Monthly Release Notes - September 2022

Jump to:

 

Boldon James


Classifier Administration Server

Version 3.19.2

September 2, 2022

New Features
  • Administrators can now create a rule in the Classifier Administration Server to prompt users to confirm their classification label selection. This new "check" rule is supported for Outlook, Word, Excel, PowerPoint, Project, and Visio.

Email and Office Classifier

Version 3.18.0

Sept 2, 2022

New Features
  • Administrators can now create a rule in the Classifier Administration Server to prompt users to confirm their classification label selection. This new "check" rule is supported for Outlook, Word, Excel, PowerPoint, Project, and Visio.

Fixes
  • Page orientation changes when printing multiple Excel spreadsheets.

  • Footer text changes when Excel is running German language pack.

  • Image appears backwards when using MS Arabic language pack.

  • Word template table moves down the page after save.

  • Improved originator-related conditions in shared mailbox environments.

Back to Top

 

Cobalt Strike


Version: 4.7.1

September 20, 2022

Fixes
  • Fixed an issue when stage.sleep_mask is set to false beacon would still allocate memory for the sleep mask BOF.

  • Fixed an issue with the sleep mask size limit for the pivot type not supporting 8192 bytes.

  • Fixed an issue with background color not working correctly for console windows.

  • Fixed a typo in the Windows Executable (Stageless) Variants dialog.

  • Fixed an issue where text can be entered into the beacon console status bar.

  • Fixed an issue with beacon colors not working correctly.

  • Restricted valid characters allowed in beacon metadata.

  • Added ability to limit the maximum beacons allowed via "limits.beacons_max" attribue in "TeamServer.prop" team server file.

Back to Top

 

Digital Defense


Frontline NIRV Scanner

Version 4.7.0

September 30, 2022

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 149845 Amazon Linux 2 Security Advisory: ALAS-2022-1835 (Medium)
  • 149843 Amazon Linux 2 Security Advisory: ALAS-2022-1836 (Low)

  • 149846 Amazon Linux 2 Security Advisory: ALAS-2022-1838 (High)

  • 149844 Amazon Linux 2 Security Advisory: ALAS-2022-1842 (Low)

  • 149842 Amazon Linux 2 Security Advisory: ALAS-2022-1843 (Low)

  • 149847 Amazon Linux 2 Security Advisory: ALAS-2022-1844 (High)

  • 149840 Amazon Linux Security Advisory: ALAS-2022-1634 (Medium)

  • 149841 Amazon Linux Security Advisory: ALAS-2022-1635 (Medium)

  • 149791 APSB22-50: Security Updates Available for Adobe InDesign (High)

  • 149792 APSB22-52: Security Updates Available for Adobe Photoshop CC (High)

  • 149746 ELSA-2022-20693: golang security update (Medium)

  • 149787 ELSA-2022-20694: golang security update (Medium)

  • 149739 ELSA-2022-6157: curl security update (High)

  • 149781 ELSA-2022-6158: php:7.4 security update (Medium)

  • 149783 ELSA-2022-6159: curl security update (Medium)

  • 149763 ELSA-2022-6160: systemd security update (Medium)

  • 149756 ELSA-2022-6164: thunderbird security update (Medium)

  • 149738 ELSA-2022-6165: thunderbird security update (Medium)

  • 149772 ELSA-2022-6169: thunderbird security update (Medium)

  • 149761 ELSA-2022-6170: rsync security update (Medium)

  • 149754 ELSA-2022-6174: firefox security update (Medium)

  • 149741 ELSA-2022-6175: firefox security update (Medium)

  • 149773 ELSA-2022-6179: firefox security update (Medium)

  • 149747 ELSA-2022-6180: rsync security update (Medium)

  • 149762 ELSA-2022-6181: rsync security update (Medium)

  • 149766 ELSA-2022-6206: systemd security update (Medium)

  • 149737 ELSA-2022-6224: openssl security and bug fix update (High)

  • 149784 ELSA-2022-6357: open-vm-tools security update (Medium)

  • 149740 ELSA-2022-6358: open-vm-tools security update (Medium)

  • 149771 ELSA-2022-6381: open-vm-tools security update (Medium)

  • 149751 ELSA-2022-6443: mariadb:10.3 security and bug fix update (Medium)

  • 149764 ELSA-2022-6447: ruby:2.7 security, bug fix, and enhancement update (Medium)

  • 149752 ELSA-2022-6448: nodejs:14 security and bug fix update (Medium)

  • 149750 ELSA-2022-6449: nodejs:16 security and bug fix update (High)

  • 149778 ELSA-2022-6450: ruby:3.0 security, bug fix, and enhancement update (High)

  • 149777 ELSA-2022-6457: python3 security update (High)

  • 149770 ELSA-2022-6460: kernel security, bug fix, and enhancement update (Low)

  • 149758 ELSA-2022-6463: gnupg2 security update (Medium)

  • 149748 ELSA-2022-6521: .NET 6.0 security and bugfix update (Low)

  • 149774 ELSA-2022-6523: .NET Core 3.1 security and bugfix update (Low)

  • 149788 ELSA-2022-6539: .NET 6.0 security and bugfix update (Low)

  • 149734 ELSA-2022-6540: webkit2gtk3 security update (Low)

  • 149760 ELSA-2022-6542: php:7.4 security update (Medium)

  • 149735 ELSA-2022-6585: ruby security, bug fix, and enhancement update (High)

  • 149782 ELSA-2022-6590: mysql security, bug fix, and enhancement update (Medium)

  • 149775 ELSA-2022-6595: nodejs and nodejs-nodemon security and bug fix update (High)

  • 149736 ELSA-2022-6602: gnupg2 security update (Medium)

  • 149769 ELSA-2022-6608: dbus-broker security update (Low)

  • 149768 ELSA-2022-6610: kernel security, bug fix, and enhancement update (High)

  • 149779 ELSA-2022-6634: webkit2gtk3 security update (Low)

  • 149776 ELSA-2022-9753: pcs security update (Medium)

  • 149742 ELSA-2022-9754: pcs security update (Medium)

  • 149744 ELSA-2022-9761: Unbreakable Enterprise kernel security update (Medium)

  • 149745 ELSA-2022-9771: istio security update (High)

  • 149733 ELSA-2022-9772: istio security update (High)

  • 149767 ELSA-2022-9773: istio security update (High)

  • 149749 ELSA-2022-9774: istio security update (High)

  • 149759 ELSA-2022-9781: kernel security update (High)

  • 149785 ELSA-2022-9783: rsyslog rsyslog7 security update (Medium)

  • 149743 ELSA-2022-9787: Unbreakable Enterprise kernel security update (Medium)

  • 149786 ELSA-2022-9788: Unbreakable Enterprise kernel-container security update (Medium)

  • 149753 ELSA-2022-9793: kernel security update (Medium)

  • 149765 ELSA-2022-9827: Unbreakable Enterprise kernel security update (High)

  • 149757 ELSA-2022-9828: Unbreakable Enterprise kernel security update (Low)

  • 149755 ELSA-2022-9829: Unbreakable Enterprise kernel-container security update (Low)

  • 149780 ELSA-2022-9830: Unbreakable Enterprise kernel-container security update (High)

  • 149789 Google Chrome: Multiple Vulnerabilities in Versions Less Than 105.0.5195.125 (High)

  • 149790 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 105.0.1343.42 (High)

  • 149793 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 105 (High)

  • 149794 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.3 (High)

  • 149795 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.3 (High)

  • 149796 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.13.1 (High)

  • 149809 RHSA-2022:6521: .NET 6.0 security and bugfix update (Low)

  • 149816 RHSA-2022:6523: .NET Core 3.1 security and bugfix update (Low)

  • 149797 RHSA-2022:6539: .NET 6.0 security and bugfix update (Low)

  • 149812 RHSA-2022:6540: webkit2gtk3 security update (Low)

  • 149801 RHSA-2022:6542: php:7.4 security update (Low)

  • 149803 RHSA-2022:6580: booth security update (Low)

  • 149810 RHSA-2022:6582: kernel-rt security and bug fix update (Medium)

  • 149799 RHSA-2022:6585: ruby security, bug fix, and enhancement update (Low)

  • 149805 RHSA-2022:6590: mysql security, bug fix, and enhancement update (Low)

  • 149798 RHSA-2022:6592: kpatch-patch security update (Medium)

  • 149814 RHSA-2022:6595: nodejs and nodejs-nodemon security and bug fix update (Low)

  • 149807 RHSA-2022:6602: gnupg2 security update (Low)

  • 149817 RHSA-2022:6608: dbus-broker security update (Low)

  • 149808 RHSA-2022:6610: kernel security, bug fix, and enhancement update (Medium)

  • 149811 RHSA-2022:6634: webkit2gtk3 security update (Low)

  • 149815 RHSA-2022:6700: firefox security update (Medium)

  • 149813 RHSA-2022:6702: firefox security update (Medium)

