Monthly Release Notes - June 2022

Jump to:

 

Boldon James


Classifier API

Version 1.3.2

June 24, 2022

Fixes
  • Fixed issues obtaining a web configuration (24914, 24981).

  • RefreshConfiguration now sets the API to unintialised if no configuration is found.

Email and Office Classifier

Version 3.17.1

June 24, 2022

Fixes
  • Right-click and printing Word documents fails to print one or more documents correctly

  • Mandatory selector rule fails to apply label values when saving a document .

  • Watermark can be copied out of word into a new document with Classifier enabled

  • Outlook shortcuts for switching between emails stop working when Classifier is installed

  • Check for mandatory selector check rule not firing properly In Microsoft Visio

  • Footer image fails to fit to the presentation slide (00

  • MAPI warning when removing digital signature on specific configuration

  • Forwarded unlabeled meeting request is not labeled (Italian language)

  • "Mail merge" issues with Email and Office Classifier

  • Tagetik COM Add-in causes error message to display during save operation

  • Subject marking repeating on email

  • Content checking interferes with label change checks in PowerPoint when closing PowerPoint and selecting to save changes

File Classifier

Version 3.16.1

June 24, 2022

Enhancements
  • Updated File Classifier End-User License Agreement (EULA).

Fixes
  • Added PDF plugin support for Arabic dates (00001881).

  • Fixed issue of labels and display overlays/infotips not being applied (00021997).

  • File Classifier can now label PDFs when FIPS is enabled (00022339).

  • File Classifier now works with Combined Label Locations (00022577).

  • File Classifier GUI no longer different for extra plugins (00022576).

  • Fixed issue of file labels not being updated (00022448).

  • Resolved issue of PDF plugin failing to load whilst Windows Display Language was set to Arabic (00022300).

  • DCS can now classify ZIP files (23292).

  • Resolved Audit events and Privacy Settings issue (00025129).

  • hange checks in PowerPoint when closing PowerPoint and selecting to save changes (00024868).

SAFEmail

Version 3.9.0 HF2

June 10, 2022

Fixes
  • TLS 1.2 Support.

SAFEmail EDMS

Version 2.3.1

June 10, 2022

Fixes
  • TLS 1.2 Support.

Back to Top

 

Digital Defense

Frontline Agent

Version 1.43.0

June 30, 2022

Support for the macOS Mojave version of the Frontline Agent will be discontinued on October 6, 2022. After this date, the agent may stop sending scan results back to Frontline.Cloud until the host OS is upgraded to a version supported by the Frontline Agent.

Enhancements
  • Implemented the following new vulnerability checks:

    • 149081 APSB22-30: Security Updates Available for Adobe InDesign (High) - Windows
    • 149073 Foxit PhantomPDF: Multiple Vulnerabilities in Version 10.1.7.37777 and Earlier (Medium) - Windows
    • 149069 Frontline Scan Notification: Agent Approaching End of Support for Host OS (Trivial) - Mac
    • 149067 Google Chrome: Multiple Vulnerabilities in Versions Less Than 103.0.5060.53 (High) - Windows, Mac
    • 149068 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 103.0.1264.37 (High) - Windows
    • 149070 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 102 (High) - Windows, Mac
    • 149071 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 91.11 (High) - Windows, Mac
    • 149083 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102 (High) - Windows
    • 149084 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.11 (High) - Windows
    • 149077 TeamViewer Command Execution Failure (Low) - Windows
    • 149078 TeamViewer Remote Code Execution Vulnerability (Low) - Windows
    • 149079 TeamViewer Remote Code Execution Vulnerability (High) - Windows
    • 149080 Zoom Client Proper Version Check Failure (Medium) - Windows
Fixes
  • Updated Vulnerability Descriptions:
    • 148381 Azul Zulu End of Life (High)
    • 148994 MS22-JUN: Microsoft Windows Security Update (High)

Frontline NIRV Scanner

Version 4.1.0

June 29, 2022

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 149075 AIX Security Advisory: java_jun2022_advisory (Medium)
  • 149076 AIX Security Advisory: lpd_advisory2 (Medium)

  • 149072 Amazon Linux 2 Security Advisory: ALAS-2022-1806 (Medium)

  • 148998 Amazon Linux Security Advisory: ALAS-2022-1601 (High)

  • 149002 Apache HTTP Server 2.4.54 Security Release (Critical)

  • 149001 Apache Tomcat Security Advisory: February 2022 (High)

  • 149000 Apache Tomcat Security Advisory: May 2022 (High)

  • 149081 APSB22-30: Security Updates Available for Adobe InDesign (High)

  • 149004 Atlassian Confluence Remote Code Execution (RCE) Vulnerability (Critical)

  • 149003 Atlassian Jira Unauth Bypass Vulnerability (Critical)

  • 149005 Drupal Core Security Advisory: SA-CORE-2022-008 (Medium)

  • 149006 Drupal Core Security Advisory: SA-CORE-2022-009 (Medium)

  • 149035 ELSA-2022-5046: .NET 6.0 security and bugfix update (Low)

  • 149028 ELSA-2022-5052: xz security update (Medium)

  • 149021 ELSA-2022-5056: cups security and bug fix update (High)

