Monthly Release Notes - January 2024

Jump to:

 

Core Security


Core Impact

Version: 21.5

January 9, 2024

New Features
  • NTLMRelayX has been incorporated into Impact, introducing various coercion techniques, and integrating with additional attack modules as well.

  • New Overview dashboard.

Enhancements
  • Support CVSS v3 and CVSS v3.1.

  • Update integration with WiFi Pineapple Mark VII.

  • Update dependencies: OpenSSL, cryptopp, lxml, jpeg.

Fixes
  • WebApps crawling certificate issue honoring subjectAltName requirement.

  • Fix an issue by which the "Custom Install" with default configuration was not the same as "Default Install".

  • Remove not needed dependency on the Microsoft Visual C++ redistributable package.

  • Fixing an issue in the "Network Vulnerability Report" generation process.

Back to Top

 

Digital Defense


Frontline VM

Version 6.5.9.0

January 6, 2024

New Features
  • Support for 'ephemeral' vulnerabilities.
Enhancements
  • PCI Self Service:
    • List vulnerabilities by all CVE-IDs in part 3a of the ASV Scan Summary.
    • Add verbiage for auto-failures per ASV Program Guide 4.0r2.
    • Ensure "Special Notes" align with ASV Program Guide 4.0r2.
  • Delay report server shutdown until all current reports have completed.
  • Support physical devices for RNA Conversion pipeline.
Fixes
  • PCI Self Service:
    • Passing and Failed vulns are mixed when sorting by severity.
    • Components for 3b notes are maintained and displayed when not required.
    • ASV Scan Vulnerability Details report is consolidating vulnerabilities that are not the same.
    • ASV Scan Report Summary's Exceptions column needs to be on the same row as corresponding columns.
  • Correct the Agents CSV Export report errors.
  • Japanese translation error in Appendix D False Positive statement.
  • Scan Groups "+ Add Scan" disabled in WAS App when "Auto Generate WAS Scans" is enabled.
  • Custom path manually added pagevulns not carried forward in AV.
  • Shared user role not available to use for new accounts created in nested account tree.
  • WAS Scan Template Tuning Policies always shows default policy.

NIRV Scanner

Version 4.33.0

January 10, 2024

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 158215 7-Zip Heap Buffer Overflow Vulnerability (Medium)

  • 158216 7-Zip Integer Underflow Vulnerability (Medium)

  • 158253 AIX Security Advisory: aixwindows_advisory (Medium)

  • 158254 AIX Security Advisory: bind_advisory25 (High)

  • 158255 AIX Security Advisory: curl_advisory3 (High)

  • 158256 AIX Security Advisory: invscout_advisory5 (High)

  • 158257 AIX Security Advisory: java_dec2023_advisory (Medium)

  • 158258 AIX Security Advisory: printers_advisory (High)

  • 158259 AIX Security Advisory: python_advisory6 (High)

  • 158260 AIX Security Advisory: python_advisory7 (High)

  • 158261 AIX Security Advisory: smbcd_advisory3 (Medium)

  • 158245 Amazon Linux 2 Security Advisory: ALAS-2023-2376 (Low)

  • 158244 Amazon Linux Security Advisory: ALAS-2023-1898 (Low)

  • 158268 Fortinet Security Advisory: FG-IR-16-039 - CVE-2004-0230 (Medium)

  • 158269 Fortinet Security Advisory: FG-IR-17-053 - CVE-2017-17544 (High)

  • 158271 Fortinet Security Advisory: FG-IR-17-118 - CVE-2016-10229 (High)

  • 158272 Fortinet Security Advisory: FG-IR-17-173 - CVE-2016-2183 (High)

  • 158273 Fortinet Security Advisory: FG-IR-17-242 - CVE-2017-14186 (Medium)

  • 158274 Fortinet Security Advisory: FG-IR-18-013 - CVE-2012-6708 (Medium)

  • 158275 Fortinet Security Advisory: FG-IR-18-013 - CVE-2015-9251 (Medium)

  • 158276 Fortinet Security Advisory: FG-IR-18-018 - CVE-2018-1352 (High)

  • 158277 Fortinet Security Advisory: FG-IR-18-100 - CVE-2018-9195 (Medium)

  • 158278 Fortinet Security Advisory: FG-IR-18-157 - CVE-2018-13374 (Medium)

  • 158279 Fortinet Security Advisory: FG-IR-18-173 - CVE-2018-13367 (Medium)

  • 158281 Fortinet Security Advisory: FG-IR-18-230 - CVE-2018-13371 (High)

  • 158282 Fortinet Security Advisory: FG-IR-18-292 - CVE-2022-22305 (Medium)

  • 158283 Fortinet Security Advisory: FG-IR-18-383 - CVE-2018-13380 (Medium)

  • 158284 Fortinet Security Advisory: FG-IR-18-384 - CVE-2018-13379 (High)

  • 158285 Fortinet Security Advisory: FG-IR-18-387 - CVE-2018-13381 (High)

  • 158286 Fortinet Security Advisory: FG-IR-18-388 - CVE-2018-13383 (Medium)

  • 158287 Fortinet Security Advisory: FG-IR-18-389 - CVE-2018-13382 (High)

  • 158288 Fortinet Security Advisory: FG-IR-19-002 - CVE-2018-13384 (Medium)

  • 158290 Fortinet Security Advisory: FG-IR-19-007 - CVE-2019-6693 (Medium)

  • 158289 Fortinet Security Advisory: FG-IR-19-007 - CVE-2020-9289 (High)

  • 158292 Fortinet Security Advisory: FG-IR-19-013 - CVE-2007-6750 (Medium)

  • 158291 Fortinet Security Advisory: FG-IR-19-013 - CVE-2019-17657 (High)

  • 158293 Fortinet Security Advisory: FG-IR-19-017 - CVE-2019-5587 (Medium)

  • 158294 Fortinet Security Advisory: FG-IR-19-017 - CVE-2019-6695 (High)

  • 158295 Fortinet Security Advisory: FG-IR-19-034 - CVE-2019-5586 (Medium)

  • 158296 Fortinet Security Advisory: FG-IR-19-034 - CVE-2019-5588 (Medium)

  • 158297 Fortinet Security Advisory: FG-IR-19-037 - CVE-2019-5591 (Medium)

  • 158304 Fortinet Security Advisory: FG-IR-19-099 - CVE-2019-3855 (High)

  • 158305 Fortinet Security Advisory: FG-IR-19-099 - CVE-2019-3856 (High)

  • 158306 Fortinet Security Advisory: FG-IR-19-099 - CVE-2019-3857 (High)

  • 158307 Fortinet Security Advisory: FG-IR-19-099 - CVE-2019-3858 (High)

  • 158302 Fortinet Security Advisory: FG-IR-19-099 - CVE-2019-3859 (High)

  • 158300 Fortinet Security Advisory: FG-IR-19-099 - CVE-2019-3860 (High)

  • 158299 Fortinet Security Advisory: FG-IR-19-099 - CVE-2019-3861 (High)

  • 158303 Fortinet Security Advisory: FG-IR-19-099 - CVE-2019-3862 (High)

  • 158301 Fortinet Security Advisory: FG-IR-19-099 - CVE-2019-3863 (High)

  • 158310 Fortinet Security Advisory: FG-IR-19-107 - CVE-2019-9494 (Medium)

  • 158312 Fortinet Security Advisory: FG-IR-19-107 - CVE-2019-9495 (Low)

  • 158311 Fortinet Security Advisory: FG-IR-19-107 - CVE-2019-9496 (High)

  • 158309 Fortinet Security Advisory: FG-IR-19-107 - CVE-2019-9497 (High)

  • 158308 Fortinet Security Advisory: FG-IR-19-107 - CVE-2019-9498 (High)

  • 158313 Fortinet Security Advisory: FG-IR-19-107 - CVE-2019-9499 (High)

  • 158315 Fortinet Security Advisory: FG-IR-19-134 - CVE-2019-5593 (Medium)

