Monthly Release Notes - July 2024

Jump to:

 

Agari


Version 2024.07

July 2024

On-Prem Sensors
Enhancements
  • Added support for AWS key rotation for On-Prem Sensors.
  • Added support for a new attachment scanning vendor.
Fixes
  • Various bug fixes.

  • Various dependency updates.

 

Back to Top

 

Cobalt Strike


Version: 4.10

July 16, 2024

New Features
  • Overhauled Sleepmask to support the new BeaconGate feature:

    • Added "stage.beacon_gate" Malleable C2 options to configure which APIs will be proxied through the BeaconGate.

    • Added "beacon_gate" command and "bbeacon_gate" aggressor function to enable and disable BeaconGate.

    • Increased sleepmask size from 16K to 32K.

    • Added sleepmask cleanup function to clean Beacon memory on exit.

    • Changed to default sleepmask to mask the .text section.

    • Allow users to give location of Sleepmask BOF memory with a UDRL and ALLOCATED_MEMORY structure.

  • Added support for executing DLL post-ex payloads with the "execute-dll" command and "beacon_execute_postex_job" aggressor function:

    • Added the "bjob_send_data" aggressor function will send data to the post-ex job during execution.

    • Added The "bjoblog" and "bjoberror" aggressor functions to log job output to the beacon console.

  • Added Job Browser and Job Console to client for viewing and managing jobs and job output.

  • Added "http_beacon.data_required" and "http_beacon.data_required_length" Malleable C2 options for web/proxy servers that return a empty 200 (OK) when blocking requests which beacon interprets as a valid connection.

    • Added "beacon_config failover_notification" command and "bbeacon_config" aggressor function to optionally log callback host connection failover information.

    • Added "beacon_config host" command and "bbeacon_config" aggressor function to add/update/remove hosts, list host info, list Host Profiles, reset hosts, and hold/release hosts.

    • Updated beacon random and round-robin rotation modes to hold hosts that have failed until all hosts have failed to stabilize connections.

  • Added Beacon APIs to expose system call functionality for use in BOFs:

    • Allow users to give location of BOF memory with a UDRL and ALLOCATED_MEMORY structure.

    • Added BeaconGetSyscallInformation API.

    • Expanded BOF API limit to 128.

  • Added CreateFile, ReadFile, and WriteFile system calls in beacon.

  • Changed tab management for Listeners, Sites, etc.. to activate already open tabs, when available.

  • Changed layout manager to improve dialog component layout when resizing dialogs.

  • Added preferences option for opening main frame maximized. Also saves last size/position for restarting main frame.

  • Added support for user defined tab auto-completion of user defined commands on Beacon Console.

  • Updated tab auto-complete for Windows file system to be case insensitive.

  • Added reverse tab auto-completion with Shift+TAB.

  • Changed stage.compile_time setting to be interpretted as UTC time.

  • Allow client to prompt for a different connection when attempting to connect with a username that is already connected to the server.

  • Changed Payload Generator dialog default to 'Raw' output type.

  • Added "Use PTH" option to Make Token dialog to indicate the password field is a hash or a potential 32 character password.

  • Added a check to the ExecuteAssemblyJob.spawn function to only generate the data store item if the data store has stored .NET assemblies.

  • Add customizable logging date format with "logfile.timestamp.pattern" and "logfile.timezone" in TeamServer.prop.

  • Added passthrough mode to external C2 to use embedded payload rather than getting it from server [payload=false option]

  • Added CSS MIME type to supported hosted file types on Host File dialog and automatic support.

  • Minimum java version has been updated to Java 11.

  • The team server and client have been split into separate installs to allow "client only" installation for Linux platforms.

    • Changed the Mac Client installer to install as a zip rather than as a dmg.

Fixes
  • Fixed sleep import command when importing from a jar file using Java 9 or later.

  • Fixed Windows/Mac client issue in Beacon Console not positioning/activating cursor on command input line.

  • Fixed amsi_disable setting on windows 11 systems.

  • Fixed error with Screenshot and Keystrokes browsers causing disconnect from the teamserver.

  • Changed WinHTTP based HTTP beacon to preload "OnDemandConnRouteHelper.dll" to prevent it from repeated reloading.