  • 149026 ELSA-2022-5061: .NET Core 3.1 security and bugfix update (Low)

  • 149032 ELSA-2022-5162: postgresql security update (Medium)

  • 149038 ELSA-2022-5163: httpd:2.4 security update (Medium)

  • 149020 ELSA-2022-9477: Unbreakable Enterprise kernel security update (Medium)

  • 149031 ELSA-2022-9478: Unbreakable Enterprise kernel-container security update (Medium)

  • 149017 ELSA-2022-9479: Unbreakable Enterprise kernel security update (High)

  • 149034 ELSA-2022-9480: Unbreakable Enterprise kernel-container security update (High)

  • 149024 ELSA-2022-9481: Unbreakable Enterprise kernel security update (Low)

  • 149015 ELSA-2022-9482: Unbreakable Enterprise kernel-container security update (Low)

  • 149022 ELSA-2022-9483: Unbreakable Enterprise kernel security update (Low)

  • 149019 ELSA-2022-9484: microcode_ctl security update (Low)

  • 149016 ELSA-2022-9485: microcode_ctl security update (Low)

  • 149036 ELSA-2022-9486: Unbreakable Enterprise kernel-container security update (Low)

  • 149037 ELSA-2022-9491: olcne security update (High)

  • 149025 ELSA-2022-9492: olcne security update (High)

  • 149033 ELSA-2022-9493: olcne security update (High)

  • 149030 ELSA-2022-9494: olcne security update (High)

  • 149029 ELSA-2022-9495: kernel security update (Medium)

  • 149023 ELSA-2022-9496: kernel security update (Medium)

  • 149018 ELSA-2022-9507: microcode_ctl security update (Low)

  • 149027 ELSA-2022-9508: microcode_ctl security update (Low)

  • 149073 Foxit PhantomPDF: Multiple Vulnerabilities in Version 10.1.7.37777 and Earlier (Medium)

  • 149067 Google Chrome: Multiple Vulnerabilities in Versions Less Than 103.0.5060.53 (High)

  • 149082 IBM i Access for Windows End of Life (High)

  • 149007 ISC BIND Denial of Service (DoS) Vulnerability (High)

  • 149014 Joomla! Core Security Advisory: Multiple Vulnerabilities in Versions 2.5.0-3.10.6 and 4.0.0-4.1.0 (Low)

  • 149008 Lighttpd Denial of Service (Dos) Vulnerability (Medium)

  • 149068 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 103.0.1264.37 (High)

  • 149070 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 102 (High)

  • 149071 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 91.11 (High)

  • 149083 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102 (High)

  • 149084 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.11 (High)

  • 149009 OpenSSL Denial of Service (DoS) Vulnerability (Medium)

  • 149011 OpenSSL Improper Certificate Validation Vulnerability (Medium)

  • 149010 OpenSSL Man in the Middle (MiTM) Vulnerability (Medium)

  • 149012 OpenSSL Remote Code Execution (RCE) Vulnerability (High)

  • 149013 OpenSSL Remote Code Execution (RCE) Vulnerability (High)

  • 149074 Palo Alto PAN-OS Security Advisory: PAN-184592 (High)

  • 149046 RHSA-2022:4990: cups security update (Medium)

  • 149044 RHSA-2022:5046: .NET 6.0 security and bugfix update (Low)

  • 149047 RHSA-2022:5050: .NET 6.0 security and bugfix update (Low)

  • 149049 RHSA-2022:5052: xz security update (Medium)

  • 149042 RHSA-2022:5053: log4j security update (Medium)

  • 149041 RHSA-2022:5056: cups security and bug fix update (Medium)

  • 149039 RHSA-2022:5061: .NET Core 3.1 security and bugfix update (Low)

  • 149040 RHSA-2022:5095: grub2, mokutil, shim, and shim-unsigned-x64 security update (Medium)

  • 149043 RHSA-2022:5099: grub2, mokutil, shim, and shim-unsigned-x64 security update (Medium)

  • 149048 RHSA-2022:5162: postgresql security update (Medium)

  • 149045 RHSA-2022:5163: httpd:2.4 security update (Low)

  • 149077 TeamViewer Command Execution Failure (Low)

  • 149078 TeamViewer Remote Code Execution Vulnerability (Low)

  • 149079 TeamViewer Remote Code Execution Vulnerability (High)

  • 149080 Zoom Client Proper Version Check Failure (Medium)

  • 149050 [USN-5478-1] util-linux vulnerability (Medium)

  • 149051 [USN-5479-1] PHP vulnerabilities (Medium)

  • 149052 [USN-5481-1] BlueZ vulnerabilities (Medium)

  • 149054 [USN-5482-1] SPIP vulnerabilities (Medium)

  • 149053 [USN-5483-1] Exempi vulnerabilities (Medium)

  • 149055 [USN-5484-1] Linux kernel vulnerabilities (Medium)

  • 149056 [USN-5485-1] Linux kernel vulnerabilities (Medium)

  • 149057 [USN-5486-1] Intel Microcode vulnerabilities (Medium)

  • 149058 [USN-5487-1] Apache HTTP Server vulnerabilities (Medium)

