update (Low)

  • 158041 ELSA-2023-7165: cups security and bug fix update (Low)

  • 158147 ELSA-2023-7166: tpm2-tss security and enhancement update (Low)

  • 158132 ELSA-2023-7174: perl-HTTP-Tiny security update (Low)

  • 158167 ELSA-2023-7176: python-pip security update (Medium)

  • 158088 ELSA-2023-7177: bind security update (Low)

  • 158050 ELSA-2023-7187: procps-ng security update (Low)

  • 158065 ELSA-2023-7189: fwupd security update (Low)

  • 158060 ELSA-2023-7190: avahi security update (Low)

  • 158092 ELSA-2023-7202: container-tools:4.0 security and bug fix update (Low)

  • 158156 ELSA-2023-7205: nodejs:20 security update (Medium)

  • 158178 ELSA-2023-7207: c-ares security update (Low)

  • 158146 ELSA-2023-7213: squid:4 security update (High)

  • 158071 ELSA-2023-7253: dotnet8.0 security update (Low)

  • 158165 ELSA-2023-7255: dotnet7.0 security update (Low)

  • 158063 ELSA-2023-7256: dotnet7.0 security update (Low)

  • 158179 ELSA-2023-7257: dotnet6.0 security update (Low)

  • 158130 ELSA-2023-7258: dotnet6.0 security update (Low)

  • 158182 ELSA-2023-7265: open-vm-tools security update (Medium)

  • 158143 ELSA-2023-7277: open-vm-tools security update (Medium)

  • 158166 ELSA-2023-7279: open-vm-tools security update (Medium)

  • 158054 ELSA-2023-7423: kernel security update (Medium)

  • 158142 ELSA-2023-7428: tigervnc security update (Medium)

  • 158202 ELSA-2023-7465: squid security update (Medium)

  • 158144 ELSA-2023-7467: samba security update (Low)

  • 158108 ELSA-2023-7500: thunderbird security update (Medium)

  • 158079 ELSA-2023-7501: thunderbird security update (Medium)

  • 158053 ELSA-2023-7505: thunderbird security update (Medium)

  • 158126 ELSA-2023-7507: firefox security update (Medium)

  • 158061 ELSA-2023-7508: firefox security update (Medium)

  • 158096 ELSA-2023-7509: firefox security update (Medium)

  • 158198 ELSA-2023-7549: kernel security and bug fix update (Medium)

  • 158080 ELSA-2023-7581: postgresql:13 security update (Medium)

  • 158067 ELSA-2023-7668: squid:4 security update (Medium)

  • 158087 ELSA-2023-7711: apr security update (Low)

  • 158129 ELSA-2023-7712: tracker-miners security update (Medium)

  • 157826 F5 BIG-IP Configuration Utility Unauthenticated RCE Vulnerability (Critical)

  • 157855 Google Chrome: Multiple Vulnerabilities in Versions Less Than 119.0.6045.159 (High)

  • 157856 Google Chrome: Multiple Vulnerabilities in Versions Less Than 119.0.6045.199 (High)

  • 157857 Google Chrome: Multiple Vulnerabilities in Versions Less Than 120.0.6099.62 (High)

  • 157860 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 119.0.2151.72 (High)

  • 157859 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 119.0.2151.97 (High)

  • 157858 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 120.0.2210.61 (High)

  • 157827 Microsoft Windows Server 2012 End of Life (High)

  • 157828 Microsoft Windows Server 2012 R2 End of Life (High)

  • 157866 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 120 (High)

  • 157867 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 115.5 (High)

  • 157868 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 115.5 (High)

  • 158205 MS23-DEC: Microsoft Internet Explorer Security Update (High)

  • 158207 MS23-DEC: Microsoft Office Security Update (Medium)

  • 158206 MS23-DEC: Microsoft Windows Security Update (High)

  • 157833 OpenSSL Denial of Service Vulnerability (Low)

  • 157835 OpenSSL Denial of Service Vulnerability (Low)

  • 157836 OpenSSL Denial of Service Vulnerability (Low)

  • 157837 OpenSSL Denial of Service Vulnerability (Low)

  • 157834 OpenSSL Incorrect Cipher Key Vulnerability (Medium)

  • 157838 OpenSSL Input Buffer Over-Read Vulnerability (Low)

  • 157843 PHP File Disclosure Vulnerability (High)

  • 157841 PHP Heap Buffer Overflow Vulnerability (Medium)

  • 157842 PHP Stack Buffer Overflow Vulnerability (High)

  • 157894 RHSA-2023:6887: java-21-openjdk security and bug fix update (Low)

  • 157908 RHSA-2023:6901: kernel-rt security, bug fix, and enhancement update (Medium)

  • 157920 RHSA-2023:6914: python3.11-pip security update (Low)

  • 157925 RHSA-2023:6916: xorg-x11-server security and bug fix update (Low)

  • 157899 RHSA-2023:6917: xorg-x11-server-Xwayland security and bug fix update (Low)

  • 157914 RHSA-2023:6919: edk2 security and bug fix update (Low)

  • 157931 RHSA-2023:6933: libreoffice security update (Low)

  • 157895 RHSA-2023:6938: container-tools:4.0 security and bug fix update (Low)

  • 157947 RHSA-2023:6939: container-tools:rhel8 security and bug fix update (Low)

  • 157881 RHSA-2023:6940: mod_auth_openidc:2.3 security and bug fix update (Low)

  • 157913 RHSA-2023:6943: cloud-init security, bug fix, and enhancement update (Low)

  • 157880 RHSA-2023:6944: protobuf-c security update (Low)

  • 157912 RHSA-2023:6961: qt5-qtsvg security update (Low)

  • 157906 RHSA-2023:6967: qt5-qtbase security update (Low)