Back to Top

 

Digital Guardian

Agent for Windows

Version: 8.1.0

July, 2024

Enhancements

  • The following changes were made to resource files in this release To ensure that Close, Open, and Save As operations trigger Adaptive Content Inspection (ACI) for Microsoft Word doc and docx files, add the following syntax to Agents' config.xml file:

    <aciProcessDestFileForContent>1</aciProcessDestFileForContent>

Fixes
  • A legacy Microsoft Outlook desktop application performance issue was encountered where users were unable to send or receive email messages and meeting invites when the Digital Guardian Email Classification Tag Propagation was disabled. This occurred when the config.xml settings "isEmailTagPropagationOn" and "isMailTagBroadcastingOn" were both set to 0. This issue was only affected in agent version Windows_8.0.0.

  • An issue was encountered where outdated Digital Guardian certificates in the Trusted Certificate Store prevented the mswebview2.exe process from finding the newest certificate. This issue is now resolved.

  • A customer experienced a 502 error when navigating the page after letting the session go idle for 15-30 minutes. This issue has now been resolved.

  • An issue was identified involving a large number of 401 errors reported while DG Agent was calling Microsoft Rights Management Service via MIP SDK. This was caused by DG Agent failing to inspect MIP labeled files due to an authorization error, but it would continuously retry due to file open events raised by the system. This issue is resolved now.

  • Previously, if DG Agent failed to register with the server, a default value of 3 (Load at startup) was used for Outlook's LoadBehavior. However, a modification has been made to use the configured value. If the configured value does not exist, then the default of 3 will be applied. This issue is now resolved.

  • A rare race condition encountered during IPV6 processing that caused a memory access issue resulting in random occurrences of BSODs. The issue is resolved.

  • An issue was encountered where the user was unable to access a website that uses WebSockets. The issue is now resolved.

  • An issue was encountered with 32 bit InstallAware installer processes becoming unresponsive and then crashing with error “Runtime error in install: Out of memory”. This issue is resolved by adding custom configuration value. Please contact Fortra support for details.

  • The DGWIP decoder did not match the extension when downloading GZIP files. The issue was resolved.

  • When a customer uses Outlook to create a new document, and then opens an existing Word document, and initiates a File->Share->Email operation, a new email window appears on the screen with the Word document showing as an attachment. If the user attempts to drag and drop the document onto the new email window or selects the new email window, it does not come into focus, resulting in a failure to perform the drag and drop operation. The DG Agent has been altered and this issue has been resolved.

  • DG Agent did not check machine registration confirmation with DGMC. This caused the DG Agent to not resend the user information to DGMC which affected the DGMC's ability to decide to send user group policies to DG Agent endpoints. This fix improved to accurately track what it sends to the DGMC. The same solution was implemented to resolve AG-55773. For more information, refer to DigitalGuardian_Agent_for_Windows_8.1.0_Release_Notes

  • A compatibility issue occured between DG Agent and a 3rd party DocXTools MSFT Word plugin where the user received a blank document instead of a new MSFT Word template. This issue was resolved.

 

Version: 8.0.1

July, 2024

Enhancements
  • The following enhancements were made to resource files in this release:

     

    Config.xml files to enable RoleMode Medium

    The default `config.xml` files has been modified for Microsoft Windows Workstation and Server agents' roles to medium.

    <agentRole>roleMed</agentRole>

     

    Add the following values to the bottom of the `config.xml` file if they are not already present. If they exist but are different, replace them with the values provided.

    <roleDisabled defaultProcessFlags="SK+TR+NI+NE+NC+ND+NH+NA+NB+NV+NP+NN"

    driverDisableMaskAdjust="" defaultHookMask=""

    roleDisplayName="Disabled"></roleDisabled>

     

    <roleLow defaultProcessFlags="SK+NI+NE+NC+ND+NH+NA+NB+NV+NP+NN"

    driverDisableMaskAdjust="" defaultHookMask="" roleDisplayName="Low =

    SK+NI+NE+NC+ND+NH+NA+NB+NV+NP+NN"></roleLow>

     

    <roleMed defaultProcessFlags="NI+NH" driverDisableMaskAdjust=""

    defaultHookMask="" roleDisplayName="Med = NI+NH"></roleMed>

     

    <roleHigh defaultProcessFlags="NH" driverDisableMaskAdjust=""

    defaultHookMask="" roleDisplayName="High = NH"></roleHigh>

     

  • DG default process flag file has been updated to Windows Workstation and Server Agent. Please contact Fortra's Digital Guardian support team for assistance with the new process flag entries.

