Monthly Release Notes - December 2022

Jump to:

 

Automate


Automate Desktop and Automate Plus/Ultimate

Version 22.1.0

December 22, 2022

NOTE: The version number for Automate Desktop and Automate Plus/Ultimate has been reset and changed from 11 to 2022.
New Features
  • Agent Distribution Groups Enhancement

    • Automate Plus/Ultimate only.

    • Added the option for round-robin agent distribution to skip over offline agents, moving through the list until an available agent is found.

  • SharePoint Enhancements

    • Automate Desktop and Automate Plus/Ultimate.

    • SharePoint activities can now pull over information from multi-choice Lookup, User, and Group columns to populate datasets.

    • Added Azure AD Delegated and Interactive authentication types to support multifactor authentication (MFA) and single sign-on (SSO) with SharePoint Online-based connections.

    • Added SharePoint App Only and Azure AD App Only authentication types to support modern authentication with SharePoint Online.

    • Removed support for SharePoint 2007 and 2010 from the SharePoint action and SharePoint Browser.

    • Added the "Preserve internal column names" parameter to the SharePoint (Get files, Get Folders, and Get list item(s)) activities which provides the option to prevent SharePoint columns from being renamed in datasets.

    • SharePoint activities now correctly fail if user credentials are not valid.

    • The SharePoint (Get folders) activity no longer displays the "Error VirusStatus column already exists" error message during runtime for SharePoint 2019 and Online-based connections.

    • The SharePoint Condition no longer displays a "not supported" error when set to "Evaluate condition immediately."

    • The SharePoint Trigger now properly fires tasks and workflows.

      NOTE: The SharePoint trigger has been updated to use Transmission Control Protocol (TCP). The default TCP port is 9705. If you need to change this port number, please contact Fortra Support.
  • Variable Engine Enhancements

    • Automate Desktop and Automate Plus/Ultimate.

    • The Variable Engine has been optimized to improve overall system performance.

      IMPORTANT: The optimizations to the Variable Engine now require all expression functions to contain () (for example, %Now()%).
  • Welcome tab

    • Automate Desktop and Automate Plus/Ultimate.

    • Added new Welcome tab to the Task Administrator in Automate Desktop and the Server Management Console in Automate Plus/Ultimate to provide quick access to important Automate community aspects — all in one place.

    • In the event the Task Administrator in Automate Desktop or the Server Management Console in Automate Plus/Ultimate become disconnected, the Welcome page will display a Connect button that allows the connection to be re-established.

  • Workflow Priorities

    • Automate Plus/Ultimate only.

    • The Workflow Priorities feature allows you to manage whether workflows should run, based on the currently executing workflows on the server. Choose to:

      • Always run a workflow, regardless of the other workflows currently running (how workflows operate by default).

      • Set limits on the number of instances of a particular workflow running at once, including options to set a wait time, as well as how to respond if the wait time is exceeded.

      • Set limits on how many workflow instances are running at once, including options to set wait time, as well as how to respond if the wait time is exceeded.

    • Uses the same interface design as Task Priorities for a more familiar experience.

Enhancements
  • Added support for Windows Server 2022.

  • Added support for Exchange Online with Modern Authorization to the Email Server Settings.

  • Added support for Exchange Online with Modern Authorization to the Email Default Task Agent Properties.

  • Added support for Exchange Online with Modern Authorization to the Email Default Properties.

  • The Web Service (Execute) activity now supports the Credentials feature in Automate Plus/Ultimate.

  • The Terminal (Connect) activity now supports the Credentials feature in Automate Plus/Ultimate.

Fixes
  • Getting, setting, or accessing a dataset row value that does not exist will now properly display an error message during runtime.

  • The Automate Recorder can now properly interact with web page items on new, non-US versions of the Chrome browser.

  • Pre-defined database connections no longer fail when run from the Task Builder.

  • Email Triggers now work correctly with EWS Online-based connections.

  • The Database (SQL query) activity no longer displays an error when querying multiple tables that have the same column name.

  • The Dataset (Clone) activity no longer edits the original dataset when the cloned dataset is edited.

  • The Database (SQL query) activity's help page has been updated to clarify that multiple statements are sent individually, not all at once.

  • The Web Browser > Open activity now correctly loads a Chrome profile in a session if another browser session exists using a different or same profile.

  • Temporary files are now properly removed after a task closes the Microsoft Edge browser.

  • Microsoft Edge browser-related processes will now properly end for systems running Automate Desktop 32-bit on 64-bit versions of Windows.

  • The FTP (Advanced) activity no longer displays the "No such file" error message for an invalid folder while using the Get long list FTP command.

  • Task Priorities no longer reset when any other Task Property is saved.

  • Nested recursive calls work now properly work with the Loop action.

  • The Compression (Compress) activity no longer corrupts large files during the compression process.

  • The AutoMateTaskEvents11.txt file now properly logs data on Spanish and French versions of Windows.

    NOTE: This file has been renamed to AutoMateTaskEvents2022.txt in Automate Desktop 2022.

Back to Top

 

Clearswift


Secure Email Gateway

Version 5.5.0

December 5, 2022

New Features
  • MTA-STS functionally allows email service providers to specify Transport Layer Security (TLS) for secure SMTP connections. This functionality is currently being released as a Preview feature. For additional information, contact Fortra Clearswift Support.

  • The advanced spam filtering system, Rspamd, can now run behind a proxy server.

Enhancements
  • MS Office formats have been split into CDA /XML format types so that you can specifically select one or the other in rules which have media type selection.

Fixes
  • Python3 code has been updated to run with version 3.8. This resolves CVE-2021-3177. Note that the "python3" package may still be installed after upgrade and require manual removal.

  • Apache Commons Text prior to 1.10.0 allows RCE when applied to untrusted input due to insecure interpolation defaults. Apache Commons Text has been upgraded to 1.10.0 where applicable to null this threat.

  • A fix has been applied to an issue where certain spam parameter configuration changes were not reflected on a peered Secure Email Gateway. This fix supersedes the original fix that was supplied in release 5.4.3.

  • A fix has been applied so that PDF files no longer cause memory exhaustion.

  • A fix has been applied so that a Redact Text rule correctly redacts the selected text from a PDF.

  • A fix has been applied so that TNEF messages display as expected after Active Content Sanitization.

  • Fixed an issue in the 5.4.3 release where messages could fail to process when the "Log A Message" action was triggered.

  • The possibility of creating a cross-site scripting (XSS) attack in the admin user interface using a malicious crafted message tracking URL has been removed.

  • Fixed an Export Reports issue where "Send to Me" would send the report to the administrator rather than the logged in user.

  • It is now possible to use the "Detect Lexical Expression" rule to detect expressions in a From: header that is syntactically incorrect.

  • Excessive logging within the Sandbox manager log has been corrected in this release.

  • Clearswift is committed to providing software that can perform in a secured Red Hat environment with a high overall STIG security score against the DISA STIG profile. Red Hat has released a new version of the scap-security-guide package v0.1.63 (https://access.redhat.com/errata/RHBA-2022:6576 ) on RHEL7, which contains an update to the DISA STIG profile to version V3R8. This new profile version introduces several additional requirements but was released too late for these to be factored into the Gateway v5.5 release. As a result, these will be observed as additional findings in any STIG evaluation report using this new profile. These extra findings do not represent a reduction in the security of the Gateway software but are additional configurations that could be implemented to improve the overall system security. However, remediating these rules without proper evaluation carries the risk that the enhanced protection they introduce may conflict with correct system operation. Clearswift will be working to evaluate these new rules to determine their impact on the system and will make modifications to the product to allow for automatic remediation in a future release.

Secure Exchange Gateway

Version 5.5.0

December 5, 2022

Enhancements
  • MS Office formats have been split into CDA /XML format types so that you can specifically select one or the other in rules which have media type selection.

Fixes
  • Python3 code has been updated to run with version 3.8. This resolves CVE-2021-3177. Note that the "python3" package may still be installed after upgrade and require manual removal.

  • Apache Commons Text prior to 1.10.0 allows RCE when applied to untrusted input due to insecure interpolation defaults. Apache Commons Text has been upgraded to 1.10.0 where applicable to null this threat.

  • A fix has been applied so that PDF files no longer cause memory exhaustion.

  • A fix has been applied so that a Redact Text rule correctly redacts the selected text from a PDF.

  • A fix has been applied so that TNEF messages display as expected after Active Content Sanitization.

  • Fixed an issue in the 5.4.3 release where messages could fail to process when the "Log A Message" action was triggered.

  • The possibility of creating a cross-site scripting (XSS) attack in the admin user interface using a malicious crafted message tracking URL has been removed.

  • Fixed an Export Reports issue where "Send to Me" would send the report to the administrator rather than the logged in user.

  • It is now possible to use the "Detect Lexical Expression" rule to detect expressions in a From: header that is syntactically incorrect.

  • Clearswift is committed to providing software that can perform in a secured Red Hat environment with a high overall STIG security score against the DISA STIG profile. Red Hat has released a new version of the scap-security-guide package v0.1.63 (https://access.redhat.com/errata/RHBA-2022:6576 ) on RHEL7, which contains an update to the DISA STIG profile to version V3R8. This new profile version introduces several additional requirements but was released too late for these to be factored into the Gateway v5.5 release. As a result, these will be observed as additional findings in any STIG evaluation report using this new profile. These extra findings do not represent a reduction in the security of the Gateway software but are additional configurations that could be implemented to improve the overall system security. However, remediating these rules without proper evaluation carries the risk that the enhanced protection they introduce may conflict with correct system operation. Clearswift will be working to evaluate these new rules to determine their impact on the system and will make modifications to the product to allow for automatic remediation in a future release.