  • 157945 RHSA-2023:6972: grafana security and enhancement update (Low)

  • 157888 RHSA-2023:6976: libfastjson security update (Low)

  • 157889 RHSA-2023:6980: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update (Low)

  • 157904 RHSA-2023:7010: sysstat security and bug fix update (Low)

  • 157926 RHSA-2023:7015: wireshark security update (Low)

  • 157879 RHSA-2023:7016: libpq security update (Low)

  • 157921 RHSA-2023:7022: tang security and bug fix update (Low)

  • 157922 RHSA-2023:7024: python3.11 security update (Low)

  • 157897 RHSA-2023:7025: ruby:2.5 security update (Low)

  • 157948 RHSA-2023:7029: libX11 security update (Low)

  • 157946 RHSA-2023:7034: python39:3.9 and python39-devel:3.9 security update (Low)

  • 157898 RHSA-2023:7038: flatpak security, bug fix, and enhancement update (Low)

  • 157893 RHSA-2023:7042: python27:2.7 security and bug fix update (Low)

  • 157896 RHSA-2023:7046: dnsmasq security and bug fix update (Low)

  • 157941 RHSA-2023:7050: python38:3.8 and python38-devel:3.8 security update (Low)

  • 157885 RHSA-2023:7052: libreswan security update (Low)

  • 157928 RHSA-2023:7053: ghostscript security and bug fix update (Low)

  • 157919 RHSA-2023:7055: webkit2gtk3 security and bug fix update (Medium)

  • 157892 RHSA-2023:7057: yajl security update (Low)

  • 157891 RHSA-2023:7058: rhc security, bug fix, and enhancement update (Low)

  • 157902 RHSA-2023:7065: tomcat security and bug fix update (Low)

  • 157936 RHSA-2023:7077: kernel security, bug fix, and enhancement update (Medium)

  • 157915 RHSA-2023:7083: emacs security update (Low)

  • 157900 RHSA-2023:7090: libmicrohttpd security update (Low)

  • 157878 RHSA-2023:7096: python-cryptography security update (Low)

  • 157939 RHSA-2023:7109: linux-firmware security, bug fix, and enhancement update (Low)

  • 157903 RHSA-2023:7112: shadow-utils security and bug fix update (Low)

  • 157929 RHSA-2023:7116: c-ares security update (Low)

  • 157887 RHSA-2023:7139: samba security, bug fix, and enhancement update (Low)

  • 157937 RHSA-2023:7150: librabbitmq security update (Low)

  • 157909 RHSA-2023:7151: python3 security update (Low)

  • 157917 RHSA-2023:7160: opensc security and bug fix update (Low)

  • 157901 RHSA-2023:7165: cups security and bug fix update (Low)

  • 157943 RHSA-2023:7166: tpm2-tss security and enhancement update (Low)

  • 157905 RHSA-2023:7174: perl-HTTP-Tiny security update (Low)

  • 157886 RHSA-2023:7176: python-pip security update (Low)

  • 157942 RHSA-2023:7177: bind security update (Low)

  • 157940 RHSA-2023:7187: procps-ng security update (Low)

  • 157930 RHSA-2023:7189: fwupd security update (Low)

  • 157910 RHSA-2023:7190: avahi security update (Low)

  • 157923 RHSA-2023:7202: container-tools:4.0 security and bug fix update (Low)

  • 157918 RHSA-2023:7205: nodejs:20 security update (Medium)

  • 157882 RHSA-2023:7207: c-ares security update (Low)

  • 157949 RHSA-2023:7213: squid:4 security update (High)

  • 157953 RHSA-2023:7253: dotnet8.0 security update (Low)

  • 157883 RHSA-2023:7254: dotnet8.0 security update (Low)

  • 157950 RHSA-2023:7255: dotnet7.0 security update (Low)

  • 157884 RHSA-2023:7256: dotnet7.0 security update (Low)

  • 157954 RHSA-2023:7257: dotnet6.0 security update (Low)

  • 157934 RHSA-2023:7258: dotnet6.0 security update (Low)

  • 157927 RHSA-2023:7265: open-vm-tools security update (Medium)

  • 157959 RHSA-2023:7277: open-vm-tools security update (Medium)

  • 157872 RHSA-2023:7279: open-vm-tools security update (Medium)

  • 157870 RHSA-2023:7419: kpatch-patch security update (Medium)

  • 157875 RHSA-2023:7423: kernel security update (Medium)

  • 157874 RHSA-2023:7424: kernel-rt security update (Medium)

  • 157873 RHSA-2023:7428: tigervnc security update (Medium)

  • 157957 RHSA-2023:7465: squid security update (Medium)

  • 157944 RHSA-2023:7467: samba security update (Low)

  • 157890 RHSA-2023:7500: thunderbird security update (Medium)

  • 157958 RHSA-2023:7501: thunderbird security update (Medium)

  • 157871 RHSA-2023:7505: thunderbird security update (Medium)

  • 157956 RHSA-2023:7507: firefox security update (Medium)

  • 157938 RHSA-2023:7508: firefox security update (Medium)

  • 157869 RHSA-2023:7509: firefox security update (Medium)

  • 157876 RHSA-2023:7513: linux-firmware security update (Low)

  • 157924 RHSA-2023:7548: kernel-rt security update (Medium)

  • 157916 RHSA-2023:7549: kernel security and bug fix update (Medium)

  • 157911 RHSA-2023:7554: kpatch-patch security update (Medium)

  • 157907 RHSA-2023:7581: postgresql:13 security update (Medium)

  • 157932 RHSA-2023:7668: squid:4 security update (Medium)

  • 157951 RHSA-2023:7711: apr security update (Low)

  • 157955 RHSA-2023:7712: tracker-miners security update (Medium)