 

Fixes
  • A legacy Microsoft Outlook desktop application performance issue was encountered where users were unable to send or receive email messages and meeting invites when the Digital Guardian Email Classification Tag Propagation was disabled. This occurred when the config.xml settings "isEmailTagPropagationOn" and "isMailTagBroadcastingOn" were both set to 0. This issue was only affected in agent version Windows_8.0.0 and is now resolved in agent version Windows_8.0.1.

Back to Top

 

Fortra


Endpoint Manager

July 30, 2024
Enhancements
  • Added Fortra Agent log rotation with a 10mb file limit.

  • Endpoints are now removed from the list if the Fortra Agent has been uninstalled.

Fixes
  • Fixed issue with schema mismatch when viewing endpoints page for the first time.

July 16, 2024
Enhancements
  • The Fortra Agent can now distinguish between EDR and DLP capabilities which were installed before the Fortra Agent was installed itself.

  • Updated header text and moved module assignment to popup dialog.

Fixes
  • Fixed third-party security vulnerabilities.

  • Fixed issue that prevented edited groups from saving.

July 2, 2024
Enhancements
  • Added first version of DLP module v7.9.5.0004.

  • Added Fortra, LLC to the FortraAgent.exe for improved security.

  • Improved assignment handling performance.

  • Added Capability to Endpoints table, Modules table, and Endpoint Details.

  • Added an option on selected endpoints to allow a user to manually trigger a module update check.

Fortra platform

July 1, 2024
Enhancements
  • Improved OTP setup handling.

Fortra VM

Version 7.0.3.0

July 27, 2024

New Features
  • Standard mode in Create a Scan (VM only – WAS coming soon)

    • Standard mode allows users to run a scan quickly and easily with simplified settings. Simply enter your target IPs and/or hostnames, set a schedule if desired, and run. The traditional Create a Scan experience is now Advanced mode, which has the classic options for organizations with more complex use cases such as custom report auto-generation, business groups, and multiple scanner profiles. There is a toggle in user preferences to default to Advanced mode if desired.

  • New login experience

    • This release standardizes the Fortra VM login experience, allowing for smoother handling for organizations using Fortra IdP or custom SAML configurations. This reduces the frequency of UI errors due to session handling. In the new experience, users enter their email address and select “Next” to be redirected to the next step based on their configuration (password, their organization’s single sign-on, or Fortra IdP). Custom theming is supported with this feature.

  • PCI-ASV scanning: track progress toward compliant scans

    • For PCI-ASV scans, this new widget provides visual representation of how close a PCI-ASV scan is to being compliant. This widget is found on the Scan Overview tab for VM scans and the Details tab for WAS scans. It tracks vulnerabilities that require action to receive a compliant scan: PCI Failures, which require a dispute or remediation; and PCI Requires 3b Notes, which require additional documentation in accordance with PCI-DSS standards. Users can select PCI Failures or PCI Requires 3b Notes to be taken to the list of relevant vulnerabilities.

  • PCI-ASV scanning: auto-generate Attestation of Compliance

    • PCI-ASV self-service customers can now automatically generate an Attestation of Compliance report upon scan completion when using a scan group. From a new or existing scan group with PCI workflow, toggle on Auto-Generate Reports and fill out the PCI Report Details and PCI Scope Details (make sure to Save!) to use this feature.