Secure ICAP Gateway

Version 5.5.0

December 5, 2022

New Features
  • The ICAP connection between client and server has now been enhanced so that its now a secure, encrypted channel.

Enhancements
  • MS Office formats have been split into CDA /XML format types so that you can specifically select one or the other in rules which have media type selection.

Fixes
  • Python3 code has been updated to run with version 3.8. This resolves CVE-2021-3177. Note that the "python3" package may still be installed after upgrade and require manual removal.

  • Apache Commons Text prior to 1.10.0 allows RCE when applied to untrusted input due to insecure interpolation defaults. Apache Commons Text has been upgraded to 1.10.0 where applicable to null this threat.

  • A fix has been applied so that PDF files no longer cause memory exhaustion.

  • A fix has been applied so that a Redact Text rule correctly redacts the selected text from a PDF.

  • The possibility of creating a cross-site scripting (XSS) attack in the admin user interface using a malicious crafted message tracking URL has been removed.

  • Fixed an Export Reports issue where "Send to Me" would send the report to the administrator rather than the logged in user.

  • Clearswift is committed to providing software that can perform in a secured Red Hat environment with a high overall STIG security score against the DISA STIG profile. Red Hat has released a new version of the scap-security-guide package v0.1.63 (https://access.redhat.com/errata/RHBA-2022:6576 ) on RHEL7, which contains an update to the DISA STIG profile to version V3R8. This new profile version introduces several additional requirements but was released too late for these to be factored into the Gateway v5.5 release. As a result, these will be observed as additional findings in any STIG evaluation report using this new profile. These extra findings do not represent a reduction in the security of the Gateway software but are additional configurations that could be implemented to improve the overall system security. However, remediating these rules without proper evaluation carries the risk that the enhanced protection they introduce may conflict with correct system operation. Clearswift will be working to evaluate these new rules to determine their impact on the system and will make modifications to the product to allow for automatic remediation in a future release.

Secure Web Gateway

Version 5.5.0

December 5, 2022

Enhancements
  • MS Office formats have been split into CDA /XML format types so that you can specifically select one or the other in rules which have media type selection.

Fixes
  • Python3 code has been updated to run with version 3.8. This resolves CVE-2021-3177. Note that the "python3" package may still be installed after upgrade and require manual removal.

  • Apache Commons Text prior to 1.10.0 allows RCE when applied to untrusted input due to insecure interpolation defaults. Apache Commons Text has been upgraded to 1.10.0 where applicable to null this threat.

  • A fix has been applied so that PDF files no longer cause memory exhaustion.

  • A fix has been applied so that a Redact Text rule correctly redacts the selected text from a PDF.

  • The possibility of creating a cross-site scripting (XSS) attack in the admin user interface using a malicious crafted message tracking URL has been removed.

  • Fixed an Export Reports issue where "Send to Me" would send the report to the administrator rather than the logged in user.

  • Clearswift is committed to providing software that can perform in a secured Red Hat environment with a high overall STIG security score against the DISA STIG profile. Red Hat has released a new version of the scap-security-guide package v0.1.63 (https://access.redhat.com/errata/RHBA-2022:6576 ) on RHEL7, which contains an update to the DISA STIG profile to version V3R8. This new profile version introduces several additional requirements but was released too late for these to be factored into the Gateway v5.5 release. As a result, these will be observed as additional findings in any STIG evaluation report using this new profile. These extra findings do not represent a reduction in the security of the Gateway software but are additional configurations that could be implemented to improve the overall system security. However, remediating these rules without proper evaluation carries the risk that the enhanced protection they introduce may conflict with correct system operation. Clearswift will be working to evaluate these new rules to determine their impact on the system and will make modifications to the product to allow for automatic remediation in a future release.

Back to Top

 

Core Security

Access Assurance Suite (AAS)

Version: 9.5.0

December 2, 2022

Access Assurance Suite Features and Enhancements
  • Microsoft Windows Server edition 2022 support.

  • Support for the Transparent Synchronization Listener for Windows and the Password Management Module and Connector for Microsoft Active Directory when using Windows Server 2022 Domain Controllers.

Core Access Features and Enhancements
  • Improved Manage Access - The Manage Access and access request submission process is improved for better usability and performance.

  • Manage Applications – new feature to classify “applications” by all the related target systems.

  • Different time-bound range can be applied for each access in the request.

  • Account Awareness – Manage Access is now aware of the accounts mapped to the profile and prompts for selection of unique account if the profile has more than one account for the requested target.

Access Assurance Portal Features and Enhancements
  • Single Sign-On Authentication - SAML based SSO authentication is now available for authentication into the Access Assurance Portal.

  • Access Assurance Portal Lite for Perimeter Network - The web-based presentation components of the Access Assurance Portal can be installed within your perimeter network (DMZ) with the business application layer in the internal network.

  • Improved performance for authentication and authorization.

  • Support of deep links for portal pages – Users can navigate straight to specific page of the URL from their bookmark or email after authentication.

Event Manager

Version 6.8.0

December 21, 2022

New Features
  • A new "Data Maintenance Check" view has been added to allow the review of the daily data maintenance process status and a summary event will be sent.

  • A new Security Control "Failed Maintenance Check (Standard)" has been added to allow the configuration of notifications for failed events.

  • A new view "Syslog DataSources with no event received since start" has been added. This view includes events about active DataSources of Assets which should receive events by syslog but are not.

  • Event Manager can now be installed on Windows Server 2022.

Enhancements
  • You are now prompted for a specific "Source" (folder path) for the installation of IIS features and the enabling of features is now retried rather than cancelled.

  • During installation some IIS features are enabled. If this step failed, no description of the error was shown. Now, the exact error is detailed and the options to correct it are displayed.

  • Event Manager will now store the IFS object path in column Object Name for "SIEM Agent for IBMi" events of type "Object Access - Access Denied" if Event Description Text for "TAF All authority failures" is modified to report field &AFPNM& at the end of the text.

  • The product now works on email servers that only support TLS 1.2.

Fixes
  • Using the AS_SetSecAdmin tool could fail if some of the AccessServer.xml files in the product had an invalid XML format. Now, the error is logged and the AS_SetSecAdmin tool completes successfully for the remaining valid AccessServer.xml files.

  • Error "Violation of PRIMARY KEY constraint 'PK_T4SECEVTANN'" could happen during daily database maintenance if setting "Automatically close controlled events" was enabled. This has now been fixed.

  • While using product in Spanish, the button "Planificar Reportes" could disappear at page "Gestor de Eventos > Cronologia". This issue has been fixed.

  • Fixed the issue that only allowed a search in the first accessed field.

  • Fixed the scroll action within complete message variables categories toggle.

  • The errors; starting ThinkServer configurator "Error getting DataSource list. Communications error..." and Locallog.log as "... [ERROR] Could not retrieve list of monitors from... Error message: An exception occurred parsing XML..." have been fixed.

  • In forensic analysis overview, selecting a custom action in the actions chart did not trigger filtering by the selected custom action. This issue has been fixed.

  • When expanding the complete message categories, the page was incorrectly scrolled to the top. This issue has been fixed.

  • Some installations using remote database servers could receive an error message during the installation process indicating it could not connect to SmartConsole. This issue has been fixed.

  • During data maintenance, errors "Connection is busy with results for another command" could be generated in the T4BDLog* log files. This issue has been fixed.

  • Translations for subactions in charts have been fixed in this release.

  • Some events were not saved if, for any unexpected situation, folder ThinkServer\transient was filled with lots of files (several hundredths or thousands). This issue has been fixed.

  • In any part of the product where you can search for assets, if the filter condition contained a special character, unexpected results were received. This issue has been fixed.

  • An issue when multiple alarms had to send an email at the same time has been resolved.

  • The Archive Database, if defined within "HelpSystems Settings Configurator", could grow quicker than expected after installing release 6.7, causing disk space problems. This issue has been fixed.

  • If product data maintenance failed (due to any reason), false missing alerts were received in the "Tampering proof Data integrity check" view. This issue has been fixed.

  • A Tampering proof - Data Integrity false alert "All relation(s) missing on Event Manager" could previously be generated. This issue has now been fixed.

  • Saving an asset DataSource with an attribute having about 4000 characters may result in this attribute being truncated. This issue has been fixed.

  • Windows User Inactivity DataSource monitors may have previously reported a processing error after installing or upgrading to release 6.7. This issue has been fixed.

  • A test database connection, actioned during installation, failed if only TLS 1.2 protocol was enabled on installation server. This issue has been fixed.

  • Events collected for standard DataSource "Exit Point Manager for IBMi" did not report correct values for source and destination machines. This issue has been fixed.

  • Express Setup installation could fail during SQL Server express installation due to "long path" errors depending on installation server configuration and the path from where setup was started. Now, this potential problem is checked in advance and solutions are suggested.

  • The Product Installer will now alert the user if the registry cannot be edited before installation.

  • Fixed a bug that did not allow navigation between Event Manager pages after accessing the details of an event.