  • 149062 [USN-5487-2] Apache HTTP Server regression (Medium)

  • 149063 [USN-5487-3] Apache HTTP Server regression (Medium)

  • 149060 [USN-5488-1] OpenSSL vulnerability (Medium)

  • 149059 [USN-5489-1] QEMU vulnerabilities (Medium)

  • 149061 [USN-5491-1] Squid vulnerability (Medium)

  • 149064 [USN-5493-1] Linux kernel vulnerability (Medium)

  • 149065 [USN-5494-1] SpiderMonkey JavaScript Library vulnerabilities (Medium)

  • 149066 [USN-5495-1] curl vulnerabilities (Medium)

Fixes
  • Updated Vulnerability Descriptions:
    • 144101 Azul Zulu End of Life (High)
    • 145502 Drupal Core Security Advisory: SA-CORE-2021-003 (Medium)

    • 145633 Drupal Core Security Advisory: SA-CORE-2021-004 (Medium)

    • 146102 Drupal Core Security Advisory: SA-CORE-2021-005 (High)

    • 146407 Drupal Core Security Advisory: SA-CORE-2021-006 (Low)

    • 146408 Drupal Core Security Advisory: SA-CORE-2021-007 (Medium)

    • 146409 Drupal Core Security Advisory: SA-CORE-2021-008 (Medium)

    • 146410 Drupal Core Security Advisory: SA-CORE-2021-009 (Medium)

    • 146958 Drupal Core Security Advisory: SA-CORE-2021-010 (Medium)

    • 147294 Drupal Core Security Advisory: SA-CORE-2021-011 (Medium)

    • 147935 Drupal Core Security Advisory: SA-CORE-2022-001 (Medium)

    • 147936 Drupal Core Security Advisory: SA-CORE-2022-002 (Medium)

    • 147937 Drupal Core Security Advisory: SA-CORE-2022-003 (Medium)

    • 147938 Drupal Core Security Advisory: SA-CORE-2022-004 (Medium)

    • 148967 Google Chrome: Multiple Vulnerabilities in Versions Less Than 102.0.5005.115 (High)

    • 148969 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 102.0.1245.30 (High)

    • 148968 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 102.0.1245.39 (High)

    • 148970 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 102.0.1245.41 (High)

    • 148991 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 101 (High)

    • 148992 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 91.10 (High)

    • 148993 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.10 (High)

    • 148995 MS22-JUN: Microsoft Office Security Update (High)

    • 148997 MS22-JUN: Microsoft Sharepoint Server Security Update (High)

    • 148996 MS22-JUN: Microsoft SQL Server Security Update (High)

    • 148994 MS22-JUN: Microsoft Windows Security Update (High)

Frontline WAS Scanner

Version 2.0.2

June 13, 2022

Enhancements
  • Includes several fixes and enhancements to the scanning engine and existing vulnerability checks.
Fixes
  • Updated Vulnerability Descriptions:
    • 148390 Apache HTTP Server 2.4.53 Security Release (High)
    • 148043 Content Security Policy Missing (Trivial)

    • 148393 Drupal Security Advisory SA-CORE-2022-005 (Medium)

    • 148394 Drupal Security Advisory SA-CORE-2022-006 (Medium)

    • 148389 HTTP Strict Transport Security (HSTS) Header missing (Trivial)

    • 148404 Joomla! Core Security Advisory March 2022: Multiple Vulnerabilities in Versions 2.5.0-3.10.6 and 4.0.0-4.1.0 (High)

    • 148405 Joomla! Core Security Advisory March 2022: Multiple Vulnerabilities in Versions 3.7.0-3.10.6 (Medium)

    • 148403 Joomla! Core Security Advisory March 2022: Multiple Vulnerabilities in Versions 4.0.0-4.1.0 (Medium)

    • 123536 jQuery Framework Detected (Info)

    • 117573 JspWebShell Detected (Critical)

    • 102095 Wordpress Detected (Info)

Frontline Vulnerability Manager

Version 6.4.4.0

June 11, 2022

New Features
  • Edge Network support increases the scalability and responsiveness of our scanning communication network.
  • Implementation of Business Groups.
  • Reports enhancements with support for scheduled and emailed reports.
  • Added a Global Vulnerability Search for MSP accounts.
Enhancements
  • Business Group Column in active view display (Ticket 18151).
  • Auth Scan Config: Add a "Test Your Config" button (Ticket 20422).
  • Dynamic Labels used as Rules for Business Groups (Ticket 18019).

  • Preserve access to historical scans / reports after Business Group access levels change (Ticket 20046).

  • Report Scheduler (Ticket 17363 and 1456).

  • Vulnerability Age Report (Ticket 17601).

  • Added the ability to save report filters for future use (Ticket 19099 and 1457).

  • Included an Authenticated Creds Test button (Ticket 19473).

  • Enterprise Admin Group able to view other groups dashboard (Ticket 19635).

  • Custom Report Templates - Data Filters (Ticket 20275).

  • Frontline WAS Business Group capability (Ticket 21396).

  • Change how we manage IP restrictions for Business Groups (Ticket 22207).

  • Custom email lists for scanning notifications (Ticket 22633).