  • 158317 Fortinet Security Advisory: FG-IR-19-179 - CVE-2019-6696 (Medium)

  • 158319 Fortinet Security Advisory: FG-IR-19-186 - CVE-2019-15703 (High)

  • 158320 Fortinet Security Advisory: FG-IR-19-217 - CVE-2019-17655 (High)

  • 158322 Fortinet Security Advisory: FG-IR-19-236 - CVE-2019-15705 (High)

  • 158323 Fortinet Security Advisory: FG-IR-19-248 - CVE-2019-17656 (Medium)

  • 158324 Fortinet Security Advisory: FG-IR-19-283 - CVE-2020-12812 (High)

  • 158326 Fortinet Security Advisory: FG-IR-20-009 - CVE-2020-6648 (Medium)

  • 158327 Fortinet Security Advisory: FG-IR-20-014 - CVE-2022-22302 (Low)

  • 158328 Fortinet Security Advisory: FG-IR-20-033 - CVE-2020-12818 (Medium)

  • 158329 Fortinet Security Advisory: FG-IR-20-068 - CVE-2020-15937 (Medium)

  • 158332 Fortinet Security Advisory: FG-IR-20-091 - CVE-2020-15936 (Medium)

  • 158334 Fortinet Security Advisory: FG-IR-20-131 - CVE-2021-26110 (High)

  • 158335 Fortinet Security Advisory: FG-IR-20-158 - CVE-2021-26103 (High)

  • 158336 Fortinet Security Advisory: FG-IR-20-172 - CVE-2020-15938 (High)

  • 158337 Fortinet Security Advisory: FG-IR-20-199 - CVE-2021-26092 (Medium)

  • 158338 Fortinet Security Advisory: FG-IR-20-243 - CVE-2021-32600 (Low)

  • 158339 Fortinet Security Advisory: FG-IR-21-018 - CVE-2021-24012 (High)

  • 158340 Fortinet Security Advisory: FG-IR-21-046 - CVE-2021-24018 (High)

  • 158341 Fortinet Security Advisory: FG-IR-21-049 - CVE-2021-26109 (High)

  • 158342 Fortinet Security Advisory: FG-IR-21-051 - CVE-2021-26108 (High)

  • 158343 Fortinet Security Advisory: FG-IR-21-057 - CVE-2022-23438 (Medium)

  • 158349 Fortinet Security Advisory: FG-IR-21-071 - CVE-2020-26139 (Medium)

  • 158344 Fortinet Security Advisory: FG-IR-21-071 - CVE-2020-26140 (Medium)

  • 158348 Fortinet Security Advisory: FG-IR-21-071 - CVE-2020-26141 (Medium)

  • 158346 Fortinet Security Advisory: FG-IR-21-071 - CVE-2020-26142 (Medium)

  • 158345 Fortinet Security Advisory: FG-IR-21-071 - CVE-2020-26143 (Medium)

  • 158347 Fortinet Security Advisory: FG-IR-21-071 - CVE-2020-26144 (Medium)

  • 158352 Fortinet Security Advisory: FG-IR-21-071 - CVE-2020-26145 (Medium)

  • 158351 Fortinet Security Advisory: FG-IR-21-071 - CVE-2020-26146 (Medium)

  • 158350 Fortinet Security Advisory: FG-IR-21-071 - CVE-2020-26147 (Medium)

  • 158353 Fortinet Security Advisory: FG-IR-21-074 - CVE-2021-41019 (Medium)

  • 158354 Fortinet Security Advisory: FG-IR-21-091 - CVE-2021-36169 (Medium)

  • 158355 Fortinet Security Advisory: FG-IR-21-115 - CVE-2021-36173 (High)

  • 158356 Fortinet Security Advisory: FG-IR-21-126 - CVE-2021-43074 (Medium)

  • 158357 Fortinet Security Advisory: FG-IR-21-147 - CVE-2021-41032 (Medium)

  • 158358 Fortinet Security Advisory: FG-IR-21-155 - CVE-2021-42755 (Medium)

  • 158359 Fortinet Security Advisory: FG-IR-21-173 - CVE-2021-42757 (Medium)

  • 158360 Fortinet Security Advisory: FG-IR-21-179 - CVE-2021-44170 (Medium)

  • 158361 Fortinet Security Advisory: FG-IR-21-181 - CVE-2021-41024 (High)

  • 158362 Fortinet Security Advisory: FG-IR-21-201 - CVE-2021-44168 (High)

  • 158363 Fortinet Security Advisory: FG-IR-21-206 - CVE-2021-43072 (Medium)

  • 158364 Fortinet Security Advisory: FG-IR-21-222 - CVE-2021-43080 (Medium)

  • 158365 Fortinet Security Advisory: FG-IR-21-230 - CVE-2021-43081 (Medium)

  • 158366 Fortinet Security Advisory: FG-IR-21-231 - CVE-2021-43206 (Medium)

  • 158367 Fortinet Security Advisory: FG-IR-21-235 - CVE-2022-22299 (High)

  • 158368 Fortinet Security Advisory: FG-IR-21-239 - CVE-2022-22306 (Medium)

  • 158369 Fortinet Security Advisory: FG-IR-21-242 - CVE-2021-44171 (High)

  • 158370 Fortinet Security Advisory: FG-IR-21-248 - CVE-2022-40680 (Medium)

  • 158371 Fortinet Security Advisory: FG-IR-22-036 - CVE-2022-23442 (Medium)

  • 158372 Fortinet Security Advisory: FG-IR-22-059 - CVE-2022-0778 (High)

  • 158373 Fortinet Security Advisory: FG-IR-22-073 - CVE-2022-27491 (High)

  • 158374 Fortinet Security Advisory: FG-IR-22-074 - CVE-2022-26122 (High)

  • 158375 Fortinet Security Advisory: FG-IR-22-080 - CVE-2022-29054 (Low)

  • 158376 Fortinet Security Advisory: FG-IR-22-086 - CVE-2022-29055 (High)

  • 158377 Fortinet Security Advisory: FG-IR-22-158 - CVE-2022-29053 (Low)

  • 158378 Fortinet Security Advisory: FG-IR-22-174 - CVE-2022-38380 (Medium)

  • 158379 Fortinet Security Advisory: FG-IR-22-223 - CVE-2022-35842 (High)

  • 158380 Fortinet Security Advisory: FG-IR-22-224 - CVE-2022-41334 (Medium)

  • 158381 Fortinet Security Advisory: FG-IR-22-228 - CVE-2022-30307 (High)

  • 158382 Fortinet Security Advisory: FG-IR-22-255 - CVE-2022-35843 (High)

  • 158383 Fortinet Security Advisory: FG-IR-22-257 - CVE-2022-39948 (High)

  • 158384 Fortinet Security Advisory: FG-IR-22-346 - CVE-2022-38378 (Medium)

  • 158385 Fortinet Security Advisory: FG-IR-22-362 - CVE-2022-42472 (Medium)

  • 158386 Fortinet Security Advisory: FG-IR-22-363 - CVE-2022-41330 (Medium)

  • 158387 Fortinet Security Advisory: FG-IR-22-364 - CVE-2022-41329 (Medium)

  • 158388 Fortinet Security Advisory: FG-IR-22-369 - CVE-2022-41328 (High)

  • 158389 Fortinet Security Advisory: FG-IR-22-375 - CVE-2023-33305 (Medium)

  • 158390 Fortinet Security Advisory: FG-IR-22-377 - CVE-2022-40684 (High)

  • 158391 Fortinet Security Advisory: FG-IR-22-380 - CVE-2022-41327 (Medium)

  • 158392 Fortinet Security Advisory: FG-IR-22-381 - CVE-2022-42469 (Medium)

  • 158393 Fortinet Security Advisory: FG-IR-22-391 - CVE-2022-41335 (High)

  • 158394 Fortinet Security Advisory: FG-IR-22-393 - CVE-2022-42474 (Low)

  • 158395 Fortinet Security Advisory: FG-IR-22-396 - CVE-2023-28002 (Medium)