Back to Top

 

Digital Defense


Frontline Agent

Version 1.52.0

December 21, 2022

Current Windows agent version: 1.48.0

Current macOS agent version: 1.52.0

Enhancements
  • Implemented the following new vulnerability checks:

    • 150590 Apple Security Update: macOS Big Sur 11.7.2 (High) - Mac
    • 150591 Apple Security Update: macOS Monterey 12.6.2 (High) - Mac
    • 150588 Apple Security Update: macOS Ventura 13.1 (Medium) - Mac
    • 150589 Apple Security Update: Safari 16.2 (Medium) - Mac
    • 150579 Foxit PDF Editor: Multiple Vulnerabilities in Version 12.0.1.12430 and Earlier (Low) - Windows
    • 150578 Foxit PDF Reader: Multiple Vulnerabilities in Version 12.0.1.12430 and Earlier (Low) - Windows
    • 150585 MS22-DEC: Microsoft Office Security Update (High) - Mac
    • 150587 MS22-DEC: Microsoft Sharepoint Server Security Update (High) - Windows
    • 150584 MS22-DEC: Microsoft Windows Security Update (High) - Windows
    • 150536 wnpa-sec-2022-07: Security Update Available for Wireshark (Low) - Windows, Mac
    • 150535 wnpa-sec-2022-08: Security Update Available for Wireshark (Low) - Windows, Mac
    • 150583 Zoom Client DLL Injection Vulnerability (High) - Windows
Fixes
  • Updated Vulnerability Descriptions:
    • 123953 APSB18-08: Security Updates Available for Adobe Flash Player (High)
    • 149637 MS13-098: Vulnerability in Windows Could Allow Remote Code Execution - Registry Entry Not Set (High)

    • 128602 MS15-124: Microsoft Internet Explorer Security Update - Registry Entry Not Set (Medium)

    • 128597 MS17-JUN: Microsoft Internet Explorer Security Update - Registry Entry Not Set (Medium)

    • 128655 MS18-JAN: Microsoft Windows Security Update - Registry Entry Not Set (Medium)

    • 128666 MS18-NOV: Microsoft Windows Security Update - Registry Entry Not Set (Medium)

    • 128667 MS19-JAN: Microsoft Windows Security Update - Registry Entry Not Set (Medium)

    • 128823 MS19-MAY: Microsoft Windows Security Update (ZombieLoad) - Registry Entry Not Set (Medium)

    • 131738 MS19-NOV: Microsoft Windows Security Update - Registry Entry Not Set (Medium)

    • 143528 MS20-DEC: Microsoft Windows Security Update - Registry Entry Not Set (Medium)

    • 143527 MS20-NOV: Microsoft Windows Security Update - Registry Entry Not Set (High)

    • 145516 MS21-JUL: Microsoft Windows Security Update - Registry Entry Not Set (High)

Frontline NIRV Scanner

Version 4.12.1

December 20, 2022

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 150558 Amazon Linux 2 Security Advisory: ALAS-2022-1878 (High)
  • 150568 Amazon Linux 2 Security Advisory: ALAS-2022-1879 (Low)

  • 150555 Amazon Linux 2 Security Advisory: ALAS-2022-1880 (Medium)

  • 150559 Amazon Linux 2 Security Advisory: ALAS-2022-1881 (Low)

  • 150553 Amazon Linux 2 Security Advisory: ALAS-2022-1882 (Low)

  • 150577 Amazon Linux 2 Security Advisory: ALAS-2022-1883 (Low)

  • 150552 Amazon Linux 2 Security Advisory: ALAS-2022-1884 (Medium)

  • 150560 Amazon Linux 2 Security Advisory: ALAS-2022-1885 (Low)

  • 150575 Amazon Linux 2 Security Advisory: ALAS-2022-1886 (Low)

  • 150563 Amazon Linux 2 Security Advisory: ALAS-2022-1887 (Low)

  • 150569 Amazon Linux 2 Security Advisory: ALAS-2022-1888 (Low)

  • 150554 Amazon Linux 2 Security Advisory: ALAS-2022-1889 (Low)

  • 150570 Amazon Linux 2 Security Advisory: ALAS-2022-1890 (Low)

  • 150571 Amazon Linux 2 Security Advisory: ALAS-2022-1891 (Low)

  • 150566 Amazon Linux 2 Security Advisory: ALAS-2022-1892 (Medium)

  • 150562 Amazon Linux 2 Security Advisory: ALAS-2022-1893 (Medium)

  • 150564 Amazon Linux 2 Security Advisory: ALAS-2022-1894 (Medium)

  • 150573 Amazon Linux 2 Security Advisory: ALAS-2022-1895 (Low)

  • 150561 Amazon Linux 2 Security Advisory: ALAS-2022-1896 (Low)

  • 150576 Amazon Linux 2 Security Advisory: ALAS-2022-1897 (Low)

  • 150557 Amazon Linux 2 Security Advisory: ALAS-2022-1898 (Low)

  • 150567 Amazon Linux 2 Security Advisory: ALAS-2022-1899 (Low)

  • 150574 Amazon Linux 2 Security Advisory: ALAS-2022-1900 (Low)

  • 150565 Amazon Linux 2 Security Advisory: ALAS-2022-1901 (Low)

  • 150572 Amazon Linux 2 Security Advisory: ALAS-2022-1902 (Low)

  • 150556 Amazon Linux 2 Security Advisory: ALAS-2022-1903 (Low)

  • 150543 Amazon Linux Security Advisory: ALAS-2022-1640 (Medium)

  • 150544 Amazon Linux Security Advisory: ALAS-2022-1641 (Low)

  • 150541 Amazon Linux Security Advisory: ALAS-2022-1642 (High)

  • 150545 Amazon Linux Security Advisory: ALAS-2022-1644 (Low)

  • 150542 Amazon Linux Security Advisory: ALAS-2022-1645 (Low)

  • 150540 Amazon Linux Security Advisory: ALAS-2022-1646 (Medium)

  • 150549 Amazon Linux Security Advisory: ALAS-2022-1647 (Low)

  • 150546 Amazon Linux Security Advisory: ALAS-2022-1648 (Medium)

  • 150550 Amazon Linux Security Advisory: ALAS-2022-1649 (Low)

  • 150547 Amazon Linux Security Advisory: ALAS-2022-1650 (Low)

  • 150538 Amazon Linux Security Advisory: ALAS-2022-1651 (Low)

  • 150551 Amazon Linux Security Advisory: ALAS-2022-1652 (Low)

  • 150539 Amazon Linux Security Advisory: ALAS-2022-1653 (Low)

  • 150537 Amazon Linux Security Advisory: ALAS-2022-1654 (Low)

  • 150548 Amazon Linux Security Advisory: ALAS-2022-1655 (Low)

  • 150581 Cisco Security Advisory: CISCO-SA-ASAFTD-SNMP-DOS-QSQBNM6X (High)

  • 150580 Cisco Security Advisory: CISCO-SA-SSL-CLIENT-DOS-CCRQPKA (High)

  • 150455 ELSA-2022-10007: pcs security update (Medium)

  • 150469 ELSA-2022-10022: Unbreakable Enterprise kernel security update (Medium)

  • 150480 ELSA-2022-10023: Unbreakable Enterprise kernel-container security update (Medium)

  • 150430 ELSA-2022-10024: spacewalk-backend spacewalk-java security update (Medium)

  • 150452 ELSA-2022-10031: pcs security update (Medium)

  • 150437 ELSA-2022-10033: kubernetes security update (Medium)

  • 150486 ELSA-2022-10034: kubernetes security update (Medium)

  • 150453 ELSA-2022-10035: kubernetes security update (Medium)

  • 150447 ELSA-2022-10036: kubernetes security update (Medium)

  • 150451 ELSA-2022-10062: libvirt security update (Low)

  • 150402 ELSA-2022-10065: Unbreakable Enterprise kernel security update (High)

  • 150477 ELSA-2022-10071: Unbreakable Enterprise kernel security update (Medium)

  • 150434 ELSA-2022-10072: Unbreakable Enterprise kernel security update (Medium)

  • 150423 ELSA-2022-10073: Unbreakable Enterprise kernel-container security update (Medium)

  • 150484 ELSA-2022-10078: Unbreakable Enterprise kernel security update (Medium)

  • 150468 ELSA-2022-10079: Unbreakable Enterprise kernel security update (Medium)

  • 150456 ELSA-2022-10080: Unbreakable Enterprise kernel-container security update (Medium)

  • 150473 ELSA-2022-10081: Unbreakable Enterprise kernel-container security update (Medium)

  • 150485 ELSA-2022-7822: container-tools:ol8 security, bug fix, and enhancement update (Low)

  • 150412 ELSA-2022-7950: Image Builder security, bug fix, and enhancement update (Low)

  • 150444 ELSA-2022-7954: podman security and bug fix update (High)

  • 150459 ELSA-2022-7955: skopeo security and bug fix update (High)

  • 150457 ELSA-2022-7958: libguestfs security, bug fix, and enhancement update (Medium)

  • 150425 ELSA-2022-7959: guestfs-tools security, bug fix, and enhancement update (Medium)

  • 150428 ELSA-2022-7967: qemu-kvm security, bug fix, and enhancement update (Medium)

  • 150417 ELSA-2022-7968: virt-v2v security, bug fix, and enhancement update (Medium)

  • 150401 ELSA-2022-7970: protobuf security update (Low)

  • 150471 ELSA-2022-7978: gimp security and enhancement update (Medium)