  • 149806 RHSA-2022:6708: thunderbird security update (Medium)

  • 149800 RHSA-2022:6710: thunderbird security update (Medium)

  • 149804 RHSA-2022:6711: firefox security update (Medium)

  • 149802 RHSA-2022:6717: thunderbird security update (Medium)

  • 149839 wnpa-sec-2022-06: Security Update Available for Wireshark (Low)

  • 149818 [USN-5606-2] poppler regression (Medium)

  • 149819 [USN-5612-1] Intel Microcode vulnerability (Medium)

  • 149820 [USN-5613-1] Vim vulnerabilities (Medium)

  • 149823 [USN-5613-2] Vim regression (Medium)

  • 149821 [USN-5614-1] Wayland vulnerability (Medium)

  • 149822 [USN-5615-1] SQLite vulnerabilities (Medium)

  • 149824 [USN-5617-1] Xen vulnerabilities (Medium)

  • 149825 [USN-5619-1] LibTIFF vulnerabilities (Medium)

  • 149826 [USN-5621-1] Linux kernel vulnerabilities (Medium)

  • 149827 [USN-5622-1] Linux kernel vulnerabilities (Medium)

  • 149829 [USN-5623-1] Linux kernel (HWE) vulnerabilities (Medium)

  • 149828 [USN-5624-1] Linux kernel vulnerabilities (Medium)

  • 149831 [USN-5625-1] Mako vulnerability (Medium)

  • 149830 [USN-5626-1] Bind vulnerabilities (Medium)

  • 149832 [USN-5626-2] Bind vulnerabilities (Medium)

  • 149833 [USN-5628-1] etcd vulnerabilities (Medium)

  • 149834 [USN-5631-1] libjpeg-turbo vulnerabilities (Medium)

  • 149835 [USN-5632-1] OAuthLib vulnerability (Medium)

  • 149836 [USN-5636-1] SoS vulnerability (Medium)

  • 149838 [USN-5641-1] Squid vulnerabilities (Medium)

  • 149837 [USN-5642-1] WebKitGTK vulnerabilities (Medium)

  • 149849 [USN-5643-1] Ghostscript vulnerabilities (Medium)

  • 149850 [USN-5645-1] PostgreSQL vulnerabilities (Medium)

Fixes

Updated Vulnerability Descriptions:

  • 149719 AIX Security Advisory: invscout_advisory3 (High)
  • 149720 AIX Security Advisory: kernel_advisory4 (High)

  • 149714 Foxit PhantomPDF: Multiple Vulnerabilities in Version 10.1.8.37795 and Earlier (Low)

  • 149708 Google Chrome: Multiple Vulnerabilities in Versions Less Than 105.0.5195.102 (High)

  • 149709 Google Chrome: Multiple Vulnerabilities in Versions Less Than 105.0.5195.52 (High)

  • 149082 IBM i Access for Windows End of Life (High)

  • 149710 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 105.0.1343.25 (High)

  • 149711 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 105.0.1343.27 (High)

  • 149712 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.2.1(High)

  • 149637 MS13-098: Vulnerability in Windows Could Allow Remote Code Execution - Registry Entry Not Set (High)

  • 149723 MS22-SEP: Microsoft Office Security Update (High)

  • 149725 MS22-SEP: Microsoft Sharepoint Server Security Update (High)

  • 149722 MS22-SEP: Microsoft Windows Security Update (High)

  • 100888 SNMP(v2c) Server Detection (Info)

Version 4.6.3

September 17, 2022

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 149637 MS13-098: Vulnerability in Windows Could Allow Remote Code Execution - Registry Entry Not Set (High)
Fixes

Updated Vulnerability Descriptions:

  • 145498 Apache HTTP Server Security Update 2.4.48 (High)
  • 149611 APSB22-39: Security Updates Available for Adobe Acrobat and Reader (High)

  • 149635 AspectFT Device Default Credentials (High)

  • 149636 Axway SecureTransport Default Credentials (Critical)

  • 149632 Barco WePresent Unauthenticated Remote Command Injection (High)

  • 149610 Google Chrome: Multiple Vulnerabilities in Versions Less Than 104.0.5112.101 (High)

  • 149612 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 104 (High)

  • 149613 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.2 (High)

  • 149615 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 91.13 (High)

  • 149614 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.2 (High)

  • 149616 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.13 (High)

  • 149629 Zoom Client URL Parsing Vulnerability (High)

  • 149628 Zoom Client User Spoofing Vulnerability (Medium)

  • 149627 Zoom Client XMPP Message Parsing Vulnerability (Medium)

  • 149415 Zoom Insufficient Hostname Validation (Medium)

Version 4.6.2

September 16, 2022

Enhancements

Updated authenticated scanning checks and network explicit checks listed:

  • 149719 AIX Security Advisory: invscout_advisory3 (High)
  • 149720 AIX Security Advisory: kernel_advisory4 (High)

  • 149721 AIX Security Advisory: libxml2_advisory3 (Medium)

  • 149713 Amazon Linux Security Advisory: ALAS-2022-1633 (Medium)

  • 149635 AspectFT Device Default Credentials (High)

  • 149636 Axway SecureTransport Default Credentials (Critical)

  • 149632 Barco WePresent Unauthenticated Remote Command Injection (High)

  • 149718 Cisco Security Advisory: CISCO-SA-ASAFTD-RSA-KEY-LEAK-MS7UEFZZ (High)

  • 149715 Cisco Security Advisory: CISCO-SA-MLX5-JBPCRQD8 (High)

  • 149717 Cisco Security Advisory: CISCO-SA-NXOS-CDP-DOS-CE-WWVPUCC9 (High)

  • 149716 Cisco Security Advisory: CISCO-SA-NXOS-OSPFV3-DOS-48QUTCU (High)

  • 149650 Debian Security Advisory: DLA-3074-1 (Medium)

  • 149654 Debian Security Advisory: DLA-3076-1 (High)

  • 149655 Debian Security Advisory: DLA-3078-1 (Medium)

  • 149648 Debian Security Advisory: DLA-3079-1 (Medium)

  • 149639 Debian Security Advisory: DLA-3083-1 (Medium)

  • 149657 Debian Security Advisory: DLA-3084-1 (Medium)

  • 149662 Debian Security Advisory: DLA-3085-1 (Medium)

  • 149643 Debian Security Advisory: DLA-3086-1 (High)

  • 149656 Debian Security Advisory: DLA-3089-1 (Low)

  • 149660 Debian Security Advisory: DLA-3091-1 (High)

  • 149641 Debian Security Advisory: DLA-3093-1 (Medium)

  • 149645 Debian Security Advisory: DLA-3094-1 (Low)

  • 149644 Debian Security Advisory: DLA-3099-1 (High)

  • 149646 Debian Security Advisory: DLA-3100-1 (Medium)

  • 149649 Debian Security Advisory: DLA-3101-1 (Medium)

  • 149638 Debian Security Advisory: DLA-3102-1 (Low)

  • 149661 Debian Security Advisory: DLA-3104-1 (Medium)

  • 149652 Debian Security Advisory: DSA-5207-1 (Low)

  • 149640 Debian Security Advisory: DSA-5208-1 (Medium)

  • 149647 Debian Security Advisory: DSA-5214-1 (Medium)

  • 149653 Debian Security Advisory: DSA-5216-1 (Medium)

  • 149651 Debian Security Advisory: DSA-5224-1 (Medium)

  • 149658 Debian Security Advisory: DSA-5226-1 (Medium)

  • 149642 Debian Security Advisory: DSA-5227-1 (Medium)

  • 149659 Debian Security Advisory: DSA-5228-1 (Medium)

  • 149714 Foxit PhantomPDF: Multiple Vulnerabilities in Version 10.1.8.37795 and Earlier (Low)

  • 149708 Google Chrome: Multiple Vulnerabilities in Versions Less Than 105.0.5195.102 (High)

  • 149709 Google Chrome: Multiple Vulnerabilities in Versions Less Than 105.0.5195.52 (High)

  • 149710 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 105.0.1343.25 (High)

  • 149711 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 105.0.1343.27 (High)

  • 149712 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.2.1 (High)

  • 149723 MS22-SEP: Microsoft Office Security Update (High)

  • 149725 MS22-SEP: Microsoft Sharepoint Server Security Update (High)

  • 149722 MS22-SEP: Microsoft Windows Security Update (High)

  • 149683 RHSA-2022:6157: curl security update (Low)

  • 149671 RHSA-2022:6158: php:7.4 security update (Low)

  • 149680 RHSA-2022:6159: curl security update (Low)

  • 149668 RHSA-2022:6160: systemd security update (Medium)

  • 149677 RHSA-2022:6164: thunderbird security update (Medium)

  • 149685 RHSA-2022:6165: thunderbird security update (Medium)

  • 149682 RHSA-2022:6169: thunderbird security update (Medium)