  • 158396 Fortinet Security Advisory: FG-IR-22-398 - CVE-2022-42475 (High)

  • 158397 Fortinet Security Advisory: FG-IR-22-401 - CVE-2022-42476 (High)

  • 158399 Fortinet Security Advisory: FG-IR-22-419 - CVE-2022-3602 (High)

  • 158398 Fortinet Security Advisory: FG-IR-22-419 - CVE-2022-3786 (High)

  • 158400 Fortinet Security Advisory: FG-IR-22-444 - CVE-2022-43947 (High)

  • 158401 Fortinet Security Advisory: FG-IR-22-455 - CVE-2023-26207 (Medium)

  • 158402 Fortinet Security Advisory: FG-IR-22-463 - CVE-2022-43953 (High)

  • 158403 Fortinet Security Advisory: FG-IR-22-468 - CVE-2023-29175 (Medium)

  • 158404 Fortinet Security Advisory: FG-IR-22-475 - CVE-2023-22640 (High)

  • 158405 Fortinet Security Advisory: FG-IR-22-477 - CVE-2022-45861 (Medium)

  • 158406 Fortinet Security Advisory: FG-IR-22-479 - CVE-2023-22641 (Medium)

  • 158407 Fortinet Security Advisory: FG-IR-22-494 - CVE-2023-22639 (High)

  • 158410 Fortinet Security Advisory: FG-IR-23-015 - CVE-2023-33306 (Medium)

  • 158409 Fortinet Security Advisory: FG-IR-23-015 - CVE-2023-33307 (Medium)

  • 158411 Fortinet Security Advisory: FG-IR-23-028 - CVE-2023-28001 (High)

  • 158412 Fortinet Security Advisory: FG-IR-23-090 - CVE-2023-40718 (High)

  • 158413 Fortinet Security Advisory: FG-IR-23-095 - CVE-2023-29178 (Medium)

  • 158414 Fortinet Security Advisory: FG-IR-23-097 - CVE-2023-27997 (High)

  • 158415 Fortinet Security Advisory: FG-IR-23-104 - CVE-2023-36555 (Medium)

  • 158419 Fortinet Security Advisory: FG-IR-23-120 - CVE-2023-37935 (High)

  • 158421 Fortinet Security Advisory: FG-IR-23-139 - CVE-2023-33301 (Medium)

  • 158423 Fortinet Security Advisory: FG-IR-23-151 - CVE-2023-36641 (Medium)

  • 158424 Fortinet Security Advisory: FG-IR-23-183 - CVE-2023-33308 (High)

  • 158425 Fortinet Security Advisory: FG-IR-23-184 - CVE-2023-41675 (Medium)

  • 158426 Fortinet Security Advisory: FG-IR-23-318 - CVE-2023-41841 (High)

  • 158428 Fortinet Security Advisory: FG-IR-23-385 - CVE-2023-38545 (High)

  • 158427 Fortinet Security Advisory: FG-IR-23-385 - CVE-2023-38546 (Low)

  • 158263 Google Chrome: Multiple Vulnerabilities in Versions Less Than 120.0.6099.110 (High)

  • 158262 Google Chrome: Multiple Vulnerabilities in Versions Less Than 120.0.6099.130 (High)

  • 158264 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 120.0.2210.77 (High)

  • 158265 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 121 (High)

  • 158266 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 115.6 (High)

  • 158267 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 115.6 (High)

  • 158431 Nginx ALPACA Attack Vulnerability (High)

  • 158429 Nginx HTTP Request Smuggling Vulnerability (Medium)

  • 158430 Nginx HTTP/2 Rapid Reset Attack Vulnerability (High)

  • 158250 Palo Alto PAN-OS Security Advisory: PAN-139152 (Medium)

  • 158247 Palo Alto PAN-OS Security Advisory: PAN-156560 (Medium)

  • 158246 Palo Alto PAN-OS Security Advisory: PAN-166315 (Medium)

  • 158248 Palo Alto PAN-OS Security Advisory: PAN-193367 (High)

  • 158252 Palo Alto PAN-OS Security Advisory: PAN-193370 (Medium)

  • 158251 Palo Alto PAN-OS Security Advisory: PAN-216216 (Medium)

  • 158249 Palo Alto PAN-OS Security Advisory: PAN-220267 (Medium)

  • 158220 RHSA-2023:7743: curl security update (Low)

  • 158238 RHSA-2023:7747: libxml2 security update (Low)

  • 158227 RHSA-2023:7753: fence-agents security update (Low)

  • 158228 RHSA-2023:7754: pixman security update (Low)

  • 158232 RHSA-2023:7762: skopeo security update (Low)

  • 158233 RHSA-2023:7763: runc security update (Low)

  • 158236 RHSA-2023:7764: buildah security update (Low)

  • 158235 RHSA-2023:7765: podman security update (Low)

  • 158229 RHSA-2023:7766: containernetworking-plugins security update (Low)

  • 158219 RHSA-2023:7783: postgresql security update (Medium)

  • 158230 RHSA-2023:7784: postgresql security update (Medium)

  • 158237 RHSA-2023:7785: postgresql:15 security update (Medium)

  • 158221 RHSA-2023:7790: postgresql:10 security update (Medium)

  • 158231 RHSA-2023:7791: gstreamer1-plugins-bad-free security update (Medium)

  • 158222 RHSA-2023:7836: avahi security update (Low)

  • 158224 RHSA-2023:7841: gstreamer1-plugins-bad-free security update (Medium)

  • 158226 RHSA-2023:7876: opensc security update (Low)

  • 158223 RHSA-2023:7877: openssl security update (Low)

  • 158234 RHSA-2023:7879: opensc security update (Low)

  • 158225 RHSA-2023:7884: postgresql:15 security update (Medium)

  • 158242 Solaris Security Patch: (145333-42): Oracle Solaris Cluster 3.3: Core Patch for Oracle Solaris 10 (Medium)

  • 158243 Solaris Security Patch: (145334-42): Oracle Solaris Cluster 3.3: Core Patch for Oracle Solaris 10_x86 (Medium)

  • 158213 WordPress Content Spoofing Vulnerability (Medium)

  • 158214 WordPress Remote Code Execution Vulnerability (Medium)

  • 158218 Zoom Denial of Service (DoS) Vulnerability (Medium)

  • 158217 Zoom Escalation of Privilege (Medium)

  • 158239 [USN-6554-1] GNOME Settings vulnerability (Medium)

  • 158240 [USN-6555-2] X.Org X Server vulnerabilities (Medium)

  • 158241 [USN-6556-1] Budgie Extras vulnerabilities (Medium)

Fixes

Updated Vulnerability Descriptions:

  • 157832 Apache HTTP Server 2.4.39 Security Release (High)
  • 157831 Apache HTTP Server 2.4.58 Security Release (High)

  • 157830 Apache Tomcat Security Advisory: August 2023 (Medium)

  • 157829 Apache Tomcat Security Advisory: October 2023 (High)

  • 157865 APSB23-52: Security Updates Available for Adobe ColdFusion (High)

  • 157861 APSB23-54: Security Updates Available for Adobe Acrobat and Reader (High)

  • 157862 APSB23-55: Security Updates Available for Adobe InDesign (High)

  • 157863 APSB23-56: Security Updates Available for Adobe Photoshop CC (High)

  • 157864 APSB23-70: Security Updates Available for Adobe InDesign (High)

  • 157855 Google Chrome: Multiple Vulnerabilities in Versions Less Than 119.0.6045.159 (High)

  • 157856 Google Chrome: Multiple Vulnerabilities in Versions Less Than 119.0.6045.199 (High)

  • 157857 Google Chrome: Multiple Vulnerabilities in Versions Less Than 120.0.6099.62 (High)

  • 157860 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 119.0.2151.72 (High)

  • 157859 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 119.0.2151.97 (High)

  • 157858 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 120.0.2210.61 (High)

  • 157866 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 120 (High)

  • 157867 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 115.5 (High)

  • 157868 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 115.5 (High)