  • Added the ability to enable recurring reports (Ticket 23319).

  • Made Scan Description variable visible in UI (Ticket 23827).

  • Fulfilled request for NVD Reporting Functionality (Ticket 24517).

  • Choose what reports automatically generate after a scan (Ticket 24885).

  • Sending reports (Ticket 25073).

  • Added Business Group column to Scanners page (Ticket 18553).

  • Added support for a Microsoft patches only report (Ticket 1831).

  • Auth Scan / Credential PDF Detailed Status Report (Ticket 1094).

  • Add support for emailing reports to users (Ticket 1514).

Fixes
  • Fixed subject for some automated emails to match email content (Ticket 25212).

  • Updating Business Group shows IPs as not associated to Scanner Profile (Ticket 24695).

  • Email headers do not match email content (Ticket 25212 and 25289).

  • Graphs & Trending - "Asset Rating Counts" not displayed in DDI Asset Rating colors (Ticket 658).

  • Asset Rating not viewable with NVD/PCI (Ticket 1072).

  • Executive Summary Report does not respect NVD/PCI options (Ticket 1082).

  • Managed Accounts Reports not available in WAS (Ticket 1320 and 1608).

  • Input fields for AV Window Size and SLA Days are active (Ticket 1323).

  • AV Summary incorrectly processes non-default options (Ticket 1369).

  • CIS CSV Export defaulting to PDF format (Ticket 1486).

  • Several filters have multiple entries in the Vuln Dictionary and Vuln Trend filter sets (Ticket 1502).

  • Clicking on 'Vuln Definition' on scan results causes loading the accounts page removes the active context and takes to the account page (Ticket 1548).

  • Vulnerabilities have multiple unique instances in agent scans (Ticket 1658).

  • Spelling error in DB/OS Tooltip (Ticket 1725).

  • Unable to delete manually added labels to Assets (or Vulnerabilities) (Ticket 1822).

Back to Top

 

Digital Guardian


There are currently no updates.

Back to Top

 

GoAnywhere


Version 7.0.1

June 28, 2022

New Features
  • Added ability to select and install multiple add-ons in the marketplace.

Enhancements
  • Added save detection to the Administration Edit page.

  • Added save detection to the Service Edit pages.

  • Added save detection to the Holiday Calendars page.

  • Added the ability to filter and scroll transaction sets when selecting them in the read and write EDIFACT and X12 tasks.

  • Added support for the GoFast service to Global Antivirus.

  • Added the ability for Gateway proxies to start and stop dynamically when the associated service listener starts and stops.

  • Enhanced the efficiency of the Support Bundle Download Zip process.

  • Enhanced GoFast Task (V3) logic to print out tuning information to the job log.

  • Enhanced job queue processing for clustered systems so that jobs are better balanced across the available nodes.

  • Enhanced GoFast file transfer performance utilizing FileCatalyst architecture.

  • Improved error messages for ICAP uploads.

  • Improved the multi-row actions on the list pages to be separated from the footer.

  • Adjusted Link to Listener functionality to link to the Listener Name so that port changes are resolved by the listener name at the time the service status is checked.

  • Cleaned up logging for expected exceptions in WebClient invitations.

  • Removed Admin from the 'Service' choices when configuring gateway mapping to 'Link to Listener'.

  • Updated the Main menu to collapse to current section on navigation.

  • GoFast and FileCatalyst now support encrypted folders.

  • Updated JNQ library from version 1.4.1 to 1.5.1.

  • Updated Guava library from version guava-26.0-jre.jar to guava-30.0-jre.jar.

  • Updated jgroups library from version 4.1.2 to 4.2.21.

  • Updated the GoAnywhere logo on reports.

  • Updated the Queued Jobs page by removing the extra delete icon.

Fixes
  • Fixed an issue where having more than one thousand Job Queues would cause job processing to stall on systems using SQL Server.

  • Fixed an issue where updating a job queue from held to active via the edit screen would not trigger job queue evaluation.

  • Fixed an issue that could cause Antivirus transactions to be improperly logged when GoAnywhere is configured to skip scanning an uploaded file.

  • Fixed an issue that could cause Antivirus transactions to be improperly logged when scanning a file uploaded via Secure Forms.

  • Fixed a sorting issue when a Web User sorts by 'Modified On' in the IP Filter page.

  • Fixed issue with navigation links not being displayed and not prompting users to save.

  • Fixed a translation issue where the 'Save' button label was not rendered properly in Portuguese.

  • Fixed an issue where the field to disable a project component was itself disabled.

  • Fixed an issue causing missing device status.

  • Fixed a missing information message when deleting a single Key Management System certificate using the cog menu.

  • Fixed issue where the number of clients for FileCatalyst tasks was not properly using the default value.

  • Fixed alignment issues in the SQL Wizard data tables for the Where, Join, and Order tabs.

  • Fixed large file displaying issue in the GoFast download subtask source directory list.

  • Fixed an Issue where the configure admin page would become misaligned when the 'Restrict to Home Directory' checkbox text was clicked.

  • Fixed an issue where 0 byte uploads over SFTP would skip Global Antivirus scanning.