  • 150405 ELSA-2022-7979: speex security update (Medium)

  • 150406 ELSA-2022-8003: libvirt security, bug fix, and enhancement update (Medium)

  • 150418 ELSA-2022-8008: buildah security and bug fix update (High)

  • 150454 ELSA-2022-8011: fribidi security update (Low)

  • 150483 ELSA-2022-8022: qt5 security and bug fix update (High)

  • 150463 ELSA-2022-8057: grafana security, bug fix, and enhancement update (Medium)

  • 150489 ELSA-2022-8062: unbound security, bug fix, and enhancement update (Low)

  • 150410 ELSA-2022-8067: httpd security, bug fix, and enhancement update (High)

  • 150445 ELSA-2022-8068: bind security update (Medium)

  • 150433 ELSA-2022-8070: dnsmasq security and bug fix update (Low)

  • 150482 ELSA-2022-8078: flac security update (Low)

  • 150446 ELSA-2022-8090: runc security update (Medium)

  • 150450 ELSA-2022-8096: redis security and bug fix update (Medium)

  • 150413 ELSA-2022-8100: swtpm security and bug fix update (Low)

  • 150458 ELSA-2022-8112: frr security, bug fix, and enhancement update (Medium)

  • 150438 ELSA-2022-8126: ignition security, bug fix, and enhancement update (Low)

  • 150403 ELSA-2022-8139: wavpack security update (Medium)

  • 150432 ELSA-2022-8151: poppler security and bug fix update (Medium)

  • 150429 ELSA-2022-8162: 389-ds-base security, bug fix, and enhancement update (Medium)

  • 150461 ELSA-2022-8194: libtiff security update (Medium)

  • 150409 ELSA-2022-8197: php security, bug fix, and enhancement update (Medium)

  • 150449 ELSA-2022-8207: openjpeg2 security update (Medium)

  • 150408 ELSA-2022-8208: dovecot security and enhancement update (Low)

  • 150424 ELSA-2022-8219: mutt security update (Medium)

  • 150448 ELSA-2022-8221: xorg-x11-server security and bug fix update (Low)

  • 150478 ELSA-2022-8222: xorg-x11-server-Xwayland security update (Low)

  • 150487 ELSA-2022-8226: python-lxml security update (Medium)

  • 150427 ELSA-2022-8250: grafana-pcp security update (Low)

  • 150443 ELSA-2022-8263: dpdk security and bug fix update (Medium)

  • 150414 ELSA-2022-8267: kernel security, bug fix, and enhancement update (High)

  • 150475 ELSA-2022-8291: rsync security and bug fix update (Low)

  • 150435 ELSA-2022-8299: curl security update (Medium)

  • 150462 ELSA-2022-8317: samba security, bug fix, and enhancement update (Low)

  • 150488 ELSA-2022-8318: libldb security, bug fix, and enhancement update (Low)

  • 150479 ELSA-2022-8340: freetype security update (High)

  • 150466 ELSA-2022-8353: python3.9 security, bug fix, and enhancement update (High)

  • 150400 ELSA-2022-8361: e2fsprogs security update (Medium)

  • 150442 ELSA-2022-8384: harfbuzz security update (Medium)

  • 150460 ELSA-2022-8385: dhcp security and enhancement update (Medium)

  • 150465 ELSA-2022-8393: logrotate security update (Medium)

  • 150436 ELSA-2022-8400: libtirpc security update (Low)

  • 150439 ELSA-2022-8415: mingw-gcc security and bug fix update (Medium)

  • 150440 ELSA-2022-8418: mingw-glib2 security and bug fix update (Medium)

  • 150407 ELSA-2022-8420: mingw-zlib security update (Medium)

  • 150490 ELSA-2022-8431: podman security, bug fix, and enhancement update (Low)

  • 150426 ELSA-2022-8434: dotnet7.0 security, bug fix, and enhancement update (Low)

  • 150404 ELSA-2022-8444: keylime security update (Low)

  • 150421 ELSA-2022-8453: device-mapper-multipath security update (Medium)

  • 150422 ELSA-2022-8493: python3.9 security update (Medium)

  • 150411 ELSA-2022-8547: thunderbird security update (Medium)

  • 150420 ELSA-2022-8552: firefox security update (Medium)

  • 150431 ELSA-2022-8554: firefox security update (Medium)

  • 150467 ELSA-2022-8555: thunderbird security update (Medium)

  • 150470 ELSA-2022-8560: hsqldb security update (Medium)

  • 150416 ELSA-2022-8561: thunderbird security update (Medium)

  • 150399 ELSA-2022-8580: firefox security update (Medium)

  • 150474 ELSA-2022-8637: krb5 security update (Medium)

  • 150464 ELSA-2022-8638: krb5 security update (Medium)

  • 150419 ELSA-2022-8640: krb5 security update (Medium)

  • 150472 ELSA-2022-8643: varnish security update (Medium)

  • 150415 ELSA-2022-8649: varnish:6 security update (Medium)

  • 150481 ELSA-2022-8799: pki-core security update (Medium)

  • 150441 ELSA-2022-8832: 18 security, bug fix, and enhancement update (Low)

  • 150476 ELSA-2022-8833: nodejs:18 security, bug fix, and enhancement update (Low)

  • 150579 Foxit PDF Editor: Multiple Vulnerabilities in Version 12.0.1.12430 and Earlier (Low)

  • 150578 Foxit PDF Reader: Multiple Vulnerabilities in Version 12.0.1.12430 and Earlier (Low)

  • 150585 MS22-DEC: Microsoft Office Security Update (High)

  • 150587 MS22-DEC: Microsoft Sharepoint Server Security Update (High)

  • 150584 MS22-DEC: Microsoft Windows Security Update (High)

  • 150398 Redis Lua Sandbox Escape (High)

  • 150499 RHSA-2022:8552: firefox security update (Medium)

  • 150507 RHSA-2022:8554: firefox security update (Medium)

  • 150500 RHSA-2022:8555: thunderbird security update (Medium)

  • 150509 RHSA-2022:8559: hsqldb security update (Medium)

  • 150506 RHSA-2022:8560: hsqldb security update (Medium)

  • 150493 RHSA-2022:8561: thunderbird security update (Medium)

  • 150508 RHSA-2022:8580: firefox security update (Medium)

  • 150497 RHSA-2022:8637: krb5 security update (Medium)

  • 150504 RHSA-2022:8638: krb5 security update (Medium)

  • 150498 RHSA-2022:8640: krb5 security update (Medium)

  • 150501 RHSA-2022:8643: varnish security update (Medium)

  • 150510 RHSA-2022:8649: varnish:6 security update (Medium)

  • 150505 RHSA-2022:8663: krb5 security update (Medium)

  • 150502 RHSA-2022:8799: pki-core security update (Medium)

  • 150496 RHSA-2022:8832: nodejs:18 security, bug fix, and enhancement update (Low)

  • 150494 RHSA-2022:8833: nodejs:18 security, bug fix, and enhancement update (Low)

  • 150495 RHSA-2022:8900: grub2 security update (Medium)

  • 150503 RHSA-2022:8958: bcel security update (Medium)

  • 150582 Unknown TCP Service (Info)

  • 150491 VMware Security Advisory: VMSA-2022-0030 (Low)

  • 150492 VMware Security Advisory: VMSA-2022-0033 (Low)

  • 150536 wnpa-sec-2022-07: Security Update Available for Wireshark (Low)

  • 150535 wnpa-sec-2022-08: Security Update Available for Wireshark (Low)

  • 150583 Zoom Client DLL Injection Vulnerability (High)

  • 150397 Zoom Client Installer Privilege Escalation (High)

  • 150511 [USN-5658-3] DHCP vulnerabilities (Medium)

  • 150518 [USN-5689-2] Perl vulnerability (Medium)

  • 150512 [USN-5716-2] SQLite vulnerability (Medium)

  • 150515 [USN-5736-1] ImageMagick vulnerabilities (Medium)

  • 150513 [USN-5737-1] APR-util vulnerability (Medium)

  • 150514 [USN-5739-1] MariaDB vulnerabilities (Medium)

  • 150516 [USN-5744-1] libICE vulnerability (Medium)

  • 150517 [USN-5747-1] Bind vulnerabilities (Medium)

  • 150519 [USN-5750-1] GnuTLS vulnerability (Medium)

  • 150520 [USN-5753-1] snapd vulnerability (Medium)

  • 150521 [USN-5755-2] Linux kernel vulnerabilities (Medium)

  • 150522 [USN-5756-2] Linux kernel (GKE) vulnerabilities (Medium)

  • 150523 [USN-5759-1] LibBPF vulnerabilities (Medium)

  • 150524 [USN-5760-1] libxml2 vulnerabilities (Medium)

  • 150526 [USN-5761-2] ca-certificates update (Medium)

  • 150525 [USN-5762-1] GNU binutils vulnerability (Medium)

  • 150527 [USN-5763-1] NumPy vulnerabilities (Medium)

  • 150528 [USN-5765-1] PostgreSQL vulnerability (Medium)

  • 150530 [USN-5767-1] Python vulnerabilities (Medium)

  • 150533 [USN-5767-2] Python vulnerability (Medium)

  • 150529 [USN-5768-1] GNU C Library vulnerabilities (Medium)

  • 150531 [USN-5770-1] GCC vulnerability (Medium)

  • 150532 [USN-5771-1] Squid regression (Medium)