Enhancements
  • PCI Self Service:

    • Added the ability to auto-generate PCI Compliance reports from Scan Group – see New Features section

    • Information from previous disputes is now prefilled

    • Removed warning that a dispute is going to expire

    • PCI progress bar in VM and WAS – see New Features section

  • Dashboards:

    • Removed dashboards for Checklist only view

    • Added Release Notes at the bottom of checklist on Getting Started dashboard

  • Web Application Scanning:

    • Added better handling for ad-hoc webapps / webapp asset groups

  • Scan Groups:

    • Improved workflow to-from Scan Group -> Add/Edit scan

  • Vulnerability Dictionary:

    • Added a new sort 'date_created'

  • Unified login for Fortra VM – see New Features section

  • Handle themes in app-based login

  • Standard mode scanning for VM – see New Features section

  • Change default trial subscription

Fixes
  • PCI-ASV Scanning:

    • Text Overlaps in PCI Scan Results

    • Need to change PCI DSS requirement 11.2.2 to 11.3.2 in PCI compliance reports

    • Added "Wordpress Unsupported Version" to EOL list

    • Added several vuln dictionary items to non_auto_fail lists

  • PCI Self Service:

    • Non-PCI WAS scans are in drop-down list of available scans for multi-scan PCI reports

    • PCI Non-Compliance Summary Report fails if only WAS scans are used

    • PCI scope loading slowly in report module

    • User must make edit to compliance report despite all additional info saved to scan group

  • Reports:

    • Managed Account Overview CSV report errors with unknown cause

    • Selecting PCI report templates on Report Templates list not setting correct report type

    • Managed Account Overview CSV has Internal and External GPAs displayed for WAS Security GPA

    • Managed Accounts Overview CSV Export values should be rounded to whole numbers

  • Scan Groups:

    • Cloning a group with completed VM and WAS scans schedules the WAS scan for incorrect date

  • Vulnerability Dictionary:

    • Sort by "Is New" needs update

  • Web Application Scanning:

    • Partial scan results are no longer displayed when a WAS scan is errored

    • Error attempting to rescan a recurring WAS scan

  • Allow underscore character in hostname entry fields

  • Typo in recurring scan definition, missing space

  • Unable to fit business group name when greater than 50 characters

  • Unable to delete themes - 403

  • Several typos on the theme manager page in the From email section

  • MSP account unable to change theme

  • Default Rating Scheme not sticking

  • Custom Permissions Role - Asset Labels Issue

  • Queued status does not display properly, shows grey bars and no text to indicate scan state

  • User "avatar" missing in comments / notes

  • Cannot set 'Can View Restricted Vulnerability Classes' to 'True', value is not saving

  • Site footer not showing version

  • PCI Lite subscription blocks Build a Report in Scan Activity

Back to Top

 

GoAnywhere


GoAnywhere MFT

Version 7.6.0

July 31, 2024

Enhancements
  • Enhanced the RunProject GACMD Action for CLI/Rest to return the job number if the project fails.

  • Enhanced the Global SMTP configuration to support Microsoft OAuth 2.0 authentication.

  • Improved the performance of Agent resource lookup.

  • Improved the efficiency when resolving SMB Network Share ALL.

  • Improved download performance with agent transfers.

  • Added Application Name attribute to all PeSIT Trigger attributes.

  • Added pagination for PeSIT File Templates in View Web User page.

  • Added new indexes to audit log tables related to lucene indexing to improve performance.

  • Added support for 256-bit and 512-bit ETM HMAC-SHA algorithms in the SFTP/SCP/SSH client.

  • Added the Bank ID and Customer ID fields in the PeSIT Audit Report page and included in filtering functionality.

  • Added the ability to Filter Agents by Connection Status, Last Connected and Upgrade Status as well as the ability to sort them.

  • Removed mention of supporting Oracle JRE from the Upgrade and Installation guides.

Updates
  • Updated queued, active, and complete job tables with new indexes to increase performance of page listings.

  • Updated Workflows to no longer attempt to validate or execute disabled Tasks/Modules.

  • Updated bctls-fips from version 1.0.17 to 1.0.19.

  • Updated IPWorks Zip from version 2022 to version 2024.

  • Updated JNQ from version 2.4.0 to 2.5.1.

  • Updated Netty from version 4.1.100.Final to 4.1.108.Final.

  • Updated apache-mime4j-core from version 0.7.2 to 0.8.10.

  • Updated jackson-databind from version 2.15.2 to 2.17.0.