  • 157843 PHP File Disclosure Vulnerability (High)

  • 157841 PHP Heap Buffer Overflow Vulnerability (Medium)

  • 157842 PHP Stack Buffer Overflow Vulnerability (High)

  • 157894 RHSA-2023:6887: java-21-openjdk security and bug fix update (Low)

  • 157908 RHSA-2023:6901: kernel-rt security, bug fix, and enhancement update (Medium)

  • 157920 RHSA-2023:6914: python3.11-pip security update (Low)

  • 157925 RHSA-2023:6916: xorg-x11-server security and bug fix update (Low)

  • 157899 RHSA-2023:6917: xorg-x11-server-Xwayland security and bug fix update (Low)

  • 157914 RHSA-2023:6919: edk2 security and bug fix update (Low)

  • 157931 RHSA-2023:6933: libreoffice security update (Low)

  • 157895 RHSA-2023:6938: container-tools:4.0 security and bug fix update (Low)

  • 157947 RHSA-2023:6939: container-tools:rhel8 security and bug fix update (Low)

  • 157881 RHSA-2023:6940: mod_auth_openidc:2.3 security and bug fix update (Low)

  • 157913 RHSA-2023:6943: cloud-init security, bug fix, and enhancement update (Low)

  • 157880 RHSA-2023:6944: protobuf-c security update (Low)

  • 157912 RHSA-2023:6961: qt5-qtsvg security update (Low)

  • 157906 RHSA-2023:6967: qt5-qtbase security update (Low)

  • 157945 RHSA-2023:6972: grafana security and enhancement update (Low)

  • 157888 RHSA-2023:6976: libfastjson security update (Low)

  • 157889 RHSA-2023:6980: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update (Low)

  • 157904 RHSA-2023:7010: sysstat security and bug fix update (Low)

  • 157926 RHSA-2023:7015: wireshark security update (Low)

  • 157879 RHSA-2023:7016: libpq security update (Low)

  • 157921 RHSA-2023:7022: tang security and bug fix update (Low)

  • 157922 RHSA-2023:7024: python3.11 security update (Low)

  • 157897 RHSA-2023:7025: ruby:2.5 security update (Low)

  • 157946 RHSA-2023:7034: python39:3.9 and python39-devel:3.9 security update (Low)

  • 157898 RHSA-2023:7038: flatpak security, bug fix, and enhancement update (Low)

  • 157893 RHSA-2023:7042: python27:2.7 security and bug fix update (Low)

  • 157896 RHSA-2023:7046: dnsmasq security and bug fix update (Low)

  • 157941 RHSA-2023:7050: python38:3.8 and python38-devel:3.8 security update (Low)

  • 157885 RHSA-2023:7052: libreswan security update (Low)

  • 157928 RHSA-2023:7053: ghostscript security and bug fix update (Low)

  • 157919 RHSA-2023:7055: webkit2gtk3 security and bug fix update (Medium)

  • 157892 RHSA-2023:7057: yajl security update (Low)

  • 157891 RHSA-2023:7058: rhc security, bug fix, and enhancement update (Low)

  • 157902 RHSA-2023:7065: tomcat security and bug fix update (Low)

  • 157936 RHSA-2023:7077: kernel security, bug fix, and enhancement update (Medium)

  • 157915 RHSA-2023:7083: emacs security update (Low)

  • 157900 RHSA-2023:7090: libmicrohttpd security update (Low)

  • 157878 RHSA-2023:7096: python-cryptography security update (Low)

  • 157939 RHSA-2023:7109: linux-firmware security, bug fix, and enhancement update (Low)

  • 157903 RHSA-2023:7112: shadow-utils security and bug fix update (Low)

  • 157929 RHSA-2023:7116: c-ares security update (Low)

  • 157887 RHSA-2023:7139: samba security, bug fix, and enhancement update (Low)

  • 157937 RHSA-2023:7150: librabbitmq security update (Low)

  • 157909 RHSA-2023:7151: python3 security update (Low)

  • 157917 RHSA-2023:7160: opensc security and bug fix update (Low)

  • 157901 RHSA-2023:7165: cups security and bug fix update (Low)

  • 157943 RHSA-2023:7166: tpm2-tss security and enhancement update (Low)

  • 157905 RHSA-2023:7174: perl-HTTP-Tiny security update (Low)

  • 157886 RHSA-2023:7176: python-pip security update (Low)

  • 157942 RHSA-2023:7177: bind security update (Low)

  • 157940 RHSA-2023:7187: procps-ng security update (Low)

  • 157930 RHSA-2023:7189: fwupd security update (Low)

  • 157910 RHSA-2023:7190: avahi security update (Low)

  • 157923 RHSA-2023:7202: container-tools:4.0 security and bug fix update (Low)

  • 157918 RHSA-2023:7205: nodejs:20 security update (Medium)

  • 157882 RHSA-2023:7207: c-ares security update (Low)

  • 157883 RHSA-2023:7254: dotnet8.0 security update (Low)

  • 157884 RHSA-2023:7256: dotnet7.0 security update (Low)

  • 157934 RHSA-2023:7258: dotnet6.0 security update (Low)

  • 157927 RHSA-2023:7265: open-vm-tools security update (Medium)

  • 157872 RHSA-2023:7279: open-vm-tools security update (Medium)

  • 157870 RHSA-2023:7419: kpatch-patch security update (Medium)

  • 157875 RHSA-2023:7423: kernel security update (Medium)

  • 157874 RHSA-2023:7424: kernel-rt security update (Medium)

  • 157873 RHSA-2023:7428: tigervnc security update (Medium)

  • 157944 RHSA-2023:7467: samba security update (Low)

  • 157890 RHSA-2023:7500: thunderbird security update (Medium)

  • 157871 RHSA-2023:7505: thunderbird security update (Medium)

  • 157938 RHSA-2023:7508: firefox security update (Medium)

  • 157869 RHSA-2023:7509: firefox security update (Medium)

  • 157876 RHSA-2023:7513: linux-firmware security update (Low)

  • 157924 RHSA-2023:7548: kernel-rt security update (Medium)

  • 157916 RHSA-2023:7549: kernel security and bug fix update (Medium)

  • 157911 RHSA-2023:7554: kpatch-patch security update (Medium)

  • 157907 RHSA-2023:7581: postgresql:13 security update (Medium)

  • 157932 RHSA-2023:7668: squid:4 security update (Medium)

  • 157877 RHSA-2023:7714: postgresql:12 security update (Medium)

  • 157933 RHSA-2023:7716: webkit2gtk3 security update (Medium)

  • 157935 RHSA-2023:7732: tracker-miners security update (Medium)

Version 4.34.0

January 25, 2024

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 158452 Amazon Linux Security Advisory: ALAS-2024-1899 (Low)

  • 158450 Amazon Linux Security Advisory: ALAS-2024-1900 (Low)

  • 158447 Amazon Linux Security Advisory: ALAS-2024-1901 (Low)

  • 158451 Amazon Linux Security Advisory: ALAS-2024-1902 (Low)

  • 158448 Amazon Linux Security Advisory: ALAS-2024-1903 (Low)

  • 158449 Amazon Linux Security Advisory: ALAS-2024-1904 (Low)

  • 158442 ELSA-2024-0001: thunderbird security update (Medium)

  • 158439 ELSA-2024-0003: thunderbird security update (Medium)

  • 158437 ELSA-2024-0006: tigervnc security update (Medium)

  • 158445 ELSA-2024-0009: xorg-x11-server security update (Medium)

  • 158446 ELSA-2024-0010: tigervnc security update (Medium)

  • 158440 ELSA-2024-0012: firefox security update (Medium)

  • 158443 ELSA-2024-0013: gstreamer1-plugins-bad-free security update (Medium)

  • 158441 ELSA-2024-0018: tigervnc security update (Medium)

  • 158435 ELSA-2024-0025: firefox security update (Medium)

  • 158438 ELSA-2024-0026: firefox security update (Medium)