  • 157877 RHSA-2023:7714: postgresql:12 security update (Medium)

  • 157960 RHSA-2023:7715: webkit2gtk3 security update (Medium)

  • 157933 RHSA-2023:7716: webkit2gtk3 security update (Medium)

  • 157935 RHSA-2023:7732: tracker-miners security update (Medium)

  • 157952 RHSA-2023:7734: kpatch-patch security update (Medium)

  • 157840 Samba Security Advisory July 2023 (High)

  • 157839 Samba Security Advisory October 2023 (High)

  • 157844 Squid Denial of Service in FTP Vulnerability (High)

  • 157847 Squid Denial of Service in HTTP Digest Authentication Vulnerability (High)

  • 157845 Squid Denial of Service in SSL Certificate Validation Vulnerability (High)

  • 157846 Squid Request Smuggling Vulnerability (Medium)

  • 157968 [USN-6402-2] LibTomMath vulnerability (Medium)

  • 157961 [USN-6456-2] Firefox regressions (Medium)

  • 157962 [USN-6485-1] Intel Microcode vulnerability (Medium)

  • 157963 [USN-6486-1] iniParser vulnerability (Medium)

  • 157964 [USN-6493-2] hibagent update (Medium)

  • 157976 [USN-6500-2] Squid vulnerabilities (Medium)

  • 157965 [USN-6501-1] RabbitMQ vulnerability (Medium)

  • 157966 [USN-6508-1] poppler vulnerabilities (Medium)

  • 157970 [USN-6508-2] poppler regression (Medium)

  • 157967 [USN-6515-1] Thunderbird vulnerabilities (Medium)

  • 157969 [USN-6519-1] EC2 hibagent update (Medium)

  • 157971 [USN-6519-2] EC2 hibagent update (Medium)

  • 157974 [USN-6522-2] FreeRDP vulnerabilities (Medium)

  • 157972 [USN-6527-1] OpenJDK vulnerabilities (Medium)

  • 157973 [USN-6528-1] OpenJDK 8 vulnerabilities (Medium)

  • 157975 [USN-6543-1] GNU Tar vulnerability (Medium)

Fixes

Updated Vulnerability Descriptions:

  • 157553 Amazon Linux 2 Security Advisory: ALAS-2023-2291 (Low)
  • 157552 Amazon Linux 2 Security Advisory: ALAS-2023-2293 (Low)

  • 157549 Amazon Linux 2 Security Advisory: ALAS-2023-2295 (Low)

  • 157547 Amazon Linux 2 Security Advisory: ALAS-2023-2296 (Low)

  • 157551 Amazon Linux 2 Security Advisory: ALAS-2023-2297 (Low)

  • 157546 Amazon Linux 2 Security Advisory: ALAS-2023-2299 (Low)

  • 157548 Amazon Linux 2 Security Advisory: ALAS-2023-2300 (Medium)

  • 157554 Amazon Linux 2 Security Advisory: ALAS-2023-2302 (Low)

  • 157545 Amazon Linux 2 Security Advisory: ALAS-2023-2308 (Medium)

  • 157550 Amazon Linux 2 Security Advisory: ALAS-2023-2310 (Medium)

  • 157532 Amazon Linux Security Advisory: ALAS-2023-1856 (Low)

  • 157533 Amazon Linux Security Advisory: ALAS-2023-1857 (Low)

  • 157541 Amazon Linux Security Advisory: ALAS-2023-1858 (Low)

  • 157537 Amazon Linux Security Advisory: ALAS-2023-1859 (Low)

  • 157531 Amazon Linux Security Advisory: ALAS-2023-1860 (Low)

  • 157542 Amazon Linux Security Advisory: ALAS-2023-1861 (Low)

  • 157539 Amazon Linux Security Advisory: ALAS-2023-1862 (Low)

  • 157543 Amazon Linux Security Advisory: ALAS-2023-1863 (Low)

  • 157538 Amazon Linux Security Advisory: ALAS-2023-1864 (Low)

  • 157534 Amazon Linux Security Advisory: ALAS-2023-1865 (Medium)

  • 157529 Amazon Linux Security Advisory: ALAS-2023-1866 (Low)

  • 157544 Amazon Linux Security Advisory: ALAS-2023-1867 (Medium)

  • 157535 Amazon Linux Security Advisory: ALAS-2023-1868 (Low)

  • 157540 Amazon Linux Security Advisory: ALAS-2023-1869 (Low)

  • 157536 Amazon Linux Security Advisory: ALAS-2023-1870 (Low)

  • 157530 Amazon Linux Security Advisory: ALAS-2023-1871 (Low)

  • 157519 Debian Security Advisory: DLA-3563-1 (Medium)

  • 157525 Debian Security Advisory: DLA-3572-1 (Medium)

  • 157515 Debian Security Advisory: DLA-3575-1 (Medium)

  • 157522 Debian Security Advisory: DLA-3585-1 (High)

  • 157528 Debian Security Advisory: DLA-3590-1 (Medium)

  • 157521 Debian Security Advisory: DLA-3593-1 (High)

  • 157517 Debian Security Advisory: DLA-3606-1 (Medium)

  • 157524 Debian Security Advisory: DLA-3610-1 (Medium)

  • 157526 Debian Security Advisory: DLA-3611-1 (Medium)

  • 157520 Debian Security Advisory: DLA-3619-1 (Medium)

  • 157523 Debian Security Advisory: DLA-3621-1 (Medium)

  • 157518 Debian Security Advisory: DLA-3629-1 (Medium)

  • 157516 Debian Security Advisory: DSA-5503-1 (Medium)

  • 157527 Debian Security Advisory: DSA-5511-1 (Medium)

  • 157451 Google Chrome: Multiple Vulnerabilities in Versions Less Than 118.0.5993.70 (High)