  • Updated Apache Santuario (xmlsec) from version 2.1.7 to 2.3.4

  • Updated esapi from version 2.5.2.0 to 2.5.3.1.

Fixes
  • Fixed an issue with a 500 error occurring when viewing a Web User while PeSIT was enabled.

  • Fixed an issue with centering logo alignment in Web Client branding.

  • Fixed an issue where selected algorithms were ignored in SFTP/SCP/SSH resources and tasks (when not in FIPS mode).

  • Fixed an issue while in the Agent Console that occurred when evaluating page permissions.

  • Fixed an issue where Monitor jobs would fail for Admin passwords that contained consecutive '$'.

  • Fixed an issue within Secure Form components setup with the same variable name as a project variable in certain configurations would fail when submitted via UI.

  • Fixed an issue that prevented drop down descriptions from being displayed when they were nested within a defined component group.

  • Fixed an issue where creating an Admin User that required a password but one was not supplied, caused a 500 error when the password policy was disabled.

  • Fixed an issue where during an AS2 Resource test while using File Based Keys and Encryption, the encryption key was not found.

  • Fixed an issue that can cause a job thread to hang if the job is running an agent transfer that is proxied and the proxy connection fails.

  • Fixed an issue where removing a role from any Admin User also removed remove the role from Administrator/Root users.

  • Fixed an issue with accessibility on tables, navigation menu and tree lists.

  • Fixed an issue with SFTP where appending a 0 KB file overwrites the existing file.

  • Fixed an issue with accessibility for layout and data tables.

  • Fixed an issue with accessibility for broken `role` relations in tree and menu items.

  • Fixed an issue with Secure Forms Japanese character encoding for both double and triple-byte characters.

  • Fixed an issue with formatting on the Web User SSH Key Chooser.

  • Fixed an issue with localization with specific Key Choosers.

  • Fixed an issue with accessibility in the Web Client Guide where images were missing required alt text.

  • Fixed an issue with FTP/FTPS/SFTP Web User Virtual Folders where creating a directory would fail but was actually successful.

Version 7.5.3

July 15, 2024

Fixes
  • Fixed an issue with a bottleneck that can occur when using Gateway while services are under load, where one incoming connection can slow down all incoming connections.

GoAnywhere Agents

Version 2.2.3

July 31, 2024

Enhancements
  • Added support for 256-bit and 512-bit ETM HMAC-SHA algorithms in the SFTP/SCP/SSH client.

Updates
  • Updated JNQ from version 2.4.0 to 2.5.1.

  • Updated Netty from version 4.1.100.Final to 4.1.108.Final.

  • Updated bctls-fips from version 1.0.17 to 1.0.19.

  • Updated apache-mime4j-core from version 0.7.2 to 0.8.10.

  • Updated jackson-databind from 2.15.2 to 2.17.0.

  • Updated the Agent configuration file to encrypt trust store passwords.

Fixes
  • Fixed an issue related to the shutdown process.

Back to Top

 

Outflank Security Tooling (OST)


Outflank

Version: 17 July 2024
New Tool Release: PhisherPrice
  • This new tool adds to OST capabilities for attacking EntraID device code flow.
Updates
  • Bugfixes in KerberosAsk
  • Various infrastructure changes
3 July 2024
Evasion
  • Windows defender sandbox detection for Cobalt Strike and Stage1 C2.

Stage 1 C2
  • Update for KernelCallbackTables injection and Module Stomping.

  • Bugfix in webportal.

Back to Top

 

Powertech


Antivirus for IBM i

Version 8.11

July 23, 2024

Enhancements
  • The End User License Agreement is now being displayed when the user enters a license code for all product license types. Previously, the Agreement was only displayed for specific license types.

Fixes
  • Changes in 8.10 introduced an issue where applications that use the Network File Server host server could become unresponsive. The issue affected multiple applications that use the Network File Server host server. This issue has been fixed.*

  • If anti-ransomware was enabled, file server jobs that kept open locks on a high number of files could encounter a slowdown. This was due to the anti-ransomware performing a number of operations for each file whenever any file was opened in that job. The corresponding code has been changed to improve performance.