  • 158436 ELSA-2024-0027: thunderbird security update (Medium)

  • 158444 ELSA-2024-0046: squid:4 security update (Medium)

  • 158432 Google Chrome: Multiple Vulnerabilities in Versions Less Than 120.0.6099.199 (High)

  • 158433 Google Chrome: Multiple Vulnerabilities in Versions Less Than 120.0.6099.216 (High)

  • 158434 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 120.0.2210.121 (High)

  • 158472 MS24-JAN: Microsoft .NET Security Update (Medium)

  • 158469 MS24-JAN: Microsoft Internet Explorer Security Update (Medium)

  • 158471 MS24-JAN: Microsoft Office Security Update (High)

  • 158473 MS24-JAN: Microsoft Sharepoint Server Security Update (High)

  • 158470 MS24-JAN: Microsoft Windows Security Update (High)

  • 158466 RHSA-2024:0001: thunderbird security update (Medium)

  • 158462 RHSA-2024:0003: thunderbird security update (Medium)

  • 158456 RHSA-2024:0006: tigervnc security update (Medium)

  • 158455 RHSA-2024:0009: xorg-x11-server security update (Medium)

  • 158463 RHSA-2024:0010: tigervnc security update (Medium)

  • 158460 RHSA-2024:0012: firefox security update (Medium)

  • 158454 RHSA-2024:0013: gstreamer1-plugins-bad-free security update (Medium)

  • 158458 RHSA-2024:0018: tigervnc security update (Medium)

  • 158464 RHSA-2024:0025: firefox security update (Medium)

  • 158453 RHSA-2024:0026: firefox security update (Medium)

  • 158457 RHSA-2024:0027: thunderbird security update (Medium)

  • 158461 RHSA-2024:0046: squid:4 security update (Medium)

  • 158465 RHSA-2024:0071: squid security update (Medium)

  • 158459 RHSA-2024:0089: kpatch-patch security update (Medium)

  • 158467 [USN-6562-1] Firefox vulnerabilities (Medium)

  • 158468 [USN-6563-1] Thunderbird vulnerabilities (Medium)

  • 158474 Citrix ADC (NetScaler) Remote Code Execution (Critical)

  • 158476 Ivanti Secure Connect Remote Command Execution (Critical)

  • 158480 Fortra GoAnywhere MFT Authentication Bypass (Critical)

Fixes

Updated Vulnerability Descriptions:

  • 158474 Citrix ADC (NetScaler) Remote Code Execution (Critical)
  • 158474 Citrix ADC (NetScaler) Remote Code Execution (Critical)

  • 158263 Google Chrome: Multiple Vulnerabilities in Versions Less Than 120.0.6099.110 (High)

  • 158262 Google Chrome: Multiple Vulnerabilities in Versions Less Than 120.0.6099.130 (High)

  • 158432 Google Chrome: Multiple Vulnerabilities in Versions Less Than 120.0.6099.199 (High)

  • 158433 Google Chrome: Multiple Vulnerabilities in Versions Less Than 120.0.6099.216 (High)

  • 158476 Ivanti Secure Connect Remote Command Execution (Critical)

  • 158434 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 120.0.2210.121 (High)

  • 158264 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 120.0.2210.77 (High)

  • 158265 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 121 (High)

  • 158266 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 115.6 (High)

  • 158267 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 115.6 (High)

  • 158472 MS24-JAN: Microsoft .NET Security Update (Medium)

  • 158469 MS24-JAN: Microsoft Internet Explorer Security Update (Medium)

  • 158471 MS24-JAN: Microsoft Office Security Update (High)

  • 158473 MS24-JAN: Microsoft Sharepoint Server Security Update (High)

  • 158470 MS24-JAN: Microsoft Windows Security Update (High)

  • 157632 VMware Security Advisory: VMSA-2023-0023 (Low)

Back to Top

 

Digital Guardian

Agent for Linux

Version: 7.4.3

Jan 9, 2024

New Features
  • Certification for Additional RHEL and Ubuntu Kernels

Distribution Version Architecture Kernel
RHEL 9.3 64-Bit kernel-5.14.0-362.13.1.el9_3
RHEL 9.3 64-Bit kernel-5.14.0-362.8.1.el9_3
RHEL 9.0 64-Bit kernel-5.14.0-70.80.1.el9_0
RHEL 8.9 64-Bit kernel-4.18.0-513.9.1.el8_9
RHEL 8.9 64-Bit kernel-4.18.0-513.5.1.el8_9
RHEL 8.8 64-Bit kernel-4.18.0-477.36.1.el8_8
RHEL 7.9 64-Bit kernel-3.10.0-1160.105.1.el7
Ubuntu 22.04 LTS 64-Bit linux-image-6.2.0-39-generic
Ubuntu 22.04 LTS 64-Bit linux-image-6.2.0-37-generic
Ubuntu 22.04 LTS 64-Bit linux-image-5.15.0-91-generic
Ubuntu 22.04 LTS 64-Bit linux-image-5.15.0-89-generic
Ubuntu 20.04 LTS 64-Bit linux-image-5.15.0-91-generic
Ubuntu 20.04 LTS 64-Bit linux-image-5.15.0-89-generic
Ubuntu 20.04 LTS 64-Bit linux-image-5.4.0-169-generic
Ubuntu 20.04 LTS 64-Bit linux-image-5.4.0-167-generic
 

Agent for macOS

Version: 8.5.1

January, 2024

New Features

The following are the key features and highlights of this release:

  • The code has been optimized for event handling for various event types, with specific optimizations implemented for handling of implicit filters.

  • EPS timeout pop-ups have been converted into notifications to avoid interrupting users. Refer to the Installing and Upgrading DG Agent Using JAMF section for profile details in the DigitalGuardian_Agent_for_macOS_Users_Guide_version_8.5.1 for more details.

  • Additional process flags added for applications that do not cause data egress as well as for the majority of security products. Refer to Process Flags Changes in DigitalGuardian_Release_Notes_for_Agent_for_macOS_8.5.1.

  • Code Enhancements by improved error handling mechanisms, for recovering from various RPC errors.

Fixes
  • Some issues were seen due to random EPS popups experienced by different customers which were blocking the functionality of the machines. These issues have been addressed and resolved.

  • After installing the agent, some customers experienced a situation where the Outlook add-in was blocking all new emails sent from Outlook. This occurred because DgWip could not fetch the Outlook process details at that specific time. This issue is resolved.

  • After installing the agent, customers experienced latency while entering text in various applications due to ADE activity in the background, resulting in missing of certain letters in the typed text. This issue is resolved.

  • Upon installing the agent, users experienced a brief delay of a few seconds when attempting to edit a swatch in Adobe Illustrator. Additionally, users experienced a restriction in Adobe InDesign, preventing them from editing a swatch. These issues are resolved in the current release.

Server

Version: 8.6.1

Jan 15, 2024

New Features
Revised Protocol for installing WIP Configuration Files

With this release, you can no longer use the side-by-side installation process to install the WIP configuration files and ZIP archives on the Agent computer. You must unzip the archives and embed the resulting files in an MSI package to deliver and install the files on the Agent computer.

Added Four New Fields for Scanner Information

When you access the Agent Status page for a computer, the Scanner tab now has four new scanner-related fields:

  • Current Scan Info—provides information about an on-going scan.

  • Current Scan Error—provides any errors in the on-going scan.

  • Recent Scan Info—provides information about the most recent completed scan.

  • Recent Scan Error—provide any error from the most recent completed scan.

These are free-form text fields that can contain a variety of information. They are empty until a future Agent sends information for them.

Control Policy Exception Expiration

New optional automated exception expirations that is configurable for policy-wide exceptions. The exception still applies to either Users or Machines as before. Exceptions will be removed automatically when they reach their specified expiration date. This provides a new self-maintained method for managing exceptions. For more information, refer to “Policy Details Page — Policy Deployment Tab” in Digital Guardian Management Console User’s Guide. To support the new option, there is a new job that manages the expiration dates and expiring exceptions.