  • 157452 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 118.0.2088.46 (High)

  • 142396 Microsoft Extended Security Update Support Detected (Info)

  • 157453 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 119 (High)

  • 157454 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 115.4 (High)

  • 157455 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 115.4.1 (High)

  • 157465 RHSA-2023:5683: mariadb:10.5 security update (Medium)

  • 157496 RHSA-2023:5684: galera and mariadb security update (Medium)

  • 157484 RHSA-2023:5689: bind security update (Medium)

  • 157456 RHSA-2023:5691: bind security update (Medium)

  • 157497 RHSA-2023:5708: dotnet6.0 security update (Medium)

  • 157467 RHSA-2023:5709: dotnet7.0 security update (Medium)

  • 157460 RHSA-2023:5710: dotnet6.0 security update (Medium)

  • 157483 RHSA-2023:5711: nginx security update (Low)

  • 157479 RHSA-2023:5712: nginx:1.20 security update (Low)

  • 157472 RHSA-2023:5713: nginx:1.22 security update (Low)

  • 157466 RHSA-2023:5721: go-toolset:rhel8 security update (Medium)

  • 157469 RHSA-2023:5731: java-1.8.0-openjdk security update (Low)

  • 157494 RHSA-2023:5733: java-1.8.0-openjdk security update (Low)

  • 157458 RHSA-2023:5736: java-11-openjdk security and bug fix update (Low)

  • 157489 RHSA-2023:5738: go-toolset and golang security and bug fix update (Medium)

  • 157468 RHSA-2023:5742: java-11-openjdk security and bug fix update (Low)

  • 157490 RHSA-2023:5744: java-11-openjdk security and bug fix update (Low)

  • 157487 RHSA-2023:5749: .NET 7.0 security update (Medium)

  • 157475 RHSA-2023:5751: java-17-openjdk security and bug fix update (Low)

  • 157492 RHSA-2023:5753: java-17-openjdk security and bug fix update (Low)

  • 157457 RHSA-2023:5761: java-1.8.0-openjdk security update (Low)

  • 157491 RHSA-2023:5763: curl security update (Medium)

  • 157495 RHSA-2023:5765: nodejs security update (Medium)

  • 157463 RHSA-2023:5790: python-reportlab security update (Medium)

  • 157459 RHSA-2023:5835: rhc-worker-script enhancement and security update (Medium)

  • 157462 RHSA-2023:5837: nghttp2 security update (Medium)

  • 157488 RHSA-2023:5838: nghttp2 security update (Medium)

  • 157493 RHSA-2023:5849: nodejs:18 security update (Medium)

  • 157474 RHSA-2023:5850: nodejs:16 security update (Medium)

  • 157461 RHSA-2023:5863: grafana security update (Low)

  • 157481 RHSA-2023:5867: grafana security update (Low)

  • 157476 RHSA-2023:5869: nodejs:18 security update (Medium)

  • 157485 RHSA-2023:5924: varnish security update (Medium)

  • 157486 RHSA-2023:5926: php security update (Medium)

  • 157471 RHSA-2023:5927: php:8.0 security update (Medium)

  • 157477 RHSA-2023:5928: tomcat security update (Medium)

  • 157482 RHSA-2023:5929: tomcat security update (Medium)

  • 157470 RHSA-2023:5989: varnish security update (Medium)

  • 157464 RHSA-2023:5994: python27:2.7 security update (Medium)

  • 157478 RHSA-2023:5997: python3 security update (Medium)

  • 157473 RHSA-2023:5998: python39:3.9 and python39-devel:3.9 security update (Medium)

  • 157480 RHSA-2023:6077: toolbox security update (Low)

  • 157507 [USN-6288-2] MySQL vulnerability (Medium)

  • 157509 [USN-6362-2] .Net regressions (Medium)

  • 157503 [USN-6394-2] Python vulnerability (Medium)

  • 157505 [USN-6403-2] libvpx vulnerabilities (Medium)

  • 157499 [USN-6404-2] Firefox regressions (Medium)

  • 157506 [USN-6408-2] libXpm vulnerabilities (Medium)

  • 157498 [USN-6428-1] LibTIFF vulnerability (Medium)

  • 157500 [USN-6429-2] curl vulnerability (Medium)

  • 157501 [USN-6430-1] FFmpeg vulnerabilities (Medium)

  • 157502 [USN-6432-1] Quagga vulnerabilities (Medium)

  • 157504 [USN-6436-1] FRR vulnerabilities (Medium)

  • 157508 [USN-6438-2] .Net regressions (Medium)

Back to Top

Digital Guardian

Analytics and Reporting Cloud


Version: 4.6.0

Dec 6, 2023

New Features
  • Added and Enhanced Data Export Formats. To make exporting data from ARC more straightforward and improve performance, there are now three export formats, not two: JSON, JSON Table, and JSON Flattened Table. If you have existing export profiles that use the previous JSON format, they will now use JSON Flattened Table format so the exported data will be the same.

Fixes
  • Resolved a problem where the ANY and ALL filter operators were not working as expected in an ARC filter.

  • Resolved a problem where a customer’s detection was not matching or filtering on entries as expected.

  • Resolved an issue in which a customer’s scheduled reports were not honoring the where clauses in filters, causing the reports to include incorrect information.

  • Resolved an issue where underscore characters (_) in domain names were causing Azure AD LDAP sync not to work for a customer.

  • Resolved a problem that prevented reporting about component status from Computer Inventory information.

Back to Top

Document Management (RJS)


Webdocs for IBM i

Version: 4.02

December 15, 2023

Enhancements
  • Added error handling to DOCMOVLOC

  • Added new database index to improve search performance.

  • Optimized search queries to no longer include all fields when values are blank in UI.