  • Fixed an issue where Gateway Client configurations would not connect if Gateway IP filtering was disabled.

  • Fixed an issue where you couldn't browse to network shares when working with Agent projects.

  • Fixed an issue which could cause improper validation of Web Client Brand configurations.

  • Fixed an issue which could cause improper validation of Log Settings configurations.

  • Fixed an issue with the PeSIT client and service where transfers using a Record Format of Fixed would always return an error code of 220.

  • Fixed styling issues for numbered and bulleted lists.

  • Fixed an error that would occur when trying to write an EDI record when there are no records in the RowSet being written from.

  • Fixed missing background color and other styling on the center aligned login page.

  • Fixed a text field alignment issue when adding a Master Encryption key.

  • Fixed an issue with properly exiting the Agent Console by clicking on the Home link in the product header.

  • Fixed a validation issue which could allow duplicate Gateway configurations using the same controller address/port.

  • Fixed the "Change Password" button text to prevent wrapping.

  • Fixed an issue where the GoFast task would not wait to cleanup resources thus consuming too many resources when ran within a tight loop

  • Fixed an issue where IP filtering was not working correctly with Gateway.

  • Fixed an issue preventing Antivirus Audit Log preferences from being retained.

  • Fixed an issue where the length of the Secure Form Parameter field was not correctly set to 256 characters when using a DB2 database.

  • Fixed an issue where save messages where not appearing on the current page after navigating away form a page with changes.

  • Fixed issue where Change History log for the FileCatalyst Resource would show an encrypted password value instead of "Password changed".

  • Fixed an issue where download locations for FileCatalyst tasks were not properly establishing destination paths.

  • Fixed an issue where downloading from FileCatalyst resulted in an error if the destination specified is an SFTP or FTP external link.

GoAnywhere Agents

Version 1.7.1

June 28, 2022

Enhancements
  • Improved the memory and processing footprint of Agent request/reply messages.

  • Enhanced GoFast file transfer performance utilizing FileCatalyst architecture.

  • Updated JNQ library from version 1.4.1 to 1.5.1.

  • Updated Guava library from version 26 to version 30.0.

Back to Top

 

HelpSystems One


Version 1.2

June 9, 2022

New Features
  • IBM products can now be deployed from HelpSystems One.

  • Users can now be authenticated using two factor time based one-time passwords.

  • Users can now be authenticated using 3rd party SAML Identity Providers.

Enhancements
  • Improved navigation menu.

Fixes
  • Updated to Log4j 2.17.1.

  • Fixed issue with deploying Linux products using Sudo.

Back to Top

 

IBM Partnership


IBM PowerHA SystemMirror for IBM i

Version 7.5 HA 5.1.2 PTF SI80111 (plus Language PTFs)
Included in PTF Group SF99676 750 High Availability for IBM i - level 1

June 22, 2022

New Features
  • The Spectrum Virtualize (SVC) based FlashCopy automation integrated into PowerHA now includes additional automation at the target system of Geographic Mirroring, eliminating the need to manually suspend or detach the geographic mirroring replication as part of the FlashCopy process.

  • PowerHA compresses geographic mirroring data during resynchronization reducing the data transfer required. In addition, on Power10 systems, PowerHA uses the on-chip NX GZIP accelerator if the NX feature is enabled, providing hardware accelerated compression.

Enhancements
  • The Display HA Configuration Description (DSPHACFGD) command no longer requires the cluster parameter and now provides the list of configuration descriptions when prompting on the command.

  • Improved robustness of attempts to match the HyperSwap affinity as part of a cluster resource group switchover or failover operation.

Fixes
  • The public authority for service program QHASM/QHACMNA has changed from *USE to *EXCLUDE. Any users without *ALLOBJ authority may need additional authority to perform PowerHA operations.

  • Simplified the use of the Create Cluster (CRTCLU) command from any node when all nodes are at different program temporary fix (PTF) levels. With this improvement, as long as all nodes are at the same release, the CRTCLU command can be run from any node in the cluster.

  • Resolved the issue with the WRKCADMRE command failing with error CPFAA0E stating 'Library name *ALL not valid' in environments where the PowerHA release is not the same between all nodes.

  • Resolved an issue in environments where PowereHA operations failed with error CPD0032 when the default authority for the Grant Object Authority (GRTOBJAUT) is changed from *USE to *EXCLUDE.

  • Improved recovery of a Geographic Mirror session after unplanned failover. Previously the first resume after an unplanned failure could result in a CPFBA56 with reason code '0386'.

  • Issue where the Display CRG Activity (DSPCRGACT) or switchover progress monitoring displays showed a very large number, even when only a few seconds had elapsed is now fixed.

  • Resolved issue where a CHGCRG with the same recovery domain in an SVC LUN-Level switching environment could result in the disk units being unmapped from all hosts.

  • Messages have been improved to show future PowerHA versions using an x in place of the modification level. For example showing as 5.x.

  • Resolved the issue with the CRTCRG command, where the Configure takeover IP address (CFGINTNETA) parameter was not honoring a value of *USR.

  • The work with cluster resource groups screen has been improved to allow for using option 3=change primary of a CRG managed by a container when the container has a status of Inactive.