Added Job to Manage Licenses for Virtual Computers

Added a new job that manages Agent licenses for virtual computers. The job cleans up Agent licenses that are no longer in use so they can be re-used for other computers. For more information, refer to “Cleanup Agents Job” in Digital Guardian Management Console User’s Guide. The job is visible by default on the Job Schedule page in the DGMC.

Processing Improvements for Scheduled Policy Deployments

Incorporated operational processing improvements and optimizations for scheduled maintenance job. Overall, the enhancements increase the scalability and resiliency of DGMC. Improvements include:

  • Revised cleanup on inactive data

  • Revised cleanup method of active data

  • Revised index fragmentation minimizing contention

Fortra Branding of the DGMC

Updated the Digital Guardian Management Console (DGMC) user interface to reflect the Fortra branding theme.

Enhancements
Enhanced LDAP Sync Job Process

The LDAP Sync Job now syncs only active AD (Active Directory) users.

Fixes
  • Resolved a problem where the DGMC failed to load a dynamic group and the dynamic group sync job either ran for hours to finish or failed.

  • Resolved some problems that caused the artifact job and assembly to run long or to fail in a customer’s environment.

  • Resolved a problem in a customer’s enterprise where the Server was exporting only the policy shell for a classification policy. The rules in the policy were not exported as expected.

  • Resolved a problem where the customer could not remove a user from the policy-wide exceptions for a policy. The exception would appear to be removed but would after refreshing the browser window.

  • Resolved a problem where a customer could not remove a group from a policy assignment as a policy exception. The customer was able to remove other groups from the policy-wide exceptions; not this one.

  • Resolved a problem where the Data-at-Rest Inventory report does not show Policy, Rule or Pattern as expected.

  • Corrected a problem where the DGMC did not accept valid wildcard characters in the domain flags file—* and **.

  • Resolved a problem where a Group LDAP filter was not handling deleted groups from Active Directory properly.

  • Resolved a problem where the DGMC did not preserve group filter when the domain credentials are updated.

  • Resolved a problem where a DGMC user assigned to the sysadmin role could not revert rules if the user was added to federation in a user list.

  • Resolved a problem with policy deployment, when the LDAP sync is run against the Active Directory, and Windows Agents are reporting Azure User SID.

  • Resolved an issue where the LDAP filter would go blank in the user interface while running the LDAP sync job.

  • Enhanced the DGMC code to ignore users from Agent virtual domains "Font Driver Host" and "Windows Manager."

  • Revised the policy deployment procedure to overcome a limitation in SQL Server that causes delays in deployment.

  • Resolved an issue where an MSP customer had trouble updating their LDAP group filter. This was related to an AWS limitation with load balancing.

  • Resolved a problem where a customer’s single-sign on (SSO) process and IDP did not work to sign onto the DGMC after enabling ARC Azure Active Directory. Attempting to sign on returned a “Your request could not be completed” error.

  • Modified the Agent registration process to send the registration message for the Agent to the DGMC before sending the message to DGMC. This helps ensure the Agent appears in both consoles, keeping the computer information in the DGMC and in ARC in sync.

  • Resolved a problem with the DGMC login process in a customer’s enterprise.

  • Resolved an issue where, after restoring current DG databases to a new SQL server, the database upgrade utility failed with a credentials error—the credential does not exist or the role does not have permissions.

  • Resolved a problem in which Agents were not downloading pending tasks quickly enough, causing other Agents to be blocked getting updates.

  • Resolved a problem in a customer’s enterprise where Agents were sending duplicate registration requests causing the DGMC to regenerate the settings for Agents unnecessarily.

  • Resolved a problem with DG API operation. DG API now adds component list as Active. Only Feed items are set to Immortal.

  • Implemented a SQL Server job to update the statistics on all tables in the DG Collection database.

  • Resolved an issue in which, in a customer’s enterprise, DG Comm runs out of ports and times out.

  • Resolved an issue in which the DGMC does not maintain the Use Custom Group LDAP Filter selection after it is selected. Note that the group filter was selected in the database and the sync uses the group filter.

  • Resolved a problem where Agent computers were failing to register with magnetohydrodynamical is set to an empty GUID, causing time out errors.

  • Resolved an issue in which the customer’s scheduled policy download operations encountered 3-4 time out instances while downloading the policies.

  • Resolved an issue where overlapping policy deployments, in which one deployment does not complete before another one starts, caused multiple problems including slow DGMC response and DGMC login problems.

  • Resolved an issue that caused the schedule processor job to hang, resulting in policies not being deployed as expected. In addition, the hanging job blocked some other jobs, such as collection cleanup.

  • Resolved an issue where a customer’s user decision prompt, one of two, was not properly deploying to endpoints with the policies.

  • Resolved an issue where a cutomer’s IIS Windows Authentication prevented automatic reports notifications from working properly.

Back to Top

FileCatalyst


FileCatalyst Direct

Version 3.8.9 - Build 90

January 29, 2024

Added
  • TransferAgent - Updated SSL Certificate.
Fixes
  • All - Multiple security fixes. An upgrade to the latest version is strongly recommended.

  • All - Various UI fixes

  • All - Chargify would submit wrong usage data

FileCatalyst Workflow

Version 5.1.6 - Build 126

January 11, 2024

  • Using: FileCatalyst Direct Server 3.8.9 Build 30

  • Using: FileCatalyst TransferAgent 3.8.9 Build 30

  • Various security fixes

Back to Top

 

GoAnywhere


GoAnywhere MFT

Version 7.4.2

January 31, 2024

Enhancements
  • Added support for SSH Resource and Tasks to use diffie-hellman-group14-sha256 Key Exchange Algorithm while running in BCFIPS mode.

Updates
  • Updated Tomcat from version 9.0.82 to 9.0.83.

  • Updated esapi from version 2.5.0.0 to 2.5.2.0.

  • Updated 'GoAnywhere MFT Servers' resource icon.

  • Updated bc-fips from version 1.0.2.3 to 1.0.2.4.

  • Updated bctls-fips from version 1.0.14 to 1.0.17.

  • Updated MariaDB JDBC driver from version 1.7.1 to 3.3.0.

  • Updated the GoAnywhere MFT Docker image to further limit permissions for the default OS user.

  • Removed support for Triple DES in BCFIPS mode.

Fixes
  • Fixed an issue where double-byte encodings could cause invalid 220 PeSIT errors. To retain backwards compatibility, this fix must be applied by setting the new Encoding Source filed on File Templates to 'File Template'. In addition, this fix must be applied by setting the new Encoding Source field on the Send File task to 'Task'.

  • Fixed an issue where configuring a Web User with PeSIT enabled would fail to save if there were more than 10K file templates defined.

  • Fixed an issue in the Web Client and Admin Client that occurred when evaluating page permissions.

  • Fixed an issue with audit log exemptions where changing the event type on an existing exemption resulted in the old exemption still being applied.

  • Fixed an issue where creating a new Web User could error when using an LDAP or SAML connection.

  • Fixed an issue that occurred when importing secure forms from a domain that doesn't exist on the current MFT instance.

  • Fixed an issue where PI-42 was being calculated in bytes instead of kilobytes.

  • Fixed an issue which prevented the usage of URI parameters with private Secure Forms.

GoAnywhere Agents

Version 2.1.4

January 31, 2024

Updates
  • Updated MariaDB JDBC driver from version 1.7.1 to 3.3.0.

  • Updated bc-fips from version 1.0.2.3 to 1.0.2.4.

  • Updated bctls-fips from version 1.0.14 to 1.0.17.

  • Removed support for Triple DES in BCFIPS mode.

Open PGP Studio

Version 1.2.3

January 26, 2024

Enhancements
  • Added a Software Identification (SWID) tag.

Updates
  • Replaced the existing folder containing third-party license documentation with a single open source attributions file.

  • Updated bc-fips from version 1.0.2.3 to 1.0.2.4.

Back to Top

 

IBM Partnership


Rational Developer for IBM i (RDi)

Version: 9.8.0.1

January 8, 2024

New Features
  • Support added for COBOL outlines.