  • 149676 RHSA-2022:6170: rsync security update (Medium)

  • 149686 RHSA-2022:6174: firefox security update (Medium)

  • 149690 RHSA-2022:6175: firefox security update (Medium)

  • 149667 RHSA-2022:6179: firefox security update (Medium)

  • 149692 RHSA-2022:6180: rsync security update (Medium)

  • 149684 RHSA-2022:6181: rsync security update (Medium)

  • 149665 RHSA-2022:6206: systemd security update (Medium)

  • 149669 RHSA-2022:6224: openssl security and bug fix update (Low)

  • 149675 RHSA-2022:6313: pcs security update (Medium)

  • 149670 RHSA-2022:6314: pcs security update (Medium)

  • 149691 RHSA-2022:6357: open-vm-tools security update (Medium)

  • 149687 RHSA-2022:6358: open-vm-tools security update (Medium)

  • 149674 RHSA-2022:6381: open-vm-tools security update (Medium)

  • 149672 RHSA-2022:6437: kernel-rt security and bug fix update (Low)

  • 149673 RHSA-2022:6439: booth security update (Low)

  • 149664 RHSA-2022:6443: mariadb:10.3 security and bug fix update (Low)

  • 149666 RHSA-2022:6447: ruby:2.7 security, bug fix, and enhancement update (Low)

  • 149678 RHSA-2022:6448: nodejs:14 security and bug fix update (Low)

  • 149681 RHSA-2022:6449: nodejs:16 security and bug fix update (Low)

  • 149679 RHSA-2022:6450: ruby:3.0 security, bug fix, and enhancement update (Low)

  • 149663 RHSA-2022:6457: python3 security update (Low)

  • 149688 RHSA-2022:6460: kernel security, bug fix, and enhancement update (Low)

  • 149689 RHSA-2022:6463: gnupg2 security update (Low)

  • 149629 Zoom Client URL Parsing Vulnerability (High)

  • 149628 Zoom Client User Spoofing Vulnerability (Medium)

  • 149627 Zoom Client XMPP Message Parsing Vulnerability (Medium)

  • 149706 [USN-4976-2] Dnsmasq vulnerability (Medium)

  • 149698 [USN-5474-2] Varnish Cache regression (Medium)

  • 149693 [USN-5577-1] Linux kernel (OEM) vulnerabilities (Medium)

  • 149694 [USN-5578-1] Open VM Tools vulnerability (Medium)

  • 149695 [USN-5578-2] Open VM Tools vulnerability (Medium)

  • 149696 [USN-5581-1] Firefox vulnerabilities (Medium)

  • 149697 [USN-5582-1] Linux kernel (Azure CVM) vulnerabilities (Medium)

  • 149700 [USN-5583-1] systemd vulnerability (Medium)

  • 149728 [USN-5583-2] systemd regression (Medium)

  • 149699 [USN-5584-1] Schroot vulnerability (Medium)

  • 149701 [USN-5585-1] Jupyter Notebook vulnerabilities (Medium)

  • 149703 [USN-5587-1] curl vulnerability (Medium)

  • 149702 [USN-5590-1] Linux kernel (OEM) vulnerability (Medium)

  • 149705 [USN-5593-1] Zstandard vulnerability (Medium)

  • 149704 [USN-5594-1] Linux kernel vulnerabilities (Medium)

  • 149707 [USN-5606-1] poppler vulnerability (Medium)

  • 149726 [USN-5607-1] GDK-PixBuf vulnerability (Medium)

  • 149727 [USN-5608-1] DPDK vulnerability (Medium)

  • 149729 [USN-5611-1] WebKitGTK vulnerability (Medium)

Fixes
  • Updated Vulnerability Descriptions:
  • 145498 Apache HTTP Server Security Update 2.4.48 (High)
  • 149611 APSB22-39: Security Updates Available for Adobe Acrobat and Reader (High)

  • 149610 Google Chrome: Multiple Vulnerabilities in Versions Less Than 104.0.5112.101 (High)

  • 149612 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox 104 (High)

  • 149613 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 102.2 (High)

  • 149615 Mozilla Firefox: Multiple Vulnerabilities in Versions Less Than Firefox ESR 91.13 (High)

  • 149614 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.2 (High)

  • 149616 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 91.13 (High)

  • 149415 Zoom Insufficient Hostname Validation (Medium)

Frontline Agent

Version 1.46.0

September 20, 2022

Current Windows agent version: 1.46.0

Current macOS agent version: 1.45.0

Enhancements
  • Implemented the following new vulnerability checks:

    • 149732 Apple Security Update: macOS Big Sur 11.7 (High) - Mac
    • 149731 Apple Security Update: macOS Monterey 12.6 (High) - Mac
    • 149730 Apple Security Update: Safari 16 (High) - Mac
    • 149714 Foxit PhantomPDF: Multiple Vulnerabilities in Version 10.1.8.37795 and Earlier (Low) - Windows
    • 149708 Google Chrome: Multiple Vulnerabilities in Versions Less Than 105.0.5195.102 (High) - Windows, Mac
    • 149709 Google Chrome: Multiple Vulnerabilities in Versions Less Than 105.0.5195.52 (High) - Windows, Mac
    • 149082 IBM i Access for Windows End of Life (High) - Windows
    • 149710 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than105.0.1343.25 (High) - Windows
    • 149711 Microsoft Edge (Chromium): Multiple Vulnerabilities in Versions Less Than 105.0.1343.27 (High) - Windows
    • 149712 Mozilla Thunderbird: Multiple Vulnerabilities in Versions Less Than Thunderbird 102.2.1 (High) - Windows
    • 149723 MS22-SEP: Microsoft Office Security Update (High) - Windows, Mac
    • 149725 MS22-SEP: Microsoft Sharepoint Server Security Update (High) - Windows
    • 149722 MS22-SEP: Microsoft Windows Security Update (High) - Windows
Fixes
  • Updated Vulnerability Descriptions:
    • 148147 Apple Security Update: macOS Big Sur 11.6.5 (High)
    • 148148 Apple Security Update: macOS Monterey 12.3 (Medium)
    • 149626 Apple Security Update: macOS Monterey 12.5.1 (High)
    • 149625 Apple Security Update: Safari 15.6.1 (High)
    • 149611 APSB22-39: Security Updates Available for Adobe Acrobat and Reader (High)

Back to Top

 

Digital Guardian


Agent for macOS

Version: 8.3

September, 2022

New Features
  • DG Agent for macOS now supports macOS 12.5.1 (Monterey).
  • DG Agent now supports network operations. This is an optional feature. See Enabling Network Operations in the Digital Guardian Agent for macOS User's Guide.

  • DG Agent now controls Print and Save As events for Office (excluding Outlook), TextEdit, and Safari. To use this feature, enable ADE. To learn more about ADE, see Digital Guardian Management Console User's Guide.

  • DG Agent now supports the IPv6 address format. You may configure servers with both IPv4 and IPv6 addresses.

  • DG Agent can now store captured files in an Amazon Simple Storage Service (S3) bucket. DG provides the ability for DG Agents to capture local or network files that a user has access to, encrypt packages containing the files, and upload them to cloud storage. See the Digital Guardian Management Console User's Guide.

Fixes
  • Settings.xml is no longer temporarily removed during upgrades to DG Agent.
  • DG Agent now restarts after installing on M1 computers as designed.

  • DG WIP now uses the corporate web proxy to send OCSP (Online Certificate Status Protocol) requests.

  • If a DG Agent user receives an email with a classified attachment and restarts the computer before responding to the justification prompt, the justification prompt reappears as designed.

  • DG Agent now refreshes PAC files when it detects a change in network connection.

  • Saving Microsoft Excel and Word files to OneDrive no longer results in zero byte, read-only files.

  • Mac Keyboard functional Keys work as expected after enabling ADE.

Agent for Windows

Version: 7.8.3

Sep, 2022

New Features
  • Enhancement to DGCipher Utility:

    The DGCipher utility allows users to decrypt files they encrypted with RME password encryption on machines that do not have a DG Agent. The DG Agent for Windows 7.8.3 release introduces a new configuration setting for RME that extends the use of DGCipher to RME-enabled Linux and macOS computers. This setting is enabled by default so that when you copy files to a USB device, Linux and macOS ciphers are copied to the USB device, along with the Windows cipher:

    <rme-CopyLinuxAndMacCiphers>1</rme-CopyLinuxAndMacCiphers>

    If you do not need the Linux and macOS ciphers, you can change the configuration parameter to disabled (0) in the custom configuration file. This reverts DGCipher to "legacy" mode, where only the Windows DGCipher is copied to the USB device:

    <rme-CopyLinuxAndMacCiphers>0</rme-CopyLinuxAndMacCiphers>

    For more information on DGCipher, see Digital Guardian Utilities Guide.