  • Added progress indicator to searching

  • Improved upgrade program that no longer requires copying all items.

  • Updated license schema to use newer Fortra standard licensing module, which provides trial keys, subscriptions, portability, and active user-based license keys."

  • Added iForms as an option for merging PDF files as a replacement for the depreciated PDFtoTIF library.

Fixes
  • Fixed issue with DOCSEND2 command that would cause an error due to DOCIDTMP being blank.

  • Fixed issue where additional white space was appearing between search column headers and data.

  • Fixed issue where next/previous page buttons were not visible on search results page.

  • Updated copyright information.

Back to Top

 

GoAnywhere


GoAnywhere MFT

Version 7.4.1

December 7, 2023

Fixes
  • Fixed an authentication bypass issue allowing invalid access to create new users.

Back to Top

 

Halcyon


MQ Manager

Version 15.0

December 13, 2023

(PTF: 2023.333)

NOTE: This release is only compatible with IBM i 7.2 and above.
Enhancements
  • A new Omit configured MQ Managers (CFGMQOMT) command has been made available.

Level 1 Message Management Suite

Version 7.0

December 13, 2023

(PTF: 2023.333)

NOTE: This release is only compatible with IBM i 7.2 and above.
New Features
  • The communications between Halcyon Enterprise Console and Halcyon IBM i can now be set to be encrypted. This is controlled within Device Manager on the PC, not within Halcyon IBM i.

Enhancements
  • Message Communicator now allows you send emails via Microsoft using OAuth authentication.

  • Dump Product Data (DUMP) now includes a parameter allowing you to specify the 'Save file OS level' (OSLVL).

  • An upgrade using HALINST/INSTALL can now specify *SAME for the "Control Monitors" (CTLMON) parameter. This will only start Monitors that are already running at the time of upgrade.

  • Print Action Log (PRTACTLOG) now allows you to only include actions in Error status.

  • Print Alert Log (PRTALTLOG) now allows you to only include actions in Error status.

  • Exports now support the use of a user password that includes space/blank.

  • The Action Monitors now raise more errors to the Halcyon Message Log.

  • Print Communications Log (PRTCMNLOG) now includes parameters to allow selection of an *ADHOC email address.

  • The Delete Phone (DLTPHONE) command is now available.

  • The Delete Pager (DLTPAGER) command is now available.

  • The Delete Email Address (DLTEMLADR) command is now available.

  • The Delete Message Queue Recipient (DLTMSGQRCP) command is now available.

  • The Delete Broadcast Group (DLTBRDGRP) command is now available.

  • The Delete Roster (DLTROSTER) command is now available.

  • The Delete Escalation List (DLTESCLST) command is now available.

  • Exports using *NETMGR Transfer Mode are now allowed for any user authorized to the Source and Target Environment and do not require *ALLOBJ permission.

  • Options have been added to the Halcyon Utilities Menu (HALUTIL) to start and end the Monitors.

  • The Change Phone (CHGPHONE) command is now available.

  • The Create Phone (CRTPHONE) command is now available.

  • The Create Pager (CRTPAGER) command is now available.

  • The Change Pager (CHGPAGER) command is now available.

  • The Change Email Address (CHGEMLADR) command is now available.

  • The Create Message Queue Recipient (CRTMSGQRCP) command is now available.

  • The Change Message Queue Recipient (CHGMSGQRCP) command is now available.

  • The Hold Device (HLDDEVICE) and Release Device (RLSDEVICE) commands are now available.

Fixes
  • All Halcyon libraries are now set to *PUBLIC *USE authority. This should not be changed as it enforces correct user authority to the objects within the libraries.

  • The Message Communications Monitor no longer errors when creating direct attached devices on V7R5.

  • Acknowledge Alert (ACKALT) now correctly acknowledges an alert in the current Environment if you use the 'Export name' on the *SYSTEM Remote Location.

  • Export Job Lists (EXPJOBLST) now exports to a Remote Location Group.

  • Sending an email with an attachment no longer fails with an encoding error.

  • Output Queue Monitor now correctly adds "insufficient authority" messages to the Halcyon Message Log.

  • Changing a phone or email address to *USER authority now allows you to set the user profile.

  • Halcyon Install (HALINST/INSTALL) now supports passwords that include spaces/blanks.

  • Print Alert Log (PRTALTLOG) now allows all possible values for "Action".

  • Work with Alert Log (WRKALTLOG) no longer lists EXPORT as a valid Action within [F17=Subset].

  • Start Monitors (STRMON) now shows an error if the user is not authorized to the IBM 'Start Subsystem (STRSBS) command.

Level 2 Systems Operations Suite

Version 7.0

December 13, 2023

(PTF: 2023.333)

NOTE: This release is only compatible with IBM i 7.2 and above.
New Features
  • The communications between Halcyon Enterprise Console and Halcyon IBM i can now be set to be encrypted. This is controlled within Device Manager on the PC, not within Halcyon IBM i.

Enhancements
  • Message Communicator now allows you send emails via Microsoft using OAuth authentication.

  • Dump Product Data (DUMP) now includes a parameter allowing you to specify the 'Save file OS level' (OSLVL).

  • An upgrade using HALINST/INSTALL can now specify *SAME for the "Control Monitors" (CTLMON) parameter. This will only start Monitors that are already running at the time of upgrade.

  • Print Action Log (PRTACTLOG) now allows you to only include actions in Error status.

  • Print Alert Log (PRTALTLOG) now allows you to only include actions in Error status.

  • Exports now support the use of a user password that includes space/blank.

  • The Action Monitors now raise more errors to the Halcyon Message Log.

  • Print Communications Log (PRTCMNLOG) now includes parameters to allow selection of an *ADHOC email address.

  • The Delete Phone (DLTPHONE) command is now available.