  • Communication between IBM i endpoints and the Powertech Antivirus Server GUI did not work if the IBM i system's CCSID was set to 65535. In that scenario, incorrect information was displayed in the GUI about endpoint status, DAT information, and license key for those endpoints. This has been fixed.

  • An attempt to activate the anti-ransomware functionality when it was already active as a supplemental exit program could lead to the anti-ransomware functionality being disabled. This has now been corrected.

  • The Endpoint Menu is now documented in the User Guide. The Endpoint Menu was added in release 8.10 and can be used to manage the registration of Powertech Antivirus for IBM i with Powertech Antivirus Server and their communication.

  • The AVINSITE command, which is used to manage the communication between Powertech Antivirus for IBM i and Powertech Antivirus Server, is now documented in the Reference section of the User Guide.

  • The Register as Web Endpoint (AVREGWEB) command is now documented in the User Guide.

  • A Performance Impact section has been added to the User Guide that describes system performance implications of using the anti-ransomware functionality.

*Customers that installed the 8.10 release should update to the current release as soon as possible.

BoKS Manager

Version 8.1 (version update)

July 9, 2024

Client c-8.1.0.16
Updates
  • Upgraded SSH: Security update.

NOTE:

For more detail, including CVE references for fixes, see the README file.

Version 8.1 (version update)

July 9, 2024

Client c-8.1.1.7
Updates
  • Upgraded SSH: Security update.

NOTE:

For more detail, including CVE references for fixes, see the README file.

SIEM Agent for IBM i

Version 4.8

July 2, 2024

New Features
  • The User Guide now contains a section "Monitoring SSH Activity with SIEM Agent", describing at a high level how SIEM Agent can monitor SSH (SFTP, SCP) activity with SIEM Agent. For detailed instructions, the section refers to Knowledge Article: Setting up and Testing Monitoring of SSH Activity with SIEM Agent.

  • The User Guide now contains a section, "Monitoring File Changes with SIEM Agent", with a short description of how SIEM Agent can be used to monitor changes to database files.

Fixes
  • An issue where the monitoring of a message failed, and messages stopped being sent to output targets has been resolved.

  • An issue where the output contains an exclamation mark (!) instead of the pipe symbol (|) has been resolved.

  • Event descriptions for Command Security journal entries 'MM' and 'MN' have been updated to clearly distinguish the two event types.

  • Additional information will now be included in Command Security Events when the *CEF message style is used.

  • An issue where under specific circumstances, an incorrect journal receiver was being used when the Audit monitor was started has been resolved.

  • Predefined information (such as job name and number, user, and program) will now be included in the Events from *JOURNAL-type Event Sources when the *CEF message style is used.

  • An issue where new IBM i 7.5 journal entries C3 and FT were causing the AUDIT monitor job to fail has been resolved.

  • An issue where data was not removed from SIEM Agent’s internal work data when Outputs were deleted has been resolved.

  • An issue where the JSON information was not displaying correctly has been resolved.

  • The update process will now verify that, in accordance with the installation requirements, the system value QALWUSRDMN is either set to *ALL or includes both libraries PTPLLIB and PTSALIB.

  • An issue when updating from Interact / SIEM Agent 3.x to SIEM Agent 4.x has been resolved.

  • For Fields defined in event descriptions, the CCSID setting was being ignored. This has been fixed.

Back to Top

 

Robot


Robot Monitor

Version 15.03

July 15, 2024

Enhancements
  • Added authorization list, MSMAUTL, because we have changed *PUBLIC access to *EXCLUDE on programs, files, and commands. To authorize users to the product, use the command WRKAUTL MSMAUTL. Take Option 2, and add USERIDs to the authorization list.

  • A confirmation message now displays before processing a Delete Dashboard request.

  • On the Threshold Detail panel, "Preset" has been changed to "Display Settings" to better explain the parameter's purpose.

  • Improved security by changing the product commands to be *PUBLIC *EXCLUDE.

  • Installation instructions now include steps for configuring the local firewall on Linux endpoints to allow the Robot Monitor central host to communicate with those endpoints.

  • The Performance Navigator version that can be installed has been upgraded to 19.05.