  • Upgrade of Micro Focus EDK and KeyView Engines:

    DG Agent for Windows 7.8.3 uses version 12.12 of the Micro Focus KeyView and Eduction Engine SDKs. These components are required for using the Adaptive Content Inspection (ACI) feature. The version 12.12 content inspection engines are installed by default with fresh installations and upgrades of Agent for Windows 7.8.3.

    Agent for Windows 7.8.3 continues to support the 41 DG built-in ACI entities listed on the DGMC ManageClassification - Adaptive Inspection Resources page (Policies > Content Patterns > ACI Resources). Micro Focus documentation for version 12.12 is provided with Agent for Windows 7.8.3 and later in the Third-Party Documentation folder.

  • Bolden James Classifier Updates:The following newer versions of Boldon James Classifiers have been certified with Agent for Windows 7.8.3:

    • Email & Office Classifier 3.17.1023.1

    • File Classifier 3.16.7.1.

Fixes
  • A deployment issue prevented rules based on MIP label information from document properties from working. The topic "Enabling Extraction of Document Properties for Office and PDF Documents" in Digital Guardian Management Console User's Guide now makes clear that at least one control rule and one content classification rule must be deployed to the Agent.

  • DG resolved an issue where an internal user was blocked from downloading a file from the Azure DevOps website (dev.azure.com) because DG incorrectly identified the site as a restricted removable device.

  • A rule that looks for a specific document property/value pairing did not consistently block attempts to print a Microsoft Word file from a local folder that was synchronized with Microsoft OneDrive because Word detected the block action and retried printing from the remote location. The DG Agent now successfully detects the retry and switches back to the original source location.

  • When you use drag-and-drop to attach a file that contains unicode characters or special characters to a new email in Microsoft Outlook, the Agent now captures the correct file and folder paths.

  • DG made a change to the way connections redirected to the DG web inspection proxy (DG WIP) are handled when the original destination of the connection cannot be reached. The change fixes connection issues that prevented browser fallback from a server’s IPv6 address to the server’s IPv4 address, and fixes scenarios where a system is configured with a Proxy Auto Configuration (PAC) file that returns multiple connection methods but the first method does not connect successfully.

  • When the DG Agent attempted to reclassify files uploaded to a remote share so the latest classification data would be available, the attempt failed due to inappropriate permissions used when accessing the file. A change to the DG Agent now ensures appropriate access permissions are used.

  • When a file archive operation was performed using either WinRAR or Windows Archive utility, .pst files in the archive were not reported in the Local Forensic Report for the archive event. This has been resolved so that now all file types included in the archive are reported in the forensic report.

  • When a user saved a Microsoft Outlook email message file (.msg) to a folder, the message file opened successfully the first time the user tried to open it, but subsequent attempts resulted in the Outlook error message "It's possible the file is already open, or you don't have permission to open it." Subsequent attempts are now successful.

  • When text from a Microsoft Word document that had a header and footer was copied and pasted into a new Word document, only the text body was pasted. This has been fixed so that the header, footer, and body are retained in this scenario.

  • When an image in a Microsoft Word document was copied and pasted into another section of that document or into a new Word document, the paste failed. This has been fixed so that the image is pasted in this scenario.

  • DG resolved an issue where the Investigation Module screen capture feature did not capture the full screen if a user changed the screen size setting to either 125 or 150%.

  • When a drag and drop action was used to move a classified JPEG file (.jpeg or .jpg) into a Microsoft Word document, the classification tag was not propagated to the Word document. The DG Agent has been changed to propagate the classified tags following the drag and drop.

  • DG resolved an inconsistency in NTU event reporting on all Agent types that resulted in duplicate or incorrect filenames being reported when multiple matching files were part of the same event. Now, if two files have matching hash values (as would happen, for example, if File Y is a copy of File X), and both files are uploaded simultaneously, separate events are reported.

Back to Top

 

Halcyon


Level 1 - Message Management Suite

Version 7.0

September 27, 2022

(PTF: 2022.255)

NOTE: This release is only compatible with IBM i 7.1 and above.
New Features
  • Command SNDSYSLOG2 has been made available to send Syslog messages via UDP, plain-text TCP or secure TCP. It also allows long text to be sent.

  • Message Communicator now allows you to receive emails via Microsoft using OAuth authentication.

Enhancements
  • Halcyon IBM i now prevents install and upgrade if the IBM i OS level is not supported by that release.

  • Halcyon monitoring of Powertech Antivirus has been updated to include the new anti-ransomware functionality.

  • Halcyon no longer creates a NetServer file share for the Halcyon IFS folder on install.

  • Message Communicator now retries an email with a failed attachment and then sends the email without the attachment if all retries fail. For joblogs, Message Communicator will attempt to attach the existing joblog spooled file if the job has already ended.

  • Message Communicator, for emails that are required to attach the *JOBLOG, now include the job log if the job has ended and the job log spooled file still exists on the system.

  • Message HAL1583 is now logged to the Halcyon Message Log when a message is deleted from the Message Console.

  • Performance Monitor now adds a message to the Halcyon Message Log if a required IBM PTF has not been applied... V7R2=SI77189 / V7R3=SI77173 / V7R4=SI76677. Failure to apply the IBM PTF may result in incorrect function of the Performance Monitor.

  • Set Exit Points (SETEXITPNT) now restarts SSHD if it is set to be automatically started within the operating system.

  • System Default HAL/PDFCOLOR now allows a value of *BOLD to make all text within PDFs output using Halcyon have bold text throughout.

  • Work with Communication Resources (WRKCMNRSC) only allows either a single *POP or a single *OAUTH email resource to be released.

  • Work with Rules (WRKRULES) now includes information about automatic release in the message added to the Halcyon Message Log when a Rule is held.

Fixes
  • Action Counts on QHST Rules now work correctly.

  • Closing a Job Queue *STS Alert now removes the suspend.

  • Halcyon Advanced Reporting Suite can now collect library size data from the Performance Analyzer Library Collector if Disk Space Manager is not installed.

  • IBM® i Integrated Server Support (5770-SS1 Option 29) is no longer supported by IBM and the option has been removed in IBM i 7.4. As such, Halcyon Device Monitor no longer supports *NWS Rules.

  • Import Environment (IMPENV) fails when the target Environment already has a Remote Location with the same name as the System name.

  • Import Environment (IMPENV) now correctly creates the Remote Location for the source Environment as part of a *NONSYS import.

  • Import Environment (IMPENV) now correctly imports the settings for message queue QSYSOPR.

  • Job Queue *JOB *FIRST Rules now alert if you specify a Job Status.

  • Job Queue Monitor now correctly performs the Open Alert Action for *STS Rules.

  • Job Queue Monitor now releases the suspend when a *CLOSE Open Alert Action is performed.

  • Message Communicator script RTVGSMSTS now handles data returned by the AT^SMONI statement.

  • Message Monitor is now more reliable in handling sequential QHST files that don't have sequential dates/times.

  • Message Monitor no longer gives a false Alert when a message on QHST has a Message File Library of *LIBL.

  • Message Monitor now holds a Message Queue Rule Group if the message queue is full.

  • Message Queue Rule comparisons for BIN / UBIN variables now translate the number correctly.

  • Print Alert Log (PRTALTLOG) now correctly shows the Report Selection.

  • Print Rules (PRTRULES) now shows the correct value for "Suspend on alert".

  • The Action Monitor purge no longer fails if the HALJRN journal does not exist.

  • The Action Monitors no longer fail when processing actions for message CPF7019.

  • The Message Monitor no longer fails when encountering a full message queue on an IASP as part of startup.

  • The help text within Work with Rules (WRKRULES) for Message Queue *MSGDTA Action Counts has been clarified.

  • Work with Action Schedules (WRKACTSCH) "8=Where used" now includes Job Log Rules.

Level 2 - Systems Operations Suite

Version 7.0

September 27, 2022

(PTF: 2022.255)

NOTE: This release is only compatible with IBM i v7.1 and above.
New Features
  • Audit Monitor now supports new Entry Type FT (FTP Client Operations) which has been introduced in IBM i v7.5.

  • Command SNDSYSLOG2 has been made available to send Syslog messages via UDP, plain-text TCP or secure TCP. It also allows long text to be sent.

  • Message Communicator now allows you to receive emails via Microsoft using OAuth authentication.

Enhancements
  • Function Name within Performance *JOB Rules is now case-insensitive.

  • Halcyon IBM i now prevents install and upgrade if the IBM i OS level is not supported by that release.

  • Halcyon monitoring of Powertech Antivirus has been updated to include the new anti-ransomware functionality.

  • Halcyon no longer creates a NetServer file share for the Halcyon IFS folder on install.

  • Message Communicator now retries an email with a failed attachment and then sends the email without the attachment if all retries fail. For joblogs, Message Communicator will attempt to attach the existing joblog spooled file if the job has already ended.

  • Message Communicator, for emails that are required to attach the *JOBLOG, now include the job log if the job has ended and the job log spooled file still exists on the system.