  • Issue where the Display CRG Activity (DSPCRGACT) shows a blank display in a mixed HA version environment fixed.

  • Simplified the PowerHA license error messages with messages correctly indicating what option and if the error is related to a required option not being installed, over the usage limit, or an expired grace period.

  • PowerHA has been improved so that the clearing of master key 1 is allowed if no cluster is configured on the system. In addition, versions of PowerHA saved with this enhancement applied will no longer set master key 1 at install time. Instead, PowerHA will set master key 1, if required, when a node first becomes active in a cluster.

NOTE: PTF updates SI80111 require one or more associated language PTFs. To determine if additional languages you have installed in your environment require a requisite MRI PTF, consult the table of language PTFs in the release cover letter at IBM Support.
Version 7.4 HA 4.7.2 PTF SI80035 (plus Language PTFs)
Included in PTF Group SF99666 740 High Availability for IBM i - level 10

June 22, 2022

New Features
  • The Spectrum Virtualize (SVC) based FlashCopy automation integrated into PowerHA now includes additional automation at the target system of Geographic Mirroring, eliminating the need to manually suspend or detach the geographic mirroring replication as part of the FlashCopy process.

  • PowerHA compresses geographic mirroring data during resynchronization reducing the data transfer required. In addition, on Power10 systems, PowerHA uses the on-chip NX GZIP accelerator if the NX feature is enabled, providing hardware accelerated compression.

Enhancements
  • The Display HA Configuration Description (DSPHACFGD) command no longer requires the cluster parameter and now provides the list of configuration descriptions when prompting on the command.

  • Improved robustness of attempts to match the HyperSwap affinity as part of a cluster resource group switchover or failover operation.

  • PowerHA has been enhanced so that planned switchovers or unplanned failovers will always use the QSYSNOMAX job queue for IASP vary on and off operations regardless of the user initiating the operation.

Fixes
  • Simplified the use the Create Cluster (CRTCLU) command from any node when all nodes are at different program temporary fix (PTF) levels. With this improvement, as long as all nodes are at the same release, the CRTCLU command can be run from any node in the cluster.

  • Resolved the issue with the WRKCADMRE command failing with error CPFAA0E stating 'Library name *ALL not valid' in environments where the PowerHA release is not the same between all nodes.

  • Resolved an issue in environments where PowereHA operations failed with error CPD0032 when the default authority for the Grant Object Authority (GRTOBJAUT) is changed from *USE to *EXCLUDE.

  • Issue where the Display CRG Activity (DSPCRGACT) or switchover progress monitoring displays showed a very large number, even when only a few seconds had elapsed is now fixed.

  • Resolved issue where a CHGCRG with the same recovery domain in an SVC LUN-Level switching environment could result in the disk units being unmapped from all hosts.

  • Messages have been improved to show future PowerHA versions using an x in place of the modification level. For example showing as 5.x.

  • Resolved issue with the CRTCRG command, where the Configure takeover IP address (CFGINTNETA) parameter was not honoring a value of *USR.

  • The work with cluster resource groups screen has been improved to allow for using option 3=change primary of a CRG managed by a container when the container has a status of Inactive.

  • Issue with the Display CRG Activity (DSPCRGACT) showing a blank display in a mixed HA version environment fixed.

  • PowerHA has been improved so that the clearing of master key 1 is allowed if no cluster is configured on the system. In addition, versions of PowerHA saved with this enhancement applied will no longer set master key 1 at install time. Instead, PowerHA will set master key 1, if required, when a node first becomes active in a cluster.

NOTE: PTF update SI80035 require one or more associated language PTFs. To determine if additional languages you have installed in your environment require a requisite MRI PTF, consult the table of language PTFs in the release cover letter at IBM Support.
Version 7.2/7.3 HA 3.9 PTF SI80112 (plus Language PTFs)
Included in PTF Groups:
  • SF99876 730 High Availability for IBM i - level 18
  • SF99776 720 High Availability for IBM i - level 21

June 22, 2022

New Features
  • The Spectrum Virtualize (SVC) based FlashCopy automation integrated into PowerHA now includes additional automation at the target system of Geographic Mirroring, eliminating the need to manually suspend or detach the geographic mirroring replication as part of the FlashCopy process.

Enhancements
  • The Display HA Configuration Description (DSPHACFGD) command no longer requires the cluster parameter and now provides the list of configuration descriptions when prompting on the command.

  • Improved robustness of attempts to match the HyperSwap affinity as part of a cluster resource group switchover or failover operation.

  • PowerHA has been enhanced so that planned switchovers or unplanned failovers will always use the QSYSNOMAX job queue for IASP vary on and off operations regardless of the user initiating the operation.

Fixes
  • Simplified the use the Create Cluster (CRTCLU) command from any node when all nodes are at different program temporary fix (PTF) levels. With this improvement, as long as all nodes are at the same release, the CRTCLU command can be run from any node in the cluster.

  • Resolved an issue in environments where PowereHA operations failed with error CPD0032 when the default authority for the Grant Object Authority (GRTOBJAUT) is changed from *USE to *EXCLUDE.

  • Resolved the issue where a CHGCRG with the same recovery domain in an SVC LUN-Level switching environment could result in the disk units being unmapped from all hosts.