  • 150534 [USN-5772-1] QEMU vulnerabilities (Medium)

Fixes

Updated Vulnerability Descriptions:

  • 150241 Apache Tomcat Security Advisory: October 2022 (High)
  • 123953 APSB18-08: Security Updates Available for Adobe Flash Player (High)

  • 150306 Google Chrome: Multiple Vulnerabilities in Versions Less Than 107.0.5304.107 (High)

  • 150395 ICMP Netmask Request (Trivial)

  • 150396 ICMP Timestamp Request (Trivial)

  • 104152 Insecure Cookie Parameters (Trivial)

  • 150243 Joomla! Information Disclosure vulnerability (Medium)

  • 150242 Joomla! XSS vulnerability (Medium)

  • 150244 Lighttpd Denial of Service (DoS) Vulnerability (High)

  • 150307 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 107.0.1418.42 (High)

  • 150308 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 107 (High)

  • 150309 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.5 (High)

  • 150310 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.5 (High)

  • 149637 MS13-098: Vulnerability in Windows Could Allow Remote Code Execution - Registry Entry Not Set (High)

  • 128602 MS15-124: Microsoft Internet Explorer Security Update - Registry Entry Not Set (Medium)

  • 128597 MS17-JUN: Microsoft Internet Explorer Security Update - Registry Entry Not Set (Medium)

  • 128655 MS18-JAN: Microsoft Windows Security Update - Registry Entry Not Set (Medium)

  • 128666 MS18-NOV: Microsoft Windows Security Update - Registry Entry Not Set (Medium)

  • 128667 MS19-JAN: Microsoft Windows Security Update - Registry Entry Not Set (Medium)

  • 128823 MS19-MAY: Microsoft Windows Security Update (ZombieLoad) - Registry Entry Not Set (Medium)

  • 131738 MS19-NOV: Microsoft Windows Security Update - Registry Entry Not Set (Medium)

  • 143528 MS20-DEC: Microsoft Windows Security Update - Registry Entry Not Set (Medium)

  • 143527 MS20-NOV: Microsoft Windows Security Update - Registry Entry Not Set (High)

  • 145516 MS21-JUL: Microsoft Windows Security Update - Registry Entry Not Set (High)

  • 150235 MS22-NOV: Microsoft Office Security Update (High)

  • 150248 Oracle MySQL Critical Patch Update: October 2022 (Medium)

  • 150249 Oracle WebLogic Critical Patch Update: October 2022 (High)

  • 150245 Samba Security Advisory October 2022 (Medium)

  • 150246 Squid Security Advisory: SQUID-2022:1 (Medium)

  • 104022 SSL Certificate: Chain Contains Weak RSA Keys (Trivial)

  • 150247 Wordpress Header Data Manipulation Vulnerability (High)

  • 150394 Zoom Client Local Information Exposure (Low)

Frontline Vulnerability Manager

Version 6.5.1.5

December 22, 2022

Enhancements
  • PCI Self Service: Send notifications on disputed approved/denied.
  • PCI Self Service: Provide a way to override PCI Vulnerability instances.
  • PCI Self Service: Hide PCI related notes from Vuln instance expanded row on Results vulns tab.
  • PCI Self Service: Unhide override pass tools.
  • PCI Self Service: Add filter for 3B/disputes.
  • PCI Self Service: Use Hostname from Scan Template in reports for VM Scans.
Fixes
  • PCI Self Service: If a vulnerability is discovered on both a VM and WAS scan, the PCI Compliance report incorrectly puts the WAS dispute note on the VM vulnerabiliy.

  • PCI Self Service: Dispute Page - Scan Type is blank for VM and WAS vulnerabilities.

  • PCI Self Service: PCI Compliance report formatting issue.

  • PCI Self Service: No report data source displayed for PCI Compliance Reports.

  • PCI Self Service: Hide PCI tab in Container and Agent Scans.

  • PCI Self Service: Additional PCI dispute comments are not showing on Dispute Management Page.

  • PCI Self Service: PCI Dispute Page does not show override value.

  • PCI Self Service: Hide Update PCI Value button unless permission is granted.

  • PCI Self Service: Require 3B Documentation value always set to off when editing vuln dictionary.

  • PCI Self Service: Part 3 Component Compliance summary can fail to list some passing components.

Version 6.5.1.4

December 17, 2022

Enhancements
  • PCI Self Service: Add additional infromation for WAS in vuln details in the Vulnerability details section of the PCI Compliance Report.
  • PCI Self Service: Add out-of-scope items in the PCI Compliance Report.
  • PCI Self Service: Users should be able to re-dispute a culn where previous dispute is rejected.
  • PCI Self Service: Provide a way to allow customers to enter Out-of-Scope Components.
  • PCI Self Service: Provide a way to override PCI Vulnerability Instances.
  • PCI Self Service: Make PCI Component editable in vulndictionary.
  • PCI Self Service: PCI Reports available on WAS new scan template.
  • PCI Self Service: Remove attestation for uncertified PCI Compliance Report.
Fixes
  • PCI Self Service: Include the IPs that were added in the additional required pop-up for Part 4A in PCI Compliance Report.

  • PCI Self Service: Error attempting to add a 3B note as a client account admin.

  • PCI Self Service: Error attempting to Dispute a WAS Vuln.

  • Fix Vuln dictionary CVSSv2 and CVSSv3 incorrect info.

  • PCI Self Service: Error attempting to add a comment to a disputed vuln that had a comment deleted.

  • PCI Self Service: Client cannot re-dispute vulns with rejected vuln disputes.

  • PCI Self Service: Filter PCI Compliance report out of Report template list when an Agent or Container scan is selected as the scan source.

  • PCI Self Service: Add additional information requested for section A4 and Part 3B.

  • PCI Self Service: Remove dispute modal display button that reads 'Dispute'.

Version 6.5.1.3

December 14, 2022

Enhancements
  • PCI Self Service: Add option to send to the official certification workflow.
  • PCI Self Service: Removed Unofficial from PCI Reports.
  • PCI Self Service: Add more WAS details in our PCI Compliance Report.
  • PCI Self Service: Add new permission for PCI Analyst.
  • PCI Self Service: Allow users to move a pending Dispute back to Undisputed.
  • PCI Self Service: Support scan name filtering on /disputedvulns endpoint.
  • PCI Self Service: Add controls for analyst override of PCI values.
  • PCI Self Service: Add PCI Required Remediation report to multi-scans.
  • PCI Self Service: Add Attestation date to A4 of the Attestation of Compliance in PCI Compliance Report.
  • PCI Self Service: Update report "Officially certified" toggle to use Modal
Fixes
  • PCI Self Service: Unable to dispute a vulnerability as a client account admin.

  • PCI Self Service: Report erroring on hidden dictionary entries.

  • PCI Self Service: Include Resolved toggle does not display as active or not until page refreshed.

  • PCI Self Service: Electing to dispute multiple VM scan vulnerabilities fails - no vulns displayed as being Disputed.

Version 6.5.1.2

December 10, 2022

Enhancements
  • PCI Self Service: Capture analyst overrides for various PCI items
  • PCI Self Service: Allow MSPs to view Disputed List Page
  • PCI Self Service: PCI Tab add 3B note status badge in PCI Tab
  • PCI Self Service: Add PCI assessment administration permissions
  • PCI Self Service: Add link to PCI Disputes page
  • PCI Self Service: Show 3B notes on vuln row in Scan Results tabs
Fixes
  • PCI Self Service: Accepted vulns still showing as Failing in PCI Reports
  • PCI Self Service: PCI Compliance reports errors with multiple accounts

Back to Top

 

Digital Guardian


Agent for macOS

Version: 8.3.1

December, 2022

New Features
  • DG Agent for macOS now supports macOS 13.0 (Ventura).

Fixes
  • Issues with Adobe InDesign when DG Agent is installed are now resolved.

  • Package installation no longer prompts for installation of Rosetta.

  • Cores filling up disk space issue is now resolved.

Back to Top

 

Document Management (RJS)


iForms Server

Version: 2.9.1

December 16, 2022

Fixes
  • Added TLS 1.2 Support for SMTP and O365.

Back to Top

 

GoAnywhere


Version 7.1.1

December 22, 2022

Enhancements
  • Enhanced the GoAnywhere upgrader to notify users if they are not using the latest upgrade scripts.

Fixes
  • Fixed an issue that caused the "Call Remote Project" trigger action to fail.

  • Fixed an issue that prevented users from using SFTP to download files unless the "Append" permission is selected.

  • Enhanced the GoAnywhere upgrader to notify users if they are not using the latest upgrade scripts.

Version 7.1.0

December 5, 2022

New Features
  • Added Hungarian translation to the Administration Client.

  • Added Hungarian translation to the Web Client.

Enhancements
  • Upgraded from Java 8 to Java 11.

  • Enhanced how GoAnywhere parses XML.

  • Updated the Limit Days of Week sections to show the full weekday names on the Edit/Add Web User page and the Global Settings page.

  • Added new attribute Transfer Id(PI13) for PeSIT Send/Receive event conditions.

  • Added support for upgrades using Java 11.

  • Added check for existing installations.

  • Removed references to HelpSystems Insiders.

  • Updated Sardine from 5.7 to 5.10.

  • Updated commons-text from 1.9.0 to 1.10.0.

  • Updated Batik-all from version 1.14 to 1.15.

  • Updated the roboto fonts to be hosted in application instead of requesting them from Google.