  • The Delete Pager (DLTPAGER) command is now available.

  • The Delete Email Address (DLTEMLADR) command is now available.

  • The Delete Message Queue Recipient (DLTMSGQRCP) command is now available.

  • The Delete Broadcast Group (DLTBRDGRP) command is now available.

  • The Delete Roster (DLTROSTER) command is now available.

  • The Delete Escalation List (DLTESCLST) command is now available.

  • Exports using *NETMGR Transfer Mode are now allowed for any user authorized to the Source and Target Environment and do not require *ALLOBJ permission.

  • Options have been added to the Halcyon Utilities Menu (HALUTIL) to start and end the Monitors.

  • The Change Phone (CHGPHONE) command is now available.

  • The Create Phone (CRTPHONE) command is now available.

  • The Create Pager (CRTPAGER) command is now available.

  • The Change Pager (CHGPAGER) command is now available.

  • The Change Email Address (CHGEMLADR) command is now available.

  • The Create Message Queue Recipient (CRTMSGQRCP) command is now available.

  • The Change Message Queue Recipient (CHGMSGQRCP) command is now available.

  • The Hold Device (HLDDEVICE) and Release Device (RLSDEVICE) commands are now available.

Fixes
  • All Halcyon libraries are now set to *PUBLIC *USE authority. This should not be changed as it enforces correct user authority to the objects within the libraries.

  • The Message Communications Monitor no longer errors when creating direct attached devices on V7R5.

  • Acknowledge Alert (ACKALT) now correctly acknowledges an alert in the current Environment if you use the 'Export name' on the *SYSTEM Remote Location.

  • Export Job Lists (EXPJOBLST) now exports to a Remote Location Group.

  • Performance Monitor *JOB EXISTS *NO rules with a Job User specified, now alert when the job is not active.

  • Sending an email with an attachment no longer fails with an encoding error.

  • Object Monitor now alerts for *IFS *LT / *LE rules.

  • Output Queue Monitor now correctly adds "insufficient authority" messages to the Halcyon Message Log.

  • Audit Journal for DS (DST security) now includes Reason Codes D (Delete service tool userID), H (Change service tool userID), R (Create service tool userID) and S (Change service tool security attributes).

  • Changing a phone or email address to *USER authority now allows you to set the user profile.

  • The help text for Performance Monitor Alert Occurrence has been clarified.

  • Halcyon Install (HALINST/INSTALL) now supports passwords that include spaces/blanks.

  • Print Audit Journal Entries (PRTAUDJRNE) now uses the current date in the report header.

  • Print Alert Log (PRTALTLOG) now allows all possible values for "Action".

  • Work with Alert Log (WRKALTLOG) no longer lists EXPORT as a valid Action within [F17=Subset].

  • Start Monitors (STRMON) now shows an error if the user is not authorized to the IBM 'Start Subsystem (STRSBS) command.

Level 3 Advanced Automation Suite

Version 7.0

December 13, 2023

(PTF: 2023.333)

NOTE: This release is only compatible with IBM i 7.2 and above.
New Features
  • The communications between Halcyon Enterprise Console and Halcyon IBM i can now be set to be encrypted. This is controlled within Device Manager on the PC, not within Halcyon IBM i.

Enhancements
  • Message Communicator now allows you send emails via Microsoft using OAuth authentication.

  • Dump Product Data (DUMP) now includes a parameter allowing you to specify the 'Save file OS level' (OSLVL).

  • An upgrade using HALINST/INSTALL can now specify *SAME for the "Control Monitors" (CTLMON) parameter. This will only start Monitors that are already running at the time of upgrade.

  • Print Action Log (PRTACTLOG) now allows you to only include actions in Error status.

  • Print Alert Log (PRTALTLOG) now allows you to only include actions in Error status.

  • Exports now support the use of a user password that includes space/blank.

  • The Action Monitors now raise more errors to the Halcyon Message Log.

  • Print Communications Log (PRTCMNLOG) now includes parameters to allow selection of an *ADHOC email address.

  • The Delete Phone (DLTPHONE) command is now available.

  • The Delete Pager (DLTPAGER) command is now available.

  • The Delete Email Address (DLTEMLADR) command is now available.

  • The Delete Message Queue Recipient (DLTMSGQRCP) command is now available.

  • The Delete Broadcast Group (DLTBRDGRP) command is now available.

  • The Delete Roster (DLTROSTER) command is now available.

  • The Delete Escalation List (DLTESCLST) command is now available.

  • Exports using *NETMGR Transfer Mode are now allowed for any user authorized to the Source and Target Environment and do not require *ALLOBJ permission.

  • Options have been added to the Halcyon Utilities Menu (HALUTIL) to start and end the Monitors.

  • The Change Phone (CHGPHONE) command is now available.

  • The Create Phone (CRTPHONE) command is now available.

  • The Create Pager (CRTPAGER) command is now available.

  • The Change Pager (CHGPAGER) command is now available.

  • The Change Email Address (CHGEMLADR) command is now available.

  • The Create Message Queue Recipient (CRTMSGQRCP) command is now available.

  • The Change Message Queue Recipient (CHGMSGQRCP) command is now available.

  • The Hold Device (HLDDEVICE) and Release Device (RLSDEVICE) commands are now available.

  • New System Default HEM/LOGMONDIAG allows you to define if diagnostic messages should be added to the Halcyon Message Log by Log File Monitoring. This primarily relates to *FIXED *EOF Rule Groups.

  • Log File monitoring for *NEW records now allows use of 2 special values, EOF and *EOFEND, for ‘Key fields’ in the Rule Group.

Fixes
  • All Halcyon libraries are now set to *PUBLIC *USE authority. This should not be changed as it enforces correct user authority to the objects within the libraries.

  • The Message Communications Monitor no longer errors when creating direct attached devices on V7R5.