  • Messages have been improved to show future PowerHA versions using an x in place of the modification level. For example showing as 5.x.

  • Resolved issue with the CRTCRG command, where the Configure takeover IP address (CFGINTNETA) parameter was not honoring a value of *USR.

  • PowerHA has been improved so that the clearing of master key 1 is allowed if no cluster is configured on the system. In addition, versions of PowerHA saved with this enhancement applied will no longer set master key 1 at install time. Instead, PowerHA will set master key 1, if required, when a node first becomes active in a cluster.

NOTE: PTF update SI80112 require one or more associated language PTFs. To determine if additional languages you have installed in your environment require a requisite MRI PTF, consult the table of language PTFs in the release cover letter at IBM Support.

Backup, Recovery, and Media Services for IBM i (BRMS)

Version: PTF 7.5 SI78291, 7.4 SI78290, 7.3 SI78289

June 16, 2022

Enhancements

In version 7.3 and later:

  • BRMS recovery report has been enhanced to provide improved reporting for H/A environments. This support will provide a way to generate a single BRMS recovery report using tapes from your backup and production systems in an H/A environment.

  • BRMS using IBM Cloud Storage for i has been enhanced to improve BRMS network support. The purpose of this support is to ensure duplicate volume names are not generated when any system in the BRMS network is in restricted state or when the BRMS network synchronization job is not working.

  • BRMS has been enhanced with new SQL services for the BRMS log, media library management, and backup control group information.

  • Enhancements have been made in BRMS to change the GUI only control group attributes for Allow activity overrides, Allow retention overrides, Lotus servers, Integrated Windows servers, and Guest partitions. See the BRMS wiki for more information.

  • BRMS can migrate control groups that contained GUI-generated omits to use object list omits. This function is not the default behavior but can be enabled before using the WRKCTLGBRM *BKU option 3 (Copy). See the BRMS wiki for more information

Fixes

In version 7.3 and later:

  • Issue where parallel backups may report message MSGMCH0601 fixed.

  • Issue where a RSTOBJBRM(*ALL) operation may not restore all the objects which were backed up beginning with the valid naming character $ fixed.

  • DLTLICPGM 5770BR1 fails with message MSGCPF2407 issue fixed.

  • Fixed problem with Control groups QNFSIPLFUL and QNFSIPLINC failing to backup the image catalog directories correctly using the control group attribute IPL after backup *YES.

  • Fixed the function to force an IPL when the control group ended with MSGCPF1099 using data area Q1AIPLSUB and did not IPL when using the control group attribute IPL after backup *NO.

  • Control group backup with IFS (*LINK or link lists) fails with MSGBRM2330 Error number RC3525 issue fixed.

  • Issue with the missed object policy generating an invalid missed objects link list when more than 300 IFS objects fail during the backup fixed.

Back to Top

 

Powertech


Powertech Antivirus for IBM i

Version 8.07

June 30, 2022

Features
  • Powertech Antivirus now supports IBM i endpoints. The majority of the functionality available through the Powertech Antivirus for IBM i software is available, including:

    • display of antivirus status;

    • scheduled on-demand scans;

    • scheduled scan reports;

    • management of on-demand scan configurations;

    • quarantine management;

    • new DAT file updates can be applied to one or all of IBM i endpoints;

    • start, stop, and retrieve a scan status via the Powertech Antivirus applications within HelpSystems One;

    • the HelpSystems One IBM i endpoint will work with an IBM i Temporary License key.

  • See the Registering IBM i Endpoints instructions in the Powertech Antivirus 6.1 User Guide for information on how to add IBM i systems as endpoints to the Powertech Antivirus GUI.

Enhancements
  • The AVSVR log now includes the date of the build.

Fixes
  • Fixed issue with multiple "Caller denied" messages being logged to scan logs for on-demand scans that ran for several hours.

  • Downloading new virus definitions during a scan is now handled correctly.

  • Fixed issue with several programs not adopting authority, which resulted in potentially diminished detection capabilities under certain conditions.

  • The virus log no longer contains invalid characters due to CCSID issues.

  • Fixed issue with the MIME parameter for on-demand scans that was being ignored.

  • If you are updating from release 8.06 to 8.07 of Powertech Antivirus for IBM i and want to manage IBM i systems through the Powertech Antivirus GUI, note the After Registering section in the Registering IBM i Endpoints topic, of the Powertech Antivirus 6.1 User Guide.

  • If the Powertech Antivirus for IBM i *ALLOBJ user profile (the privileged user profile used for tasks such as the DAT updates) has been configured to a profile other than the default setting of QSECOFR, run this command before starting AVINSITE:

    GRTOBJAUT OBJ(QSYS/name of the *ALLOBJ user profile) OBJTYPE(*USRPRF) USER(STANDGUARD) AUT(*USE) REPLACE(*YES)

Powertech Antivirus

Version 6.1 (Powertech Antivirus for HelpSystems One)

June 27, 2022

New Features
  • Powertech Antivirus now supports IBM i endpoints. The majority of the functionality available through the Powertech Antivirus for IBM i green screen software is available, including:

    • display of antivirus status;

    • scheduled on-demand scans;

    • scheduled scan reports;

    • management of on-demand scan configurations;

    • quarantine management.