  • Message HAL1583 is now logged to the Halcyon Message Log when a message is deleted from the Message Console.

  • Performance Monitor now adds a message to the Halcyon Message Log if a required IBM PTF has not been applied... V7R2=SI77189 / V7R3=SI77173 / V7R4=SI76677. Failure to apply the IBM PTF may result in incorrect function of the Performance Monitor.

  • Print Audit Journal Entries (PRTAUDJRNE) now includes the IPaddress for DI (Directory server), when an LDAP server is used, and ST (Use of service tools), for operation console, entries.

  • Set Exit Points (SETEXITPNT) now restarts SSHD if it is set to be automatically started within the operating system.

  • System Default HAL/PDFCOLOR now allows a value of *BOLD to make all text within PDFs output using Halcyon have bold text throughout.

  • Work with Communication Resources (WRKCMNRSC) only allows either a single *POP or a single *OAUTH email resource to be released.

  • Work with Rules (WRKRULES) now includes information about automatic release in the message added to the Halcyon Message Log when a Rule is held.

Fixes
  • Action Counts on QHST Rules now work correctly.

  • Closing a Job Queue *STS Alert now removes the suspend.

  • Halcyon Advanced Reporting Suite can now collect library size data from the Performance Analyzer Library Collector if Disk Space Manager is not installed.

  • IBM® i Integrated Server Support (5770-SS1 Option 29) is no longer supported by IBM and the option has been removed in IBM i 7.4. As such, Halcyon Device Monitor no longer supports *NWS Rules.

  • Import Environment (IMPENV) fails when the target Environment already has a Remote Location with the same name as the System name.

  • Import Environment (IMPENV) now correctly creates the Remote Location for the source Environment as part of a *NONSYS import.

  • Import Environment (IMPENV) now correctly imports the settings for message queue QSYSOPR.

  • Job Queue *JOB *FIRST Rules now alert if you specify a Job Status.

  • Job Queue Monitor now correctly performs the Open Alert Action for *STS Rules.

  • Job Queue Monitor now releases the suspend when a *CLOSE Open Alert Action is performed.

  • Message Communicator script RTVGSMSTS now handles data returned by the AT^SMONI statement.

  • Message Monitor is now more reliable in handling sequential QHST files that don't have sequential dates/times.

  • Message Monitor no longer gives a false Alert when a message on QHST has a Message File Library of *LIBL.

  • Message Monitor now holds a Message Queue Rule Group if the message queue is full.

  • Message Queue Rule comparisons for BIN / UBIN variables now translate the number correctly.

  • Object Rules now only allow a Date for the Last Used comparison as this is all that is available from the IBM operating system.

  • Performance *JOB Alerts now include the name of the Function.

  • Performance *JOB Rules now allow a Function Name containing lower case and a dot/period.

  • Print Alert Log (PRTALTLOG) now correctly shows the Report Selection.

  • Print Rules (PRTRULES) now shows the correct value for "Suspend on alert".

  • The Action Monitor purge no longer fails if the HALJRN journal does not exist.

  • The Action Monitors no longer fail when processing actions for message CPF7019.

  • The Message Monitor no longer fails when encountering a full message queue on an IASP as part of startup.

  • The help text within Work with Rules (WRKRULES) for Message Queue *MSGDTA Action Counts has been clarified.

  • Work with Rules now shows all statistics within [F15=Sys Statistics] for Performance *SYSTEM Rules.

Level 3 - Advanced Automation Suite

Version 7.0

September 27, 2022

(PTF: 2022.255)

NOTE: This release is only compatible with IBM i v7.1 and above.
New Features
  • Audit Monitor now supports new Entry Type FT (FTP Client Operations) which has been introduced in V7R5.

  • Command SNDSYSLOG2 has been made available to send Syslog messages via UDP, plain-text TCP or secure TCP. It also allows long text to be sent.

  • Message Communicator now allows you to receive emails via Microsoft using OAuth authentication.

Enhancements
  • Function Name within Performance *JOB Rules is now case-insensitive.

  • Halcyon IBM i now prevents install and upgrade if the IBM i OS level is not supported by that release.

  • Halcyon monitoring of Powertech Antivirus has been updated to include the new anti-ransomware functionality.

  • Halcyon no longer creates a NetServer file share for the Halcyon IFS folder on install.

  • Message Communicator now retries an email with a failed attachment and then sends the email without the attachment if all retries fail. For joblogs, Message Communicator will attempt to attach the existing joblog spooled file if the job has already ended.

  • Message Communicator, for emails that are required to attach the *JOBLOG, now include the job log if the job has ended and the job log spooled file still exists on the system.

  • Message HAL1583 is now logged to the Halcyon Message Log when a message is deleted from the Message Console.

  • Performance Monitor now adds a message to the Halcyon Message Log if a required IBM PTF has not been applied... V7R2=SI77189 / V7R3=SI77173 / V7R4=SI76677. Failure to apply the IBM PTF may result in incorrect function of the Performance Monitor.

  • Print Audit Journal Entries (PRTAUDJRNE) now includes the IPaddress for DI (Directory server), when an LDAP server is used, and ST (Use of service tools), for operation console, entries.

  • Set Exit Points (SETEXITPNT) now restarts SSHD if it is set to be automatically started within the operating system.

  • System Default HAL/PDFCOLOR now allows a value of *BOLD to make all text within PDFs output using Halcyon have bold text throughout.

  • Work with Communication Resources (WRKCMNRSC) only allows either a single *POP or a single *OAUTH email resource to be released.

  • Work with Rules (WRKRULES) now includes information about automatic release in the message added to the Halcyon Message Log when a Rule is held.

Fixes
  • Action Counts on QHST Rules now work correctly.

  • Closing a Job Queue *STS Alert now removes the suspend.

  • Delete Spooled Files (DLTSPLFG) now removes spooled files for users that do not exist on the system. This includes spooled files produced on another system where the user does not exist on the system that DLTSPLFG is run.

  • Display Performance Data no longer fails when CPU ms is larger than 999 days.

  • Halcyon Advanced Reporting Suite can now collect library size data from the Performance Analyzer Library Collector if Disk Space Manager is not installed.

  • IBM® i Integrated Server Support (5770-SS1 Option 29) is no longer supported by IBM and the option has been removed in IBM i 7.4. As such, Halcyon Device Monitor no longer supports *NWS Rules.

  • Import Environment (IMPENV) fails when the target Environment already has a Remote Location with the same name as the System name.

  • Import Environment (IMPENV) now correctly creates the Remote Location for the source Environment as part of a *NONSYS import.

  • Import Environment (IMPENV) now correctly imports the settings for message queue QSYSOPR.

  • Job Queue *JOB *FIRST Rules now alert if you specify a Job Status.

  • Job Queue Monitor now correctly performs the Open Alert Action for *STS Rules.

  • Job Queue Monitor now releases the suspend when a *CLOSE Open Alert Action is performed.

  • Message Communicator script RTVGSMSTS now handles data returned by the AT^SMONI statement.

  • Message Monitor is now more reliable in handling sequential QHST files that don't have sequential dates/times.

  • Message Monitor no longer gives a false Alert when a message on QHST has a Message File Library of *LIBL.

  • Message Monitor now holds a Message Queue Rule Group if the message queue is full.

  • Message Queue Rule comparisons for BIN / UBIN variables now translate the number correctly.

  • Object Rules now only allow a Date for the Last Used comparison as this is all that is available from the IBM operating system.

  • Performance *JOB Alerts now include the name of the Function.

  • Performance *JOB Rules now allow a Function Name containing lower case and a dot/period.

  • Print Alert Log (PRTALTLOG) now correctly shows the Report Selection.

  • Print Rules (PRTRULES) now shows the correct value for "Suspend on alert".

  • Print System Performance Data (PRTPFMSYS) would not produce output in some specific circumstances. This has been corrected.

  • The Action Monitor purge no longer fails if the HALJRN journal does not exist.

  • The Action Monitors no longer fail when processing actions for message CPF7019.

  • The Message Monitor no longer fails when encountering a full message queue on an IASP as part of startup.

  • The help text within Work with Rules (WRKRULES) for Message Queue *MSGDTA Action Counts has been clarified.

  • Work with Rules now shows all statistics within [F15=Sys Statistics] for Performance *SYSTEM Rules.

Level 4 - Operations Center Suite

Version 7.0

September 27, 2022

(PTF: 2022.255)

NOTE: This release is only compatible with IBM i v7.1 and above.
New Features
  • Audit Monitor now supports new Entry Type FT (FTP Client Operations) which has been introduced in V7R5.

  • Command SNDSYSLOG2 has been made available to send Syslog messages via UDP, plain-text TCP or secure TCP. It also allows long text to be sent.

  • Message Communicator now allows you to receive emails via Microsoft using OAuth authentication.

Enhancements
  • "31=Export" within Work with Groups (WRKGRP) now includes the ability to define Group and Job replacement.

  • Function Name within Performance *JOB Rules is now case-insensitive.