  • Acknowledge Alert (ACKALT) now correctly acknowledges an alert in the current Environment if you use the 'Export name' on the *SYSTEM Remote Location.

  • Export Job Lists (EXPJOBLST) now exports to a Remote Location Group.

  • Performance Monitor *JOB EXISTS *NO rules with a Job User specified, now alert when the job is not active.

  • Sending an email with an attachment no longer fails with an encoding error.

  • Object Monitor now alerts for *IFS *LT / *LE rules.

  • Output Queue Monitor now correctly adds "insufficient authority" messages to the Halcyon Message Log.

  • Audit Journal for DS (DST security) now includes Reason Codes D (Delete service tool userID), H (Change service tool userID), R (Create service tool userID) and S (Change service tool security attributes).

  • Changing a phone or email address to *USER authority now allows you to set the user profile.

  • The help text for Performance Monitor Alert Occurrence has been clarified.

  • Halcyon Install (HALINST/INSTALL) now supports passwords that include spaces/blanks.

  • Print Audit Journal Entries (PRTAUDJRNE) now uses the current date in the report header.

  • Print Alert Log (PRTALTLOG) now allows all possible values for "Action".

  • Work with Alert Log (WRKALTLOG) no longer lists EXPORT as a valid Action within [F17=Subset].

  • Start Monitors (STRMON) now shows an error if the user is not authorized to the IBM 'Start Subsystem (STRSBS) command.

Level 4 Operations Center Suite

Version 7.0

December 13, 2023

(PTF: 2023.333)

NOTE: This release is only compatible with IBM i 7.2 and above.
New Features
  • The communications between Halcyon Enterprise Console and Halcyon IBM i can now be set to be encrypted. This is controlled within Device Manager on the PC, not within Halcyon IBM i.

Enhancements
  • Message Communicator now allows you send emails via Microsoft using OAuth authentication.

  • Dump Product Data (DUMP) now includes a parameter allowing you to specify the 'Save file OS level' (OSLVL).

  • An upgrade using HALINST/INSTALL can now specify *SAME for the "Control Monitors" (CTLMON) parameter. This will only start Monitors that are already running at the time of upgrade.

  • Print Action Log (PRTACTLOG) now allows you to only include actions in Error status.

  • Print Alert Log (PRTALTLOG) now allows you to only include actions in Error status.

  • Exports now support the use of a user password that includes space/blank.

  • The Action Monitors now raise more errors to the Halcyon Message Log.

  • Print Communications Log (PRTCMNLOG) now includes parameters to allow selection of an *ADHOC email address.

  • Additional messages have been made Severity 40 to force failure if issued as part of a batch job or to an external program in Advanced Job Scheduler.

  • The Delete Phone (DLTPHONE) command is now available.

  • The Delete Pager (DLTPAGER) command is now available.

  • The Delete Email Address (DLTEMLADR) command is now available.

  • The Delete Message Queue Recipient (DLTMSGQRCP) command is now available.

  • The Delete Broadcast Group (DLTBRDGRP) command is now available.

  • The Delete Roster (DLTROSTER) command is now available.

  • The Delete Escalation List (DLTESCLST) command is now available.

  • Exports using *NETMGR Transfer Mode are now allowed for any user authorized to the Source and Target Environment and do not require *ALLOBJ permission.

  • Options have been added to the Halcyon Utilities Menu (HALUTIL) to start and end the Monitors.

  • The Change Phone (CHGPHONE) command is now available.

  • The Create Phone (CRTPHONE) command is now available.

  • The Create Pager (CRTPAGER) command is now available.

  • The Change Pager (CHGPAGER) command is now available.

  • The Change Email Address (CHGEMLADR) command is now available.

  • The Create Message Queue Recipient (CRTMSGQRCP) command is now available.

  • The Change Message Queue Recipient (CHGMSGQRCP) command is now available.

  • The Hold Device (HLDDEVICE) and Release Device (RLSDEVICE) commands are now available.

  • New System Default HEM/LOGMONDIAG allows you to define if diagnostic messages should be added to the Halcyon Message Log by Log File Monitoring. This primarily relates to *FIXED *EOF Rule Groups.

  • Log File monitoring for *NEW records now allows use of 2 special values, EOF and *EOFEND, for ‘Key fields’ in the Rule Group.

Fixes
  • All Halcyon libraries are now set to *PUBLIC *USE authority. This should not be changed as it enforces correct user authority to the objects within the libraries.

  • The Message Communications Monitor no longer errors when creating direct attached devices on V7R5.

  • Acknowledge Alert (ACKALT) now correctly acknowledges an alert in the current Environment if you use the 'Export name' on the *SYSTEM Remote Location.

  • Export Job Lists (EXPJOBLST) now exports to a Remote Location Group.

  • Performance Monitor *JOB EXISTS *NO rules with a Job User specified, now alert when the job is not active.

  • Sending an email with an attachment no longer fails with an encoding error.

  • Object Monitor now alerts for *IFS *LT / *LE rules.

  • Output Queue Monitor now correctly adds "insufficient authority" messages to the Halcyon Message Log.

  • Audit Journal for DS (DST security) now includes Reason Codes D (Delete service tool userID), H (Change service tool userID), R (Create service tool userID) and S (Change service tool security attributes).

  • Changing a phone or email address to *USER authority now allows you to set the user profile.

  • The help text for Performance Monitor Alert Occurrence has been clarified.

  • Work with Groups (WRKGRP) now correctly re-assigns the Application within option "32=Move group".

  • Halcyon Install (HALINST/INSTALL) now supports passwords that include spaces/blanks.

  • Print Audit Journal Entries (PRTAUDJRNE) now uses the current date in the report header.

  • Print Alert Log (PRTALTLOG) now allows all possible values for "Action".