  • Support and RDi community links added to Help menu.

  • Added support for ILE Doc so that ILE RPG source can be documented in a way similar to Javadoc. From Window>Show View, open ILE Doc view (IBM-I-59).

  • Connection information now included in editor tabs and the menu bar for the current source edited (IBM-I-3175).

  • RPG Fall 2023 Currency. For details, see https://www.ibm.com/support/pages/rpg-cafe.

Enhancements
  • IBM Java updated to version 11.0.20.1

  • Updated to Access Client Solutions version 1.1.9.4.

  • Better control of comments included in hover help for definitions (IBM-I-493).

  • Unused definition annotations can be suppressed if preferred by using the @ignore-unused tag (IBM-I-540).

  • Allow Refactor Rename to wrap lines when the new length is longer than the record length added (IBM-I-386).

  • The .bnd file type is now included by default in the Files table (IBM-I-3675).

  • Improved defaults for IBM i member search. The new defaults are * for an initial search or the name of the last searched member for any subsequent searches (IBM-I-3729).

Fixes
  • Issue found on macOS, using the Enter key to split a line does not position the cursor to the correct column has been fixed (SE79810).

  • Fixed issue on macOS, when the bundled ACS throws a java.lang.SecurityException and does not launch (SE79766).

  • Cannot connect to IBM i server after changing a saved password problem has been fixed (SE79735).

  • Issue encountered when editing CL, the filter view for Code hides source lines if comments are included on the same line has been fixed (SE79735).

  • Fixed problem with SSH connections that may not be successful with some key types (SE77762).

  • Refactor rename does not rename a symbol name used in %ELEM() declaration statements issue has been fixed (SE80597).

Back to Top

 

Intermapper


Version 6.6.2

January 3, 2024

New Features
  • Support for Mac 12 and 13 (Intel X64 only)

  • New Operating System support:

    • RedHat 9

    • Debian 11

    • SLES 15

Enhancements
  • Support silent installation for Intermapper and Intermapper Remote Access

  • Addressed Mend Migration Activities/Addressing Library vulnerabilities

  • Upgraded third party libraries on Linux/macOS

  • Upgraded third party non-graphic libraries on Windows

  • Upgraded third party graphics libraries for IM server linkage on Windows

  • New BOM Trap probe

Fixes
  • Inaccurate Device Status Report

  • Map list not displaying ack down device

  • False Short-term packet loss in Intermapper

  • Cannot export users and passwords

  • Radius probe authentication error

  • Auth Server with Active Directory over SSL

  • Modify behavior of "Use SSL" checkbox with IM Auth Server

  • Translation improvements

  • Cannot see devices in IMDC even when connected to imdatabase

  • Issue with Java Null Pointer when adding Server Proprietary Probe

  • imdatabase error - psycopg2.errors.BadCopyFileFormat

  • Fix data overflow in postgres.c in pydart module of Python 3

  • False Positives on Map

  • When accessing the CNV map via the web, the Imapper app crashed

  • Error when launching Intermapper Control Center

  • Missing maps

  • IM server crashed after disable/enable maps on Linux and MacOS

  • Username with a unique character

  • Intermapperd service bouncing up and down with no remote access to the server

  • Service crashed

  • java.lang.NullPointerException error appears on Intermapper Remote Access

  • Fixed issues with Layer 2

Back to Top

 

Outflank Security Tooling (OST)


Outflank

31 January 2024
Tech DeepDive Recording
  • Microsoft Office Offensive Tradecraft: A recording of a public office tradecraft training.
EDR Evasion / Payload generator & documentation
  • Two new PE Payload Generator EDR presets.
17 January 2024
EDR Evasion / Payload generator & documentation
  • Payload generator provides guidance on configuration options for specific EDRs.
  • Documentation enhanced with technical details on evasion, strategies and how to best use OST.
Updates:
  • Minor bugfixes for Stage1 & EvilClicky.

Back to Top

 

Powertech


Compliance Monitor for IBM i

Version 4.3

January 24, 2024

Enhancements
  • Added the ability to use a relative date, such as "30 days in the future" or "60 days in the past," as a filter on any date column in a report.

  • Added the ability to send an email from the Batch Assessment that includes only links to reports rather than attachments, for files of any size.

  • Added support for audit journal entry types that are new in IBM i 7.5 and entry fields that have changed in IBM i 7.5, including: support for new entry types C3 (Advanced Analysis Configuration), FTP (FTP client operations), and many new and modified fields in existing entry types.

  • Included the new QPWDLVL (password level) value 4 in the security policies.

  • Added the new IBM i 7.5 field Max Sign-on Attempts to the User Profile reports.

  • In system value reports, new values introduced in IBM i 7.4 for system value QSSLCSL, corresponding to TLS ciphers, are now supported.

Fixes
  • Fixed an issue with the Expiration Date on the User Profile reports.

  • Fixed an issue where the Consolidator's Automatic Collection properties were not displaying correctly when viewing the endpoint's properties.

  • Fixed an issue when the Assessment "Run Again" feature ran multiple assessments.

  • Fixed an issue where the Default Password report was missing some profiles.

  • The (T:VP) Network Password Errors report now includes the Long Computer Name field.

  • Fixed a low-risk vulnerability issue regarding HTTP OPTIONS.

  • Fixed an issue with the PT Category on the System Values by Category report.

  • Fixed an issue where copying a batch assessment with object limits did not maintain the object limits.

  • Fixed an issue with the System Values Side by Side report when the endpoint name contained periods.

  • Fixed an issue with some dates not displaying correctly on the User Profile reports.

  • Fixed an issue where the Exp Sch (Expiration Scheduled) column was not populating correctly.

  • Fixed an issue on the System Value reports where the QPWDLVL and QSECURITY values were reporting the pending values instead of the current values.

  • Fixed an issue where attempting to generate an encrypted password key resulted in an error.

  • Fixed an issue where a report created by a batch assessment had the wrong date.

  • Fixed an issue where the Collections and Available reports were not displaying the assessment.

  • Fixed an issue where the (T:PW) User/Password Failures was showing "n/a" as the Profile Text.

  • Fixed an issue where an Assessment is failing due to a MCH0601 Space Offset error.

  • Fixed an issue where the Assessment was being emailed multiple times.

  • Fixed an issue caused when updating from version 3.20 and attempting to remove a non-existing directory.

  • Fixed an issue where history data was not being removed. Some systems may have a large amount of history data to purge, this may increase the initial time the Consolidator starts after an update.

  • The description was missing from the Scorecard reports. This has been resolved.

BoKS Manager

Client c-8.1.0.11-2

January 29, 2023

Enhancements
  • The Curl library is upgraded to 8.4.0 and the Curl binary is removed from BoKS releases.

  • Security:

    Remote code execution in ssh-agent via PKCS#11 provider.

  • Added support for Red Hat EL 8 s390x and Red Hat EL 9 s390x for Server Agent.

  • Added support for SuSE EL12 x64.

Fixes
  • Corrected a Symlink loop in two PAM files upgrading to BoKS 8.1 when sysreplace.conf file is modified.
  • Fixed an issue where boksdiag did not update the authorized_keys file.
  • sudoedit no longer core dumps if yubikey is not setup correctly.
  • Fixed crashing of PAM programs if offline mode was not correctly setup.
  • tty50 is now considered to be a console device in Linux.
  • Fixed the bokssetup fail if communication / host-identifier is already set to IP-addr.

Back to Top

 

Robot


Performance Navigator

Version: 19.05

January 31, 2024

Enhancements
  • Created a graph of Disk GB for All ASPs.
  • Added a Current Day graph for SQL CPU microseconds, with lines for scaled, unscaled and the ratio between them.

  • Various improvements have been made to the AIX monthly summary, including using a new rPerf Average Day graph.

  • PERFNAVIFS can now collect information on files smaller than 1MB. Users should note that this will increase the size of the file MPGIFS, since more records will be created each time we collect the data.

  • Data for segments transmitted and received is now kept historically.