  • Halcyon IBM i now prevents install and upgrade if the IBM i OS level is not supported by that release.

  • Halcyon monitoring of Powertech Antivirus has been updated to include the new anti-ransomware functionality.

  • Halcyon no longer creates a NetServer file share for the Halcyon IFS folder on install.

  • Message Communicator now retries an email with a failed attachment and then sends the email without the attachment if all retries fail. For joblogs, Message Communicator will attempt to attach the existing joblog spooled file if the job has already ended.

  • Message Communicator, for emails that are required to attach the *JOBLOG, now include the job log if the job has ended and the job log spooled file still exists on the system.

  • Message HAL1583 is now logged to the Halcyon Message Log when a message is deleted from the Message Console.

  • Performance Monitor now adds a message to the Halcyon Message Log if a required IBM PTF has not been applied... V7R2=SI77189 / V7R3=SI77173 / V7R4=SI76677. Failure to apply the IBM PTF may result in incorrect function of the Performance Monitor.

  • Print Audit Journal Entries (PRTAUDJRNE) now includes the IPaddress for DI (Directory server), when an LDAP server is used, and ST (Use of service tools), for operation console, entries.

  • Set Exit Points (SETEXITPNT) now restarts SSHD if it is set to be automatically started within the operating system.

  • System Default HAL/PDFCOLOR now allows a value of *BOLD to make all text within PDFs output using Halcyon have bold text throughout.

  • Work with Communication Resources (WRKCMNRSC) only allows either a single *POP or a single *OAUTH email resource to be released.

  • Work with Groups (WRKGRP) leaves the existing Member Source Type on HRP Scripts defined within a *HRP Job when [F13=Edit] is used.

  • Work with Rules (WRKRULES) now includes information about automatic release in the message added to the Halcyon Message Log when a Rule is held.

Fixes
  • Action Counts on QHST Rules now work correctly.

  • Closing a Job Queue *STS Alert now removes the suspend.

  • Delete Spooled Files (DLTSPLFG) now removes spooled files for users that do not exist on the system. This includes spooled files produced on another system where the user does not exist on the system that DLTSPLFG is run.

  • Display Performance Data no longer fails when CPU ms is larger than 999 days.

  • Halcyon Advanced Reporting Suite can now collect library size data from the Performance Analyzer Library Collector if Disk Space Manager is not installed.

  • IBM® i Integrated Server Support (5770-SS1 Option 29) is no longer supported by IBM and the option has been removed in IBM i 7.4. As such, Halcyon Device Monitor no longer supports *NWS Rules.

  • Import Environment (IMPENV) fails when the target Environment already has a Remote Location with the same name as the System name.

  • Import Environment (IMPENV) now correctly creates the Remote Location for the source Environment as part of a *NONSYS import.

  • Import Environment (IMPENV) now correctly imports the settings for message queue QSYSOPR.

  • Job Queue *JOB *FIRST Rules now alert if you specify a Job Status.

  • Job Queue Monitor now correctly performs the Open Alert Action for *STS Rules.

  • Job Queue Monitor now releases the suspend when a *CLOSE Open Alert Action is performed.

  • Message Communicator script RTVGSMSTS now handles data returned by the AT^SMONI statement.

  • Message Monitor is now more reliable in handling sequential QHST files that don't have sequential dates/times.

  • Message Monitor no longer gives a false Alert when a message on QHST has a Message File Library of *LIBL.

  • Message Monitor now holds a Message Queue Rule Group if the message queue is full.

  • Message Queue Rule comparisons for BIN / UBIN variables now translate the number correctly.

  • Object Rules now only allow a Date for the Last Used comparison as this is all that is available from the IBM operating system.

  • Performance *JOB Alerts now include the name of the Function.

  • Performance *JOB Rules now allow a Function Name containing lower case and a dot/period.

  • Print Alert Log (PRTALTLOG) now correctly shows the Report Selection.

  • Print Rules (PRTRULES) now shows the correct value for "Suspend on alert".

  • Print System Performance Data (PRTPFMSYS) would not produce output in some specific circumstances. This has been corrected.

  • The Action Monitor purge no longer fails if the HALJRN journal does not exist.

  • The Action Monitors no longer fail when processing actions for message CPF7019.

  • The Message Monitor no longer fails when encountering a full message queue on an IASP as part of startup.

  • The help text within Work with Groups now warns about having the library list setup correctly if you use a User Program to determine the schedule.

  • The help text within Work with Rules (WRKRULES) for Message Queue *MSGDTA Action Counts has been clarified.

  • Work with Rules now shows all statistics within [F15=Sys Statistics] for Performance *SYSTEM Rules.

HA-MX Monitor

Version 15.0

September 27, 2022

(PTF: 2022.255)

NOTE: This release is only compatible with IBM i v7.1 and above.
Fixes
  • Work with Rules (WRKRULES) now includes help text for HA-MX Monitor attribute ACTOBJENT.

MQ Manager

Version 15.0

September 27, 2022

(PTF: 2022.255)

NOTE: This release is only compatible with IBM i v7.1 and above.
New Features
  • MQ Monitor now supports adding entries to the SLA Audit Log.

Fixes
  • Halcyon MQ Monitor has a new System Default HMQ/MQSINIEOL to define which end-of-line (EOL) character is being used in the MQS.INI file.

  • The MQ Monitor no longer fails when checking a *CLUSMGR Rule and a cluster has not been configured.

Record & Playback

Version 15.0

September 27, 2022

(PTF: 2022.255)

NOTE: This release is only compatible with IBM i v7.1 and above.
Enhancements
  • Verify HRP Script (VFYHRPSCR) now has the ability to send the report to an *OUTFILE.

  • Work with Playback Sessions (WRKPLBSSN) now allows you to subset by Session Status.

  • Work with Playback Sessions (WRKPLBSSN) now has [F16=User options] which allows you to define the initial display shown and the colors used for each status.

Fixes
  • Record HRP Script (RCDHRPSCR) now creates Screen Templates when the time separator is period/dot.

  • Record and Playback %FORMAT() function now trims the result to remove additional whitespace.

  • Run HRP Script (RUNHRPSCR) in DEBUG mode now removes leading whitespace when displaying the next script statement along the bottom of the display.

  • The help text for using the ATTN key within Record & Playback has been clarified.

  • Work with Playback Sessions (WRKPLBSSN) no longer shows Screen Templates in error twice within "10=Screens".

Back to Top

 

IBM Partnership


Backup, Recovery, and Media Services for IBM i (BRMS)

Version: PTF 7.5 SI81337, 7.4 SI81336, 7.3 SI81335

September 15, 2022

Enhancements

In version 7.3 and later:

  • BRMS has been enhanced with a new append media volume selection which verifies mounted volumes are reserved to the job before using them for backups. The purpose of this new volume selection algorithm is to prevent concurrent backup jobs from using the same volume and failing with MSGBRM148A.

  • SQL service enhancements have been added for the BRMS enterprise function. These new services give users the ability to set up nodes in a BRMS enterprise network, schedule and manage BRMS reports from a central system. See the BRMS wiki for more information.

  • BRMS enterprise reporting has been enhanced to support the PRTMOVBRM command for when using the new BRMS SQL services procedures. See the BRMS wiki for more information.

Fixes

In version 7.5:

  • The issue of INZBRM OPTION(*RESET) incorrectly failing when the user has the correct authorization to run the command has been fixed.

In version 7.3 and later:

  • Issue where users incorrectly are allowed to expire volumes assigned to a media class that denies functional usage was fixed.

  • Fixed problem in which multiple calls to the Q1ARTVMED API failed with MSGC2M3014 and MSGMCH3601.

  • The situation where turnkey cloud control groups that run interactively incorrectly may leave files locked in library QUSRBRM.

  • The parameter Option OPTION(*SECUREDDM) with Action ACTION(*SET) on the Initialize BRMS (INZBRM) command has been disabled and will fail with MSGBRM412B. BRMS encourages using the alternate method of implementing the QDDMDRDASERVER special value in the SERVER parameter of the Add Server Authentication Entry (ADDSVRAUTE) command.

  • The Work with Media Policies (WRKPCYBRM *MED) command interface to create or change a media policy with a Media class special value of *ADSM has been disabled and will fail with MSGBRM1174. The reason for this change is that IBM Tivoli Storage Manager (TSM) reached End of Support (EOS) in April of 2015.

  • Problem with running control groups built using the Add Control Group Entry (Q1AADDCGE) API failing with MSGCPD0013 fixed.