  • Updated gson from 2.2.4 to 2.8.9.

  • Reverted license changes made in 7.0.0 to add quantities to some licensed features.

  • Removed unused JCE policy files.

  • Upgraded the Postgres JDBC driver from 42.3.3 to 42.4.2.

  • Updated AWS SDK from 1.11.163 to 1.12.272.

  • Removed velocity-1.7.jar.

  • Updated Spring Framework from 5.3.18 to 5.3.21.

  • Updated esapi from 2.1.0.1 to 2.5.0.0.

  • Updated ICU4j from 63.1 to 71.1.

  • Updated the following BouncyCastle FIPS APIs:

    • FIPS from 1.0.2 to 1.0.2.3

    • Mail from 1.0.3 to 1.0.4

    • PGP from 1.0.5 to 1.0.7.1

    • PKIX from 1.0.4 to 1.0.7

    • TLS from 1.0.10.3 to 1.0.13

  • Updated Jackson from 2.13.2 to 2.13.4.2.

  • Updated Tomcat from 9.0.52 to 9.0.68.

  • Updated the Apache MyFaces library from 2.2.12 to version 2.2.15.

  • Updated Netty library from 4.1.48 to 4.1.82.

  • Updated Oracle JDBC driver from 11.2.0.3.0 to 19.16.0.0.0.

  • Updated IBM i login error message terminology from AS/400 to IBM i.

  • Updated the OpenSAML API to from 2.6.6 to 4.0.1.

  • Updated the IBMi DB2 JDBC Driver from 5.3 to 11.0.

Fixes
  • Fixed an issue with the SFTP server related to appending files and resuming downloads.

  • Fixed an issue where the Global Locale setting would not retain user selection and updated to display list of locales based upon users language preference.

  • Fixed an issue in SQL Server (Local) database script where the data type of the job file log status field should be char instead of nchar.

  • Fixed an issue where Change History on Key Vaults was not working.

  • Fixed an issue with global search that could cause incorrect event and trigger results.

  • Fixed an issue where the ellipsis icon for file picker buttons was not centered.

  • Fixed an issue related to Gadget Titles when the user changed the language the default title would be retained using the language selected at time of creation.

  • Fixed an issue with the GoAnywhere upgrader that would cause some databases to fail to rename dpa_shared_file.

  • Fixed an issue where GoFast transfers would fail in cases where Gateway was behind a NAT.

  • Fixed an issue where GoFast uploads were experiencing large amounts of packet loss.

  • Fixed an issue where GoFast transfers would fail when transferring across machines.

GoAnywhere Gateway

Version 3.0.0

December 5, 2022

  • Improved the performance of message processing.

  • Updated BouncyCastle FIPS from 1.0.2 to 1.0.2.3.

  • Updated Netty from 4.1.48 to 4.1.82.

  • Added support for Java 11.

Back to Top

 

Halcyon


Level 1 Message Management Suite

Version 7.0

December 7, 2022

(PTF: 2022.255.1)

Fixes
  • Message Communicator now handles a variant in STARTTLS as part of email handling.

  • The EMAILSPLF Action no longer fails.

  • System Default HEM/SPLCACHEGRPPRF now allows a value up to 1440 (24 hours).

  • System Default HEM/SPLCACHEGRPPRF now accepts a value of *NEVER.

Level 2 Systems Operations Suite

Version 7.0

December 7, 2022

(PTF: 2022.255.1)

Fixes
  • Message Communicator now handles a variant in STARTTLS as part of email handling.

  • The EMAILSPLF Action no longer fails.

  • System Default HEM/SPLCACHEGRPPRF now allows a value up to 1440 (24 hours).

  • System Default HEM/SPLCACHEGRPPRF now accepts a value of *NEVER.

Level 3 Advanced Automation Suite

Version 7.0

December 7, 2022

(PTF: 2022.255.1)

Fixes
  • Message Communicator now handles a variant in STARTTLS as part of email handling.

  • The EMAILSPLF Action no longer fails.

  • System Default HEM/SPLCACHEGRPPRF now allows a value up to 1440 (24 hours).

  • System Default HEM/SPLCACHEGRPPRF now accepts a value of *NEVER.

Level 4 Operations Center Suite

Version 7.0

December 7, 2022

(PTF: 2022.255.1)

Fixes
  • Message Communicator now handles a variant in STARTTLS as part of email handling.

  • The EMAILSPLF Action no longer fails.

  • System Default HEM/SPLCACHEGRPPRF now allows a value up to 1440 (24 hours).

  • System Default HEM/SPLCACHEGRPPRF now accepts a value of *NEVER.

Back to Top

 

IBM Partnership


Backup, Recovery, and Media Services for IBM i (BRMS)

Version: PTF 7.5 SI81688, 7.4 SI81687, 7.3 SI81686

December 15, 2022

Enhancements

In version 7.5:

  • In 7.5, the SETUSRBRM command implementation has been enhanced to provide additional authority for the supplied USER() parameter to allow remote operations from a previous release for the specified USER parameter.

In version 7.3 and later:

  • The SAVBRM command has been enhanced to support the parameter OBJDTL(*YES) or OBJDTL(*NO) to specify whether object detail is kept in the BRMS database for IFS backups. The parameter default value is OBJDTL(*YES).

  • BRMS PTF exit program processing has been enhanced to install the BRMS SQL Services when a BRMS PTF is applied.

  • BRMS has enhanced the network setup process to allow setting the local receives history and remote receives history values when adding a new system. See the BRMS wiki for more information at https://ibm.biz/brms-enhancements.

Fixes

In 7.3 version later:

  • Cloud disaster recovery incorrectly failing with messages MSGCPF3CDB, MSGCPF500F, and MSGBRM5002 has been fixed.

  • Resolved issue when multiple backups using append parameters TOSEQNBR(*END) and ENDOPT(*LEAVE) in the same job did not append to the correct volume.

  • The BRMS recovery report contained the wrong level of information for libraries starting with the letter 'Q' when using the FlashCopy specific system sync setup for IASP. This issue has been fixed.

 

IBM PowerHA SystemMirror for IBM i

Version 7.5 HA 5.2.2 PTF SI81914 (plus Language PTFs)
Included in PTF Group SF99676 750 High Availability for IBM i - level 3

December 12, 2022

New Features
  • PowerHA provides a new, modern web interface, giving at-a-glance health information and allows for easy management of PowerHA operations from a web browser.

  • Administrative domain integration with support for synchronizing the user auditing (OBJAUD and AUDLVL) and maximum sign-on attempts (MAXSIGN) profile attributes for user profiles across the environment.

  • Data exposure (in seconds) is now returned for Spectrum Virtualize (SVC) Global Mirror with change volumes-based sessions, in both the Display SVC Session (DSPSVCSSN) command and the QHASM.SESSION_INFO SQL service.

  • Additional automation for Spectrum Virtualize IASP-based Flashcopy including:

    • The ability to run a user exit program as part of FlashCopy operations.

    • Simplified management with the ability to suspend and resume FlashCopy sessions.

Enhancements
  • PowerHA has been enhanced by enabling support for more than 256 volumes in a DSCLI-based DS8000 global mirror replication environment. Previously, environments with more than 256 volumes would result in a HAE2024, indicating a DSCLI error had occurred. The alternative in these environments was to reduce the number of volumes or use IBM Copy Services Manager.

  • Improved switchover progress monitoring to show additional information when an automatic failover is canceled.

  • The ADDHACFGD and RMVHACFGD commands are simplified to no longer require the cluster name.

  • PowerHA has been enhanced so that the job for automatic deletion of printer devices triggered by policy QCST_AD_DELETE will always use the QSYSNOMAX job queue.

  • FlashCopy automation improvements that no longer suspend remote copy sessions as part of the FlashCopy operation in instances where the suspend is no longer required.

  • Performance improvements when upgrading the PowerHA version.

Fixes
  • With IBM Copy Services Manager (CSM) version 6.3.2 or later, PowerHA may encounter HAE0082 when attempting to perform operations on the CSM session. This issue has been resolved.

  • Resolved an issue where the monitored resource details screen displayed unknown for the local status when the local status was either create pending or create failed.

  • Resolved a temporary storage leak that occurs with certain PowerHA operations.

  • Resolved an issue where the PowerHA automatic version upgrade may not process an automatic upgrade from version 1.0 to 2.0.

  • Improved handling of PowerHA exit program registration to provide better automated recovery and prevent duplicate exit program registration.

  • Improved messages when invalid operations are specified on CHGSVCSSN or CHGASPSSN commands.

  • Resolved an MCH6902 occurring when performing a DSPSVCSSN command if the device description has been deleted.

NOTE: PTF updates SI81914 require one or more associated language PTFs. To determine if additional languages you have installed in your environment require a requisite MRI PTF, consult the table of language PTFs in the release cover letter at IBM Support.
Version 7.4 HA 4.8.2 PTF SI81913 (plus Language PTFs)
Included in PTF Group SF99666 740 High Availability for IBM i - level 12

December 12, 2022

New Features
  • PowerHA provides a new, modern web interface, giving at-a-glance health information and allows for easy management of PowerHA operations from a web browser.

  • Administrative domain integration with support for synchronizing the user auditing (OBJAUD and AUDLVL) and maximum sign-on attempts (MAXSIGN) profile attributes for user profiles across the environment.