  • Tags can now be created and assigned to endpoints. Users can configure tags and use them to filter and search endpoints.

  • A new prechecker script is available. The script can be run prior to installation, and verifies that:

    • required perl modules are installed;

    • the system has access to the HelpSystems One server and McAfee for DAT updates;

    • the cryptographic policy is compatible with the product.

Enhancements
  • Improved installation process.

  • Updated Java Mail client to support TLS 1.2.

  • Reports with defined e-mail recipients now include an "E-mail Report" option, which replaces the "Run" option for reports. The "E-mail Report" option is displayed only if at least one recipient is configured on the report.

Fixes
  • Updated Log4j to 2.17.1 to resolve vulnerabilities.

  • OS details required to enable license management are now sent in the health check data response for Solaris endpoints.

  • Fixed an issue where endpoints were appearing in the Endpoints list but not appearing in the Connection Settings list.

Version 6.1.0 (Powertech Antivirus Unix/Linux endpoints)

June 27, 2022

New Features
  • Powertech Antivirus now uses the McAfee 6300 Anti-Malware Engine, which includes the following new features (from McAfee):
    • Enhanced threat landscape with added support for MPress (LZMAT) and DMG file types.

    • Improved coverage on OLE and Excel file types.

    • Better handling of VBA and Jar files and wider coverage for UPX packed files.

    • Various changes, resulting in improved malware detection.

    • Several bug fixes, and performance and security improvements.

Enhancements
  • Improved signal handling during UI-initiated on-access restarts and configuration pushes.

  • Added Health check process timeouts to prevent the possibility of large backlogs.

  • Starting the on-access service is now prevented for Solaris versions that do not support on-access scanning.

Fixes
  • OS details required to enable license management are now sent in the health check data response for Solaris endpoints.

  • Fixed an issue that caused EBUSY errors upon restart of the on-access scanning service on AIX.

  • Fixed signaling issues during UI-initiated on-access restarts and configuration pushes.

  • Fixed an issue that caused a health check backlog on RHEL6 after disabling on-access scanning.

  • Added library references to allow web server integration for Solaris 11.2 and 11.3 endpoints.

  • On Solaris, running avinsitectl restart now also starts avinsite if it was down, to facilitate the restart process.

  • On Solaris 11.4, fixed an issue that could cause a failure to restart on-access monitoring after reconfiguration from disabled state.

BoKS Manager

Version: 8.1 (version update)

June 3, 2022

New Features
  • Support is added for AIX 7.3 (Server Agent only).

Back to Top

Robot


Performance Navigator

Version: 19.2 C

June 30, 2022

Enhancements
  • Automated jobs now run in Robot Schedule.
  • Enhanced the purge of historical data on the IBM i.
  • PERFNAVDS job updated to add the *allasp parm.
  • Added the Enterprise Performance Overview for the current month under Power Analytics > Management Reporting > Enterprise Performance Overview (current month). We now have options for both current month to date and last month.
  • Added IBM i Purge Configuration (settings).

  • QPI performance ratings for the new Power 10 systems have been added to the hardware table.
  • Added a graph displaying temporary storage with both allocated and deallocated graphs under Graphs > Current Day > Jobs > Top Jobs/Temp Storage (alloc-dealloc).
  • Six graphs for the DDM/DRDA server job QRWTSRVR (IO, Faults, Sync IO, Async IO, Logical IO, Temp Storage) have been added.
  • The user now receives appropriate and useful feedback if:
    • There is an issue with the user profile or password they enter to connect to their IBM i.
    • There is an issue with the connection to the IBM i timing out.
    • There is an issue with a firewall blockage or timeout affecting the connection to the IBM i.
    • There is an issue with a server application blocking the connection to the IBM i.
Other Fixes
  • Updated the calculation for estimated recoverable space for: - Reports > Libraries and Objects adn IFS > File Reorg Summary - Power Analytics > Disk / Library / IFS > File Reorg Analysis by Recoverable Space - Power Analytics > Disk / Library / IFS > File Reorg Analysis by Percent of Deleted Records

Back to Top

 

Titus


Titus Classification Suite for Mac

Version 2021.1 HF1

June 8, 2022

Fixes
  • Titus Classification Suite for Mac did not recognize if someone made changes outside of the Classification Selector dialog in a Word, Excel or PowerPoint document. For example, someone could remove a classification label from the Custom tab in the document Properties without this change being detected.

Titus Mail for iOS

Version 2022.0

June 7, 2022

New Features
  • Ability to enable Biometric Authentication in Titus Mail Settings if your device supports Face ID or Touch ID.

  • Added support for iOS 15 for iPhones and iPadOS15 for iPads.

Enhancements
  • Updated UI for viewing attachments.

Titus Data Detection Engine (on-premises)

Version 2021.1 HF1

June 2, 2022

New Features
  • Added support for deploying the Data Detection Engine Server on RHEL 8.x (Titus tested on version 8.5 only).

Fixes
  • A new iee-onprem-1.0.302.1.tar file fixes a bug found in a previous version of this file.

Back to Top