 

Back to Top

 

JAMS


Version: 7.5.0

September 15, 2022

New Features
  • Desktop Client
    • Added search functionality that allows you to find Jobs, Folders, Variables, Credentials, Agents, and Connection Store objects. You can search through a new Search shortcut as well as a search bar.
Enhancements
  • Desktop Client
    • Removed the requirement for SQL Server Full-Text Search.
  • Integrations
    • Added the ZosMaxStatusRetry, ZosStatusRetryInterval, ZosMaxFtpRetry, and ZosFtpRetryInterval properties to the z/OS execution method to configure the number of connection retries and the time between each retry.
    • Added support for Execution Options in the SAP BODS execution method.
  • Scheduler
    • Created a new JAMSPurgeJobAT command and default Job to clear the JobAT, JobElementAT, JobPropertyAT, FolderAT, FolderPropertyAt, and ParamPropertyAt as well as JobAuditTrail.
    • The Allow No Remote Host Security option on Agents will now default to "False" whenever an agent is created or JAMS is updated. Additionally, a warning is shown when creating an Agent with no remote host security through JAMS Register. You can re-enable this option or follow our instructions to configure secure communication with an Agent.
Fixes
  • Agent
    • Improved Linux Job cancellation behavior under certain conditions.
  • Desktop Client
    • Resolved an issue with the Up button on the Menu shortcut.
    • Resolved an issue where an email failure notification was not sent when a Job had a retry set.
    • Resolved an issue where Agent updates were incorrectly propagated in a failover environment.
  • Installer
    • Resolved an issue where the Next button was disabled after going back to the Location screen.
    • Updated an error message when the installer was unable to complete due to missing the .NET Framework 4.8.
  • Integrations
    • Resolved an issue where a Job failed in JAMS even though it completed successfully in z/OS.
    • Resolved an issue with SAP BODs Jobs where the maximum message size quota for incoming messages had been exceeded.
    • Updated the JAMS mp file for SCOM 2019 to ensure it imports correctly.
    • Resolved an error opening Sequence Definitions Diagram view and Monitor Diagram view for a SQL Agent Job converted to a JAMS Sequence Job.

  • Scheduler
    • Resolved an issue when a Linux filewatch Job in a Timed state was duplicated after restarting the JAMS Scheduler.
    • Resolved an issue where the Scheduler hangs in a timeout when submitting a Workflow Job with a runaway item that has a retry count and a retry interval.
    • Resolved an issue where the Scheduler hangs in a timeout when submitting a Job with a runaway item and retry count.
    • Resolved an issue with the Scheduler after restarting where a "Collection modified" message occurred and the Scheduler fails.
    • Resolved an issue where a failed Sequence Job may not continue after canceling it and selecting Reprocess Completion.
    • Resolved an issue where a failed Job with a retry goes into Wait For Prerequisites state instead of automatically retrying.
    • Resolved an issue with Sequence Jobs not continuing when Submit Job Tasks run longer than 10 minutes.
    • Resolved an issue where an object, such as a Job or Resource, could get stuck and not allow further modifications after being modified from the Secondary Scheduler.
    • Resolved an issue where a Job with a Resource Dependency ran when the required Resources were unavailable.
    • Resolved an issue with resource limits when an Agent was not specified on the Resource definition.
    • Resolved an issue where the Wait-JAMSEntry cmdlet did not detect a completed child Job when the cmdlet was used in a Submit Job Task.
    • Resolved an issue where a runaway Job on a Windows Agent may remain in a cancelled state.
    • Resolved an issue when starting many Jobs at the same time.
    • Resolved an issue where the Agent list may be incorrect in some cases after the Scheduler service stopped.

Back to Top

 

 

Sequel


Sequel 11

Version: R11M17

September 13, 2022

Enhancements
  • Log4j has been upgraded to version 2.17.2.
  • Under 7.5, BOOLEAN fields are supported.
  • An enhancement has been made to allow the use of UDF's when connecting to a remote Power server. Note, Sequel must be installed in the same library on the remote Power server.
  • When running a CRO report with SQJCRO, if no records were returned the message you would see was the Java Server Process Failed. This has been enhanced to now show the message that No Records Were Returned.
  • SQJCRO was enhanced with additional parameters SETPJLTYPE and JLDRAWER to allow selection of a printer drawer.
  • Based on Sequel Default setting for Mail Distribution, if the users 'Send if no data' is set to Y, SQJCRO will now also send the email if the CRO report returns no records
  • A timeout setting was added for SQJCRO requests and can be found in SEQUELWI/SWIVPDFT.
Fixes
  • *LOCALSYS *SEQUEL SQL conversion using *PARTOUT or *ONLYDFT did not build the translated SQL statement correctly when the join fields did not match the order of the files on the FROM clause.
  • Removes unnecessary messages from job log - CPF9801 object SEQUEL in library *LIBL type *PRDDFN not found
  • The following fixes have been made to SQJCRO:
    • Running a CRO report with SQJCRO that has a formula written using the last column in the Select clause will fail. This has been fixed.
    • SQJCRO fails if more than one email recipient is specified.
    • A fix was made when running a CRO report with SQJCRO would not display DATE type fields. They were displaying blank.
    • Emailing a CRO with SQJCRO would fail if the text or subject began with a *.
    • Client Report output using barcodes will not show the correct font when the font exists in the /QOpenSys/QIBM/ProdData/JavaVM/jdk80/64bit/jre/lib/fonts or /QOpenSys/QIBM/ProdData/JavaVM/jdk80/32bit/jre/lib/fonts folder.
    • Some printers where not handling output from SQJCRO because of spaces at the end of the spooled file. These spaces have been replaced with a null character.
    • Generic SQJ1216 error when running a CRO from the Sequel Java Server when column names are longer than 10 characters.
    • A fix was made to display more complex charts ie: stacked bar charts when CRO is processed with the SQJCRO command.

Sequel Web Interface

Version: R10M34

September 13, 2022

Enhancements
  • The Sequel Web Server has been upgraded to Tomcat 9.0.65 and Apache 2.4.54.
Fixes
  • From SWI, view with DBLIST with a File is not sorting records in drop down as expected when a Description field is used.
  • DBLIST values not sorted correctly when specifying a View and a description field.
  • A fix was made for a View with a QSTRING variable with a defined default value. Qstring default values are saved with double quotes, even if you enter it with single quotes. When run in SWI, the setvar value shows as ' "IL" '. That appears to cause it to error out. When choosing a value from the variables Value list which are entered with single quotes, the setvar shows as ' ' 'IL' ' ' and the process works
  • Scripts erroneously quote *ALL in the SETVAR parameter, i.e. SETVAR((&VAR '''*ALL''')), when run from SWI. It appears 0 are returned records but the error CPD0078 'Value ' ' for parameter DTAARA not a valid name' appears in log.
  • Double byte characters are displayed incorrectly from browser when the field used field which contains both US English and Chinese characters.

  • A fix has been made for Dashboards run from SWI Explorer and SWS Host which can display charts incorrectly where chart2 will display the same as chart1.
  • SWI attempted to use the TITLE parameter rather than the SUBJECT parameter when creating the SQJCRO command when attempting to e-mail the output.

Viewpoint 11

Version: 11.22.244

September 13, 2022

Fixes
  • The Java version shipped with Viewpoint has been updated from Java 1.7 to Java 1.8
  • Changing Fonts in View Designer gave error 339 Component 'sysinfo.Ocx' and did not show window.
  • In design of a RDB/*Server view, if a file name is incorrect VP will not allow you to go to the Variables tab. It has been fixed now and you still get a message that the file could not be found but it allows you to go to the Variable tab.
  • Client Table over *LOCALSYS/*SEQUEL View with WDATA (hidden) fields fails to display gives error Cant open ADO recordset; column 'OHSTRE_01' is not found.
  • A fix has been made to properly allow you to turn on and off the following options in a Host Report Design - View/Show Grid, View/Show Available Fields, and View/Show Field Names.
  • An issue with the Viewpoint Listener Service was introduced in 11.21.361 that prevented the service from starting.
  • In the 64-bit Excel Add-in, a defined expression variable value was not passed correctly, view returns no records.
  • Corrected a rare condition where the 32-bit ViewPoint Addin was installed instead of the 64-bit Addin.
  • Objects in a dashboard where there are some views/charts located to the right beyond main window cause the objects to open up out of position. Clicking on the visible objects would snap them back into place, but scrolling to the right most objects you had little control on moving the objects. This has been fixed.
  • A fix was made to correct an issue where a gauge would reflect the wrong value when the dashboard refreshed the data. The gauge was based on the total of a column, and the view data was hidden.
  • Dashboard with many Sequel objects set to refresh that is kept open for a long duration could case 'an error occurred while retrieving records' with an MCH0603 message on the host when no records were returned on a refresh.
  • In Repository mode a when inserting a chart in a dashboard was blank if the view is in a repository subfolder.