  • Data exposure (in seconds) is now returned for Spectrum Virtualize (SVC) Global Mirror with change volumes-based sessions, in both the Display SVC Session (DSPSVCSSN) command and the QHASM.SESSION_INFO SQL service.

  • Additional automation for Spectrum Virtualize IASP-based Flashcopy including:

    • The ability to run a user exit program as part of FlashCopy operations.

    • Simplified management with the ability to suspend and resume FlashCopy sessions.

Enhancements
  • PowerHA has been enhanced by enabling support for more than 256 volumes in a DSCLI-based DS8000 global mirror replication environment. Previously, environments with more than 256 volumes would result in a HAE2024, indicating a DSCLI error had occurred. The alternative in these environments was to reduce the number of volumes or use IBM Copy Services Manager.

  • Improved switchover progress monitoring to show additional information when an automatic failover is canceled.

  • The ADDHACFGD and RMVHACFGD commands are simplified to no longer require the cluster name.

  • PowerHA has been enhanced so that the job for automatic deletion of printer devices triggered by policy QCST_AD_DELETE will always use the QSYSNOMAX job queue.

  • FlashCopy automation improvements that no longer suspend remote copy sessions as part of the FlashCopy operation in instances where the suspend is no longer required.

  • Performance improvements when upgrading the PowerHA version.

Fixes
  • With IBM Copy Services Manager (CSM) version 6.3.2 or later, PowerHA may encounter HAE0082 when attempting to perform operations on the CSM session. This issue has been resolved.

  • Resolved an issue where the monitored resource details screen displayed unknown for the local status when the local status was either create pending or create failed.

  • Resolved a temporary storage leak that occurs with certain PowerHA operations.

  • Resolved an issue where the PowerHA automatic version upgrade may not process an automatic upgrade from version 1.0 to 2.0.

  • Improved handling of PowerHA exit program registration to provide better automated recovery and prevent duplicate exit program registration.

  • Improved messages when invalid operations are specified on CHGSVCSSN or CHGASPSSN commands.

  • Resolved an MCH6902 occurring when performing a DSPSVCSSN command if the device description has been deleted.

NOTE: PTF updates SI81913 require one or more associated language PTFs. To determine if additional languages you have installed in your environment require a requisite MRI PTF, consult the table of language PTFs in the release cover letter at IBM Support.
Version 7.3 HA 3.10 PTF SI81912 (plus Language PTFs)
Included in PTF Groups:
  • SF99876 730 High Availability for IBM i - level 20
  • SF99776 720 High Availability for IBM i - level 22

December 12, 2022

New Features
  • Data exposure (in seconds) is now returned for Spectrum Virtualize (SVC) Global Mirror with change volumes-based sessions, in both the Display SVC Session (DSPSVCSSN) command and the QHASM.SESSION_INFO SQL service.

  • Additional automation for Spectrum Virtualize IASP-based Flashcopy including:

    • The ability to run a user exit program as part of FlashCopy operations.

    • Simplified management with the ability to suspend and resume FlashCopy sessions.

Enhancements
  • PowerHA has been enhanced by enabling support for more than 256 volumes in a DSCLI-based DS8000 global mirror replication environment. Previously, environments with more than 256 volumes would result in a HAE2024, indicating a DSCLI error had occurred. The alternative in these environments was to reduce the number of volumes or use IBM Copy Services Manager.

  • The ADDHACFGD and RMVHACFGD commands are simplified to no longer require the cluster name.

  • FlashCopy automation improvements that no longer suspend remote copy sessions as part of the FlashCopy operation in instances where the suspend is no longer required.

  • Performance improvements when upgrading the PowerHA version.

Fixes
  • With IBM Copy Services Manager (CSM) version 6.3.2 or later, PowerHA may encounter HAE0082 when attempting to perform operations on the CSM session. This issue has been resolved.

  • Resolved an issue where the monitored resource details screen displayed unknown for the local status when the local status was either create pending or create failed.

  • Resolved a temporary storage leak that occurs with certain PowerHA operations.

  • Resolved an issue where the PowerHA automatic version upgrade may not process an automatic upgrade from version 1.0 to 2.0.

  • Improved handling of PowerHA exit program registration to provide better automated recovery and prevent duplicate exit program registration.

  • Improved messages when invalid operations are specified on CHGSVCSSN or CHGASPSSN commands.

  • Resolved an MCH6902 occurring when performing a DSPSVCSSN command if the device description has been deleted.

NOTE: PTF updates SI81912 require one or more associated language PTFs. To determine if additional languages you have installed in your environment require a requisite MRI PTF, consult the table of language PTFs in the release cover letter at IBM Support.

Back to Top

 

JAMS


Version: 7.5.1

December 19, 2022

New Features
  • Desktop Client
    • Updated to support Microsoft Office 365 Modern Authentication.
Enhancements
  • Agents
    • Updated the Connection Timeout property to set the default value to 15 seconds to improve the Agent Connection process.
  • Desktop Client
    • Updated DevExpress to 22.1.4.
  • Integrations
    • Added support for Advanced Queuing in Banner to connect and submit Jobs.
  • Scheduler
    • Updated to Rebex version 6.0.8232.0.
    • Improved the speed for the Agent reconnection process.
    • Added support for Windows Server 2022.
Fixes
  • Desktop Client
    • Updated Credentials when a new ACE entry was added onto security when Restrict ACL On Import was selected.
    • Updated the schedule items in a Job to ensure they are enabled after a Job is restored.
    • Updated to successfully load the Diagram from the History view when the Job has a notification or recovery Job.
    • Resolved an issue with the Diagram in the Monitor view for Jobs with schedule items.
  • Scheduler
    • Resolved an issue when an Entry did not wait for the completion of all Depends on Jobs.
    • Resolved an issue when an Entry did not release when a Job Dependency succeeded after initially failing.

Back to Top

 

Powertech


SIEM Agent for IBM i

Version 4.7

December 22, 2022

Enhancements
  • Increased the password maximum length to 120 characters for the Apache Kafka keystore. Note: This increase affects only outputs of type *KAFKA. If the password to the keystore is already encrypted, it must be re-entered after upgrading to this release.

  • Added the ability to override the host name and fully qualified host name.

  • New audit journal entry types and changed entry fields in IBM i 7.5, such as the new C3 (Advanced Analysis Configuration) and FTP (FTP client operations) entry types, are now supported.

Fixes
  • Fixed an issue that could cause a monitor job to loop.

  • Fixed an issue where the RNX0100 error message was visible in SIEM Agent monitor jobs.

  • Fixed an issue with the Powertech Command Security CMDSEC event text that had omitted the command string of the monitored command that was executed.

  • Fixed an issue with Powertech Command Security CMDSTR event field definitions.

  • Fixed an issue where the Powertech Command Security UAE and UAF event fields had incorrect offsets.

  • Fixed an issue with the Powertech Exit Point Manager EPMLOC event field definition. The EPMLOC field contains the location (IP address) of the transaction requests.

Back to Top

 

Sequel


Sequel Data Warehouse Server

Version 08.3.00

December 27, 2022

Enhancements
  • You can now define Constants globally (outside of a specific extract) to allow re-use in multiple extracts.
  • A new Scripting facility has been added to the green screen menu as menu option 122.

  • New built-in functions for use in expressions in extracts have been added:

    • %range

    • %list

    • %weekno

    • %getdtaara

    • %runcommand

    • %chgextparm

    • %encrypt

    • %decrypt

    • %mask

    • %sndusremail

  • New encryption functions are provided as simple mechanism to encrypt certain columns in detail level data sets.

  • Support for calling RESTful Web Service APIs within user-defined functions has been provided.

  • Support for Boolean columns was added by IBM in OS Release 7.5, and this new data type is now supported for Data Sources.

  • Custom reject messages where free form text is defined for the ‘Reject If’ rule statement, that text will be used for the reject message.

  • Explicit data types--numeric and character--are now allowed.

  • LCT load and Data Push processes are now submitted as a separate batch job, which starts a new JVM for each load.

  • A new parameter Stream File Override (STMFOVR) allows you to override the name and path for a stream file (text file) used as the Transaction Data Source in the extract.

  • System parameters (Legacy Date-Time Handling, and Change Management) have been added or changed.
  • When adding a new user, the user profile is now automatically added to the Environment Authorization list.

  • New advanced properties are now supported for data set indexes:

    • Page Size

    • Distinct Values

    • Preferred Disk Unit

    • Keep in Memory

  • A timestamp can now be used as the ‘Effective-to-date’ for a SCD Data Set.

  • Client UI Enhancements:

    • The Expressions property panel in extracts has been enhanced to:

      • Group built-in and user-defined functions by Type for easier searching

      • Display the text for functions, virtual elements, and source elements.

      • Allow the panel to be resized.

    • On the flowchart in extract visualization, ‘Read’ has been changed to ‘Join’ on the block indicating a join to an Associated table.

    • Data Set names in a Subject Area now show the short or long names as per the Naming button setting.

    • An Add Another checkbox is now available on the Virtual Element wizard.

    • An Add Another checkbox is now available on the New Data Element wizard.

    • The JDBC properties entry field for LCT Data Sources has been enlarged to a text area to allow all defined properties to be visible without scrolling.

    • The completion message issued on check-in of data elements has been enhanced to be more informative.

    • When manually adding an index over a DB2 data source, a completion message is now displayed to confirm the index was built successfully.

    • Only the latest 200 messages for the user profile are loaded in the Message Queue section in the information area, to prevent performance issues if thousands of messages exist for the user.