  • Created six graphs for Current Day CPU%, Top Current Users for QRWTSRVR.

  • Removed "go back" buttons from the top of several Power Analytics scripts as they are no longer relevant. Users can use the back buttons in their browser.

  • Added a parameter for Profile Group on the CRTUSRPRF command when we create MPGSCHRUN during install.

  • Added support in What-If for odd number of mirrored NMVe drives.

  • Added -V Volume Group when collecting nmon data for mpgdata2 file.

  • Improved the speed of generating the list of libraries for Power Analytics.

  • TR level is now displayed in System Information. Host code must be on 19.05, as well.

  • Created an rPerf Average Day graph for AIX systems.

  • Added additional columns to the PEP2 analysis portion of What-If.

  • The initial phase of refreshing the UI has been taken in this release, amending the default colour of backgrounds to White. Further changes will be made to match Fortra guidelines in later releases.

  • Sign-on box now informs the user if Caps Lock is turned on.

Fixes
  • Improved the calculated Disk Response Time graph in What if and Graphs > Disk > Disk Response Time (Calculated)

  • A few fields in the AIX Healthcheck have been corrected.

  • The Power Analytics Report has been improved to take ASP number into account when calculating percentages.

  • The link on the "Download Latest" button now points to the correct URL.

  • Prior Day Performance summary now uses yesterday's data to determine the number of distinct ASPs.

Robot Alert

Version 6.03

January 10, 2024

Enhancements
  • OAUTH protocol is now supported to read emails

Fixes
  • Fixed issue with Robot Console replies not being received by Robot Alert.

  • Passwords are now encrypted values and will not be displayed.

  • Fixed issue with SMTP/POP3 RBA622 program not processing HTML replies in base64 correctly.

Back to Top

 

Titus


DCS Console

Version 2024.01

January 26, 2024

Enhancements
  • Updated product name from Titus Console to Data Classification Suite (DCS) Console.

DCS for Windows

Version 2023.1

January 31, 2024

New Features
  • Titus Classification Suite for Windows has been rebranded to Fortra's Data Classification Suite for Windows. See the below table for new product names

    Previous name New name
    Titus Classification Suite for Windows Administration Console Data Classification Suite (DCS) for Windows Administration Console
    Titus Message Classification (TMC)

    Data Classification for Microsoft Outlook (DCS for Outlook)

    Titus Classification for Desktop (TCD) Data Classification for Desktop (DCS for Desktop)
    Titus Classification for Office (TCO) Data Classification for Microsoft Office (DCS for Office)
    Titus Reporting Collector Data Classification Suite Analytics Collector
    Titus Data Detection Engine

    Data Classification Suite Data Detection Engine (DCS DDE)

    NOTE: Services such as Titus Enterprise Audit Service, Titus Enterprise Client Service, Titus Enterprise Health Monitor Service, Titus Enterprise Management Service, and Titus Enterprise Settings Service will be rebranded in a future release.
  • DCS for Windows now supports the simplified ribbon in Microsoft 365.

    NOTE:
    • The simplified ribbon only has a single row, so any row/column settings related to One-Click Classification are ignored.

    • Also, if there are multiple Ribbon groups enabled, or many visible ribbon controls, the Ribbon may not fit and may be converted to a dropdown menu button.

    • Simplified ribbons do not support the "flyout" button in the bottom corner of ribbon groups. There are converted to menu items in the associated dropdown button.

Enhancements
  • The TCOSaveAsPDF custom action now allows you to create PDF bookmarks from a document’s headings or bookmarks.

  • You can only add valid Favorites to the Favorites collection. A dialog appears if the Favorite is invalid. If the saved Favourites are invalid, we recommend deleting the Favourites or the entire usersettings file under %APPDATA%.

    NOTE: If you have saved Favorites from previous releases, validation is not performed.
  • DCS for Windows supports PDFNet version 10 for keywords and custom properties for PDF and PDF/A.

  • DCS for Windows now support UTF-8 so multibyte characters appear correctly in syslog events.

  • In previous releases, the maximum number of schema fields that were allowed for a professional license was 15. This limit has now been removed.

Fixes
  • Document markings, Advanced header/footer, or HTML header/footer may not be applied as expected while a comment card is selected or highlighted. In these cases, an exception should be written to the DCS for Office log

  • Negative values are not supported in Confidential Document markings action

  • For DCS for Outlook, Classifications in the Ribbon are updated when scrolling through emails

  • In DCS for Outlook, when using the quick access toolbar buttons to go to the next or previous item in the mailbox folder, once you encounter a meeting cancellation or response type message, the buttons are no longer disabled

  • When a new user is added to the Administration Console, any previous users are no longer removed

  • Advanced Header Footer actions are now applied without whitespace, unless specified to do so

Mail for iOS

Version 2023.0

January 31, 2024

New Features
  • As HelpSystems is now Fortra, the Mail for iOS UI and Documentation have been rebranded.

    NOTE: The name of the application is still Titus Mail.
  • Added passcode authentication option in the settings.

Enhancements
  • Confirmed Mail for iOS support for the following:

    • iOS 17 and iOS 16 for iPhones

    • iPadOS 17 and iPadOS 16 for iPads

  • Enhanced the user experience when selecting and viewing classification labels in the mailbox and calendar. Updates include:

    • Ensuring a consistent Classification Selector UI regardless if you are classifying a new calendar event or composing a message.

    • Adding breadcrumb links to make it easier for users to jump between different classification levels.

    • Displaying “None” as the classification label if no Field Value has been selected.

  • Removed S/MIME options from the settings.

Fixes
  • Fixed issue where Titus Mail was unresponsive if you left the application open for an extended period.

Policy Manager

Version 2024.01

January 26, 2024

New Features
  • Added option to import a TCPG file to help transfer Configuration data from the Administration Console to the Policy Manager. Not all data is imported. Review the Policy Manager documentation for more information.

Enhancements
  • Updated product name from Titus Classification Suite (TCS) for Windows to Data Classification Suite (DCS) for Windows to reflect rebranding in the DCS for Windows 2023.1 release.

  • Updated product name from Titus Console to DCS Console.

  • Updated App Settings names, default App Settings text, descriptions, and tooltips in the Policy Manager UI to reflect changing from Titus Classification Suite (TCS) to Fortra's Data Classification Suite (DCS) naming conventions.

  • Updated App Settings name from Classification Dialog UI to Classification Selection UI to reflect that settings for dialogs and task panes are configured in this feature group.

  • Updated the order of App Settings to reflect the order in the Administration Console and to be more intuitive.

  • Spaces and the ampersand (&) special character are now allowed in the names of Schema Values and in the Schema Mapping’s Internal Metadata Value.

  • Semicolons are now allowed in the names of Schema Fields and in the Schema Mapping’s Internal Metadata Fields.

  • Non-ASCII characters are now allowed in the names of Schema Fields, Schema Values, Schema Views, Field tabs, Policies, Rules, Actions, Custom Conditions, Custom Properties, and Configurations.

  • In Configurations, updated tab name from Target Configurations to Publish Configurations to make it clearer that this is the page where you publish a Configuration.

  • Updated Exclusion Patterns App Setting under Patrol Settings to provide multiple values definition possibility.

  • Replaced textbox with the HTML Editor for the following App Settings under Favorites: Favorites Task Pane Preamble Text, and Favorites Task Pane Preamble Text (when empty).

  • Added support for Option buttons and One Click for TCS for M365. These features are available for single selection Schema Fields only.

  • For TCS for M365, added support for additional App Settings in Classification Selection UI (formerly known as Classification Dialog UI), Email Add-in Settings, and Office Add-in Settings.

TCS for M365

Version 2024.01

January 26, 2024

Enhancements
  • Added support for Option buttons and One Click for TCS for M365. These features are available for single selection Schema Fields only.
  • For TCS for M365, added support for additional App Settings in Classification Selection UI (formerly known as Classification Dialog UI), Email Add-in Settings, and Office Add-in Settings.

Back to Top