Back to Top

 

Showcase


Sequel 10

Version: R10M17

September 13, 2022

Enhancements
  • Log4j has been upgraded to version 2.17.2.
  • Under 7.5, BOOLEAN fields are supported.
  • An enhancement has been made to allow the use of UDF's when connecting to a remote Power server. Note, Showcase must be installed in the same library on the remote Power server.
  • When running a CRO report with SQJCRO, if no records were returned the message you would see was the Java Server Process Failed. This has been enhanced to now show the message that No Records Were Returned.
  • SQJCRO was enhanced with additional parameters SETPJLTYPE and JLDRAWER to allow selection of a printer drawer.
  • Based on Showcase Default setting for Mail Distribution, if the users 'Send if no data' is set to Y, SQJCRO will now also send the email if the CRO report returns no records
  • A timeout setting was added for SQJCRO requests and can be found in SEQUELWI/SWIVPDFT.
Fixes
  • *LOCALSYS *SEQUEL SQL conversion using *PARTOUT or *ONLYDFT did not build the translated SQL statement correctly when the join fields did not match the order of the files on the FROM clause.
  • Removes unnecessary messages from job log - CPF9801 object SEQUEL in library *LIBL type *PRDDFN not found
  • The following fixes have been made to SQJCRO:
    • Running a CRO report with SQJCRO that has a formula written using the last column in the Select clause will fail. This has been fixed.
    • SQJCRO fails if more than one email recipient is specified.
    • A fix was made when running a CRO report with SQJCRO would not display DATE type fields. They were displaying blank.
    • Emailing a CRO with SQJCRO would fail if the text or subject began with a *.
    • Client Report output using barcodes will not show the correct font when the font exists in the /QOpenSys/QIBM/ProdData/JavaVM/jdk80/64bit/jre/lib/fonts or /QOpenSys/QIBM/ProdData/JavaVM/jdk80/32bit/jre/lib/fonts folder.
    • Some printers where not handling output from SQJCRO because of spaces at the end of the spooled file. These spaces have been replaced with a null character.
    • Generic SQJ1216 error when running a CRO from the Sequel Java Server when column names are longer than 10 characters.
    • A fix was made to display more complex charts ie: stacked bar charts when CRO is processed with the SQJCRO command.

Sequel Web Interface 10

Version: R10M34

September 13, 2022

Enhancements
  • The Sequel Web Server has been upgraded to Tomcat 9.0.65 and Apache 2.4.54.
Fixes
  • From SWI, view with DBLIST with a File is not sorting records in drop down as expected when a Description field is used.
  • DBLIST values not sorted correctly when specifying a View and a description field.
  • A fix was made for a View with a QSTRING variable with a defined default value. Qstring default values are saved with double quotes, even if you enter it with single quotes. When run in SWI, the setvar value shows as ' "IL" '. That appears to cause it to error out. When choosing a value from the variables Value list which are entered with single quotes, the setvar shows as ' ' 'IL' ' ' and the process works
  • Scripts erroneously quote *ALL in the SETVAR parameter, i.e. SETVAR((&VAR '''*ALL''')), when run from SWI. It appears 0 are returned records but the error CPD0078 'Value ' ' for parameter DTAARA not a valid name' appears in log.
  • Double byte characters are displayed incorrectly from browser when the field used field which contains both US English and Chinese characters.

  • A fix has been made for Dashboards run from SWI Explorer and SWS Host which can display charts incorrectly where chart2 will display the same as chart1.
  • SWI attempted to use the TITLE parameter rather than the SUBJECT parameter when creating the SQJCRO command when attempting to e-mail the output.

Viewpoint 10

Version: 10.22.244

September 13, 2022

Fixes
  • The Java version shipped with Viewpoint has been updated from Java 1.7 to Java 1.8
  • Changing Fonts in View Designer gave error 339 Component 'sysinfo.Ocx' and did not show window.
  • In design of a RDB/*Server view, if a file name is incorrect VP will not allow you to go to the Variables tab. It has been fixed now and you still get a message that the file could not be found but it allows you to go to the Variable tab.
  • Client Table over *LOCALSYS/*SEQUEL View with WDATA (hidden) fields fails to display gives error Cant open ADO recordset; column 'OHSTRE_01' is not found.
  • A fix has been made to properly allow you to turn on and off the following options in a Host Report Design - View/Show Grid, View/Show Available Fields, and View/Show Field Names.
  • An issue with the Viewpoint Listener Service was introduced in 11.21.361 that prevented the service from starting.
  • In the 64-bit Excel Add-in, a defined expression variable value was not passed correctly, view returns no records.
  • Corrected a rare condition where the 32-bit ViewPoint Addin was installed instead of the 64-bit Addin.
  • Objects in a dashboard where there are some views/charts located to the right beyond main window cause the objects to open up out of position. Clicking on the visible objects would snap them back into place, but scrolling to the right most objects you had little control on moving the objects. This has been fixed.
  • A fix was made to correct an issue where a gauge would reflect the wrong value when the dashboard refreshed the data. The gauge was based on the total of a column, and the view data was hidden.
  • Dashboard with many Showcase objects set to refresh that is kept open for a long duration could case 'an error occurred while retrieving records' with an MCH0603 message on the host when no records were returned on a refresh.
  • In Repository mode a when inserting a chart in a dashboard was blank if the view is in a repository subfolder.

C&DS Migration Utility

Version: 10.22.244

September 13, 2022

Fixes
  • When using the ViewPoint migration utility to import a ShowCase 9 DBQ (query), the user space gets created with a null in the View Description. This is caused by a Column Heading that contains brackets in the dbq.

  • Add repository name to breadcrumbs when migrating a DBQ. This is used during migration of an XLSM that includes linked queries.

Back to Top

 

TeamQuest


Administration Console

Version 11.4.4

September 27, 2022

Enhancements
  • Updated to Apache HTTPD 2.4.54 and PCRE to PCRE2-10.40.
Fixes
  • Resolved passwords in Log File vulnerability.

  • Updated jQuery to resolve security vulnerabilities.

  • Secured cookie with HttpOnly and Secure flags in Apache.

New Features
  • Added support for Windows Server 2022.

Automated Analytics

Version 11.3.29

September 27, 2022

Enhancements
  • Updated to use log4j2 2.17.2 to resolve outstanding vulnerabilities.

  • Updated Apache Tomcat to version 8.5.81.

  • Updated the PostgreSQL JDBC driver to version 42.4.0.

  • Updated Automated Analytics to Open JDK Java 1.8.0_332.

Fixes
  • Added the ability to discover short host names instead of full DNS name.

  • Resolved Server-Side Request Forgery (SSRF) vulnerability.

  • Resolved CKEditor issue with sizing of the View report Edit Property and Options Message tab.

  • Resolved no logout after multiple unsuccessful password change attempts vulnerability.

  • Resolved Weak Password Policy vulnerability.

  • Added strong password enforcement.

  • Resolved row expansion issue of schedule history.

  • Resolved Spring4Shell vulnerability.

  • Resolved the Session Expiration Is Not Working vulnerability.

  • Updated the recurse option to unused for the KPI Engine Chargeback Allocation, KPI Engine Chargeback Utilization, KPI Engine Efficiency, KPI Engine Reclamation, and KPI Engine Risk views to resolve problems generating KPIs with nested KPI groups.

TeamQuest Manager

Version 11.4.10

September 27, 2022

Enhancements
  • Resolved security vulnerabilities by upgrading SQLite to 3.39.2.

  • Updated to Apache HTTPD 2.4.54 and PCRE to PCRE2-10.40.

  • Update VMWare agent to Log4j2 v2.17.2 and OpenJDK Java v1.8.0_322.

VCM

Version 2.13.0

September 27, 2022

New Features
  • Added KPI Exclusion Groups so systems can be excluded from KPI reporting.

Enhancements
  • Updated to use log4j2 2.17.2 to resolve outstanding vulnerabilities.

  • Updated Apache Tomcat to version 8.5.81.

  • Changed Chart title in the Results window for Throughput to "Throughput By Workload".

  • Changed default baseline in Capacity Plans from 24 to 48 hours.

  • Updated Automated Analytics to Open JDK Java 1.8.0_332.

  • Updated Confluent-kafka to version 7.2.1.

  • Updated Nginx to version 1.22.

  • Updated Cassandra to version 3.11.13.

  • Updated Activemq to version 5.17.1.

Fixes
  • Added the ability to discover short host names instead of full DNS name.

  • Resolved Server-Side Request Forgery (SSRF) vulnerability.

  • Resolved Weak Password Policy vulnerability.

  • Added strong password enforcement.

  • Resolved Spring4Shell vulnerability.

Vityl Monitor

Version 11.4.5

September 27, 2022

Enhancements
  • Updated to use log4j2 2.17.2 to resolve outstanding vulnerabilities.

  • Updated Apache Tomcat to version 8.5.81.

  • Updated to Open JDK Java 1.8.0_332.

Fixes

Resolved failure when run over daylights savings time in November.

New Features
  • Added support for Windows Server 2022.

Back to Top

 

Titus


Data Detection Engine (on-premises)

Version 2022.0

September 23, 2022

New Features
  • Added support for installing the Data Detection Engine Server on Windows Server (2019 or 2022). This solution replaces the Docker for Desktop server deployment method.

Back to Top