  • Work with Alert Log (WRKALTLOG) no longer lists EXPORT as a valid Action within [F17=Subset].

  • Start Monitors (STRMON) now shows an error if the user is not authorized to the IBM 'Start Subsystem (STRSBS) command.

Back to Top

 

IBM Partnership


Backup, Recovery, and Media Services (BRMS)

Version: PTF 7.5 SI84876, 7.4 SI84875, 7.3 SI84874

December 11, 2023

Enhancements

In version 7.3 and later:

  • Cloud volume setup instructions have been moved to their own step in recovery reports for cloud backups. See the BRMS wiki for more information at https://ibm.biz/brms-enhancements.
Fixes

In version 7.3 and later:

  • Issue with using WRKMEDIBRM to submit a restore of individual objects from a parallel backup incorrectly submitting two restore jobs is fixed.

  • Fixed restores of a parallel item from a duplicate volume set that spans may fail with messages MSGCPA6798 issue.

  • WRKMEDIBRM sequence of selecting Option 7, Option 5 then F10 does not show any volumes issue is fixed.

  • Fixed issue where cloud restores requiring more than 30 volumes to restore a saved item may fail with message MSGMCH1210.

  • Resolved issue where a control group incremental backup which forces a full save may incorrectly post message MSGCPF387A.

  • Issue where STRMNTBRM with parameter MOVMED(*YES) may incorrectly transfer expired cloud volumes is fixed.

In version 7.5:

  • Issue with WRKMEDBRM OUTPUT(*PRINT) using more than one media class on the MEDCLS() parameter but only showing output for the first media class is fixed.

 

IBM PowerHA SystemMirror for IBM i

Version 7.5 HA 5.4.2 PTF SI85564
Included in PTF Group SF99676 750 High Availability for IBM i - level 7

December 11, 2023

Fixes
  • Improved automated recovery in a geographic mirroring environment when a Change ASP Session (CHGASPSSN) with option *CHGATTR fails, with new auto-resume processing.

  • Resolved an issue where DLTLICPGM for PowerHA failed with an error indicating that the QUSRHASM library was not found.

  • Resolved an issue where PowerHA operations could fail with error CPFA1C7 accessing the HADSVERSION file.

 
Version 7.4 HA 4.10.2 PTF SI85563
Included in PTF Group SF99666 740 High Availability for IBM i - level 16

December 11, 2023

Fixes
  • Improved automated recovery in a geographic mirroring environment when a Change ASP Session (CHGASPSSN) with option *CHGATTR fails, with new auto-resume processing.

  • Resolved an issue where DLTLICPGM for PowerHA failed with an error indicating that the QUSRHASM library was not found.

  • Resolved an issue where PowerHA operations could fail with error CPFA1C7 accessing the HADSVERSION file.

Back to Top

Outflank Security Tooling (OST)


Outflank

20 December 2023
Out-phase/Exfiltration
  • HiddenDesktop v2: Complete rewrite, BOF format and various new functionality
  • New feature in Stage 1: Reverse Port Forwarding (Enabling hiddenDesktop via Stage1)
11 Decmber 2023
Misc / Privilege Escalation
  • Added exploit for Ivanti Secure Access (previously Pulse Secure) VPN client (CVE-2023-35080) in Misc

Back to Top

 

Powertech


Multi-Factor Authentication

Version 1.5.3

December 13, 2023

Enhancements
  • Tomcat has been upgraded to 9.0.82 to alleviate security vulnerabilities.

Fixes
  • Resolved an ActiveMQ vulnerability logged under CVE-2023-44604.

Multi-Factor Authentication IBM i Agent

Version R01M09

December 13, 2023

Fixes
  • A fix has been implemented to prevent message MCH1210 "Receiver value too small to hold result" being received when using PTMALIB/WRKPTMA Option 5.

BoKS Manager

Version 7.2 .0.17

December 12, 2023

Enhancements
  • C-ares library upgrade to 1.19.1

  • Curl library upgrade to 8.4.0 and Curl binary removal

Fixes
  • boksdiag does not update the authorized_keys file

  • SHowmaster too long default timeout prevents retry

  • Remote code execution in ssh-agent via PKCS#11 provider

Client c-8.0.0.14

December 19, 2023

Enhancements
  • The Curl library is upgraded to 8.4.0 and the Curl binary is removed from BoKS releases.

  • Security:

    Remote code execution in ssh-agent via PKCS#11 provider.

Fixes
  • Showmaster too long default timeout prevents retry
  • Uninstalling RMP on AIX prints warnings about failing to remove /optboksm/sbin/setup file
  • ttyS0 is now considered to be a console device on Linux
  • Remote code execution in ssh-agent via PKCS#11 provider

Back to Top

 

Robot


Robot Autotune

Version 9.02

December 7, 2023

Fixes
  • AT210 panel now properly retains data for User Name and Subsystem to exclude.

Back to Top

 

Vera


Version 3.23.0

December 2023

New Features
  • Windows Client

    • Digital Guardian Secure Collaboration (DGSC) announces initial support for PDF-XChange Editor v10.0.1 for Digital Guardian Secure Collaboration’s Windows Client.

  • On-Prem DGSC Key Connector

    • The on-prem DGSC Key Connector (previously known as Vera Key Connector) will now use MongoDB 6.0. All connectors (including DGSC Key Connector) can be deployed in both on-premises data centers (such as DGSC (Vera) Center) and AWS.

    NOTE: The existing customers with the on-prem DGSC Key Connector (using Riak DB) will be manually upgraded to the new on-prem DGSC Key Connector with MongoDB.
  • iOS and iPadOS

    • Digital Guardian Secure Collaboration’s iOS and iPadOS applications now support iOS 17 and iPadOS 17.

Back to Top