    • The Jobs function now uses a more efficient method to display active jobs in the Environment subsystem.

    • The ‘active’ Environment in the tree is now displayed in blue, to make it easier to identify the Environment you are working in when more than one Environment is displayed.

    • The currently active Environment name is displayed in the properties bar at the bottom of the client.

  • Green screen menu enhancements:
    • New Menu Item 1 Work with my spool files from today simplifies access to today’s audit and error reports.

    • New Menu Item 2 Work with my submitted jobs from this session simplifies access to today’s submitted jobs.

    • Menu Item 10 Display Environment Configuration now allows a detailed configuration report to be printed and optionally emailed. This includes all user-configurable settings and defaults for the Environment.

    • New Menu Item 16, Work with Environment Authorization List allows view and (if authorized) edit of the authorization list members.

    • Menu Item 17, previously Change Developer for a Checked-out Definition has been greatly enhanced and renamed to Work with Checked-out Definitions and now uses new command WRKRDNOBD.

    • Menu Items 41 and 42 (Start/Stop Remote Data Servers) are now redundant and have been removed, as have been the applicable commands STRRDNRSVR and ENDRDNRSVR.

    • Menu 46 Change Source Group for Data Sources and associated command CHGSRCGRP have been deprecated. This functionality is now provided by the CHGDTASRCA command (Menu 83 – Change Data Source Attributes).

    • New menu item 76 Work with Trend Tables allows you to work with trend definitions (build, clear, query, run, view audit logs) from the green screen menu. This is also available as the WRKRDNTRD command.

    • New menu item 77 Run Trending is now available.

  • Command Enhancements:

    • Special value *JOBDATE is now allowed for the run date on the RUNRDNTRD command.

    • New special values *SYDATE, *JOBDATE are now allowed on the CHGRDNEPP command.

    • The PRGRDNLOG function has been enhanced to allow eGateway logs to be purged, based on their creation date or age.

    • The CMPRDNENV Compare Environments command has been enhanced to:

      • Allow compare of Environments across different LPARs/Systems

      • Include a new Compare Configuration report, to highlight configuration differences between environments.

    • A new parameter on the STRCDCSVR command now allows a CDC server to be started under a specified user profile.

    • The job details for a CDC server job (active or inactive) can now be viewed via menu 51. (Option 9 to view the logs, then 7 to view the job details).

  • Miscellaneous Enhancements:

    • Print of a Subject Area now includes any Free Form Text defined for the Subject Area.

    • A new data area EMAIL_LOGO allows you to set the path and image file name for a logo to be included in subscription emails.

    • The MSSQL 9.4 JDBC driver is now shipped with the software.

    • The eGateway trace has been enhanced to:

      • Include the timestamp of each message in the trace

      • Only load the first 1,000 records in a trace file viewed in the client, preventing client performance issues in situations where a large load rejected all data, resulting in trace files with (e.g.) hundreds of thousands of error message records.

      • Trace files are now named based on the Data Source (or Push) name, for easier identification.

    • Performance of the Data Set rebuild process has been improved in certain situations where the data set data needs to be copied to a new table instance.

    • The Trend Table rebuild process has been enhanced to only recreate the Trend Table where necessary.

    • The column text for columns in a DB2-REMOTE data source is now retrieved and included in the metadata.

    • MQTs built over data sets are now available as DB2-LOCAL data sources.

    • Sandbox connections are now supported for Salesforce Source Groups.

Viewpoint 11

Version: 11.22.314

December 5, 2022

Fixes
  • A fix was made to Viewpoint dashboard design to correctly assign the proper ORDER property to objects on the dashboard. This issue caused some controls such as Bring to Front and Send to Back to not display correctly in SWI.

  • A fix was made that allows Viewpoint to connect to host using KERBEROS when set to use the default user.

Back to Top

 

Showcase


Viewpoint 10

Version: 10.22.314

December 5, 2022

Fixes
  • A fix was made to Viewpoint dashboard design to correctly assign the proper ORDER property to objects on the dashboard. This issue caused some controls such as Bring to Front and Send to Back to not display correctly in SWI.

  • A fix was made that allows Viewpoint to connect to host using KERBEROS when set to use the default user.

C&DS Migration Utility

Version: 10.22.314

December 5, 2022

  • No updates for this release.

Back to Top

 

Tango/04


Vityl IT & Business Monitoring

Version 6.8.0

December 21, 2022

New Features
  • Vityl IT & Business Monitoring can now be installed on Windows Server 2022.

  • The analysis tab of any asset can now show 3 options for charts: Maximum, minimum, and average). This option lets you select what type of data will represent every point in the chart.

  • A new generic control: "Network interface bandwidth percentage" has been added for template "Network Device - Generic Network Device".

  • For Cisco firewalls, routers or switches with template "Network Device - Cisco" applied, new information regarding the sensor's temperature is retrieved. As sometimes this type of asset does not have this type of information available, a new attribute "CheckTemperature" has been added so you can disable this data collection.

Enhancements
  • You are now prompted for a specific "Source" (folder path) for the installation of IIS features and the enabling of features is now retried rather than cancelled.

  • During installation some IIS features are enabled. If this step failed, no description of the error was shown. Now, the exact error is detailed and the options to correct it are displayed.

  • The product now works on email servers that only support TLS 1.2.

Fixes
  • Using the AS_SetSecAdmin tool could fail if some of the AccessServer.xml files in the product had an invalid XML format. Now, the error is logged and the AS_SetSecAdmin tool completes successfully for the remaining valid AccessServer.xml files.

  • The errors; starting ThinkServer configurator "Error getting DataSource list. Communications error..." and Locallog.log as "... [ERROR] Could not retrieve list of monitors from... Error message: An exception occurred parsing XML..." have been fixed.

  • Some installations using remote database servers could receive an error message during the installation process indicating it could not connect to SmartConsole. This issue has been fixed.

  • Some events were not saved if, for any unexpected situation, folder ThinkServer\transient was filled with lots of files (several hundredths or thousands). This issue has been fixed.

  • In any part of the product where you can search for assets, if the filter condition contained a special character, unexpected results were received. This issue has been fixed.

  • An issue when multiple alarms had to send an email at the same time has been resolved.

  • The Archive Database, if defined within "HelpSystems Settings Configurator", could grow quicker than expected after installing release 6.7, causing disk space problems. This issue has been fixed.

  • If product data maintenance failed (due to any reason), false missing alerts were received in the "Tampering proof Data integrity check" view. This issue has been fixed.

  • A test database connection, actioned during installation, failed if only TLS 1.2 protocol was enabled on installation server. This issue has been fixed.

  • The link from OBS/Processes configurator to orchestrator has been fixed in this release.

  • Issue Analysis could fail with a "Database Error" when internal queries took too much time to execute. Now, the reported error informs you how to fix this error by changing a configuration file.

  • When showing less than three groups in the home page, the page space is now divided into the number of groups instead of always being divided into four.

  • Monitors for elements of type Job in IBMi or iSeries assets failed with error "sorry, but this version only supports 100 named groups" if they have more than 100 excluded job names in attribute "Job Exclusion List". This issue has been fixed.

  • Generic* elements of devices assigned to template "Server - Dynatrace Server" were always treated as Core regardless the real Role attribute value. This issue has been fixed.

  • Alarms created in SmartConsole of type "No event received in the specified calendar" might fail intermittently. This issue has now been fixed.

  • If monitors from a ZATEC integration suffered a connection error, they changed their status to monitoring error, but once the connection was recovered, the monitor remained in monitoring error status. This issue has been fixed.

Back to Top

 

Titus


Titus Classification for Google Workspace

Version 2022.12 HF1

December 16, 2022

Fixes
  • Fixed bug that prevented users from editing and saving a Google Calendar meeting event.

Titus Classification for Google Workspace (on-premises)

Version 2020.0 SP1 HF10

December 16, 2022

Fixes
  • Fixed bug that prevented users from editing and saving a Google Calendar meeting event.

Titus Illuminate 2022.1 HF1

Version 2022.1 HF1

December 14, 2022

Fixes
  • Last modified time was not being preserved for FileShare scans when Illuminate applies a Classification.

  • Changes to mitigate deadlock issue occurs when multiple Illuminate processes are running simultaneously.

Titus Metadata SDK

Version 2022.0

December 8, 2022

New Features
  • C++ API has been removed. You can now invoke the C# interface from native C++.

  • Recreated cmline tool as MetadataTool.exe

  • Updated Titus SDK Developers Guide that include the following:

    • how to use NuGet package

    • how to invoke the SDK from the C# interface and use C# samples (program.cs)

    • a link on how to invoke the C# interface from native C++

    • how to use the C# sample

    • how to invoke the SDK from PowerShell

    • how to invoke the SDK from the new cmdline tool

Fixes
  • Only one option is available for multi-value markings

Titus Classification for OWA

Version 2022.2

December 9, 2022

New Features
  • Administrators can now create Schema Fields that allow users to select multiple Schema Value checkboxes instead of being restricted to only selecting one Schema Value in a dropdown list.

Titus Services

Version 2022.0

December 9, 2022

New Features
  • Updated the Titus Services installer, including removing various client machine product components from the Titus Services installation package.

Enhancements
  • Added support for SQL Server 2019 and Windows Server 2019.

  • Added support for version 1.2 of Transport Layer Security (TLS).

Back to Top