Fixes
  • The maximum number of allowed data definitions has now been increased to 9999 definitions.
  • Fixed issue with the File Record Count monitor dropping intermittently.
  • Fixed issue with the local threshold queue, MONTHRLC, not being populated in certain situations.
  • Fixed issue with MONRESUM jobs failing under certain circumstances.
  • Robot Monitor now handles multiple MQ Series Queue Managers correctly.
  • Fixed issue with GET.PTF job failing under certain circumstances.
  • The MSM user profile has been changed to be owned by QSECOFR, instead of the user that installed the product.
  • Fixed issue with History Summary widget showing monthly data as zero on a One Year view.
  • The command calling program for MONLOCAL command has been corrected to be MON020B.
  • Fixed issue where the Show Details window would only list a maximum of 25 entries, instead of 30 as defined.
  • Fixed issue with the MONDSKADT report not honoring the selection criteria that has been entered.

Robot Schedule

Version 13.17

July 15, 2024

New Features
  • New 'Do Job at Command' feature provides the ability to submit a Robot Schedule job beginning at a specific command sequence. This feature is available in the Green Screen interface. See Video: Do Job at Command for more information.

Fixes
  • Fixed an issue within the Green Screen Job Completion History's 'Start at' functionality.

  • Fixed an issue with Robot Schedule update failing when attempting to update the IFS portion of the product.

Back to Top

 

TeamQuest


Administration Console

Version 11.4.10

July 23, 2024

Enhancements
  • Update Apache HTTP to version 2.4.61

  • Updated OpenSSL to version 3.3.1 (Linux only)

Automated Analytics

Version 11.3.38

July 24, 2024

Enhancements
  • Upgraded Spring jar files to version 6.1.8

  • Updated Apache Tomcat configuration files for enhanced security

  • Updated Apache Tomcat to version 9.0.90

  • Updated Java to version 17

Fixes
  • Resolved Log Level settings not persisting

  • Resolved Jobs not canceling

VCM

NOTE: VCM 2.20 is not supported on Red Hat Enterprise Linux 7 (RHEL 7) or CentOS 7/8 as each of these operating environments have reached their end of maintenance support from Red Hat. VCM is available for RHEL 8 and RHEL 9. If you are running VCM on RHEL 7 or CentOS 7/8, we can offer support as you update your Red Hat Enterprise Linux versions.
Version 2.20

July 24, 2024

Enhancements
  • Updated Node.js to version 20.12.1

  • Updated Java to version 17

  • Upgraded .NET to version 8

  • Updated Activemq to version 5.18.4

Fixes
  • Resolved validation errors when saving CPU definitions

  • Resolved several responsive design issues in VCM UI, such as KPI Schedules and navigation side menu

  • Resolved how Groups menu disappears when changing device mode

  • Resolved padding issue in page banner

  • Resolved how Demand title appears out of the designated position

  • Resolved how title portion moves to next line in Actions column

  • Resolved updating license issue

  • Resolved About menu disappearing when updating from 2.13 to 2.19

  • Resolved VCM security vulnerabilities

TeamQuest Manager

Version 11.4.16

July 24, 2024

Enhancements
  • Updated OpenSSL to version 3.3.1 (except AIX)

  • Updated Apache HTTP to version 2.4.61

Fixes
  • Restrict the product version number after successful authentication

Vityl Monitor

Version 11.4.10

July 24, 2024

Enhancements
  • Updated Apache Tomcat to version 9.0.90

  • Added support for RedHat OpenJDK JRE

Back to Top

 

Titus


DCS One

Version 2024.07

July 19, 2024

New Features
  • Updated product name from DCS for M365 to DCS One.

  • Added support for New Outlook in Windows 10 and Windows 11.

  • Added support for New Outlook in macOS 13 (Ventura) and macOS 14 (Sonoma).

  • Added support for PowerPoint Online. This includes adding metadata, visual markings, and supporting the same Schema, Policies, and App Settings options that are supported by Word Online and Excel Online. PowerPoint Online is a preview feature and may have interoperability issues with PowerPoint Windows (DCS for Windows component).

Policy Manager

Version 2024.07

July 19, 2024

New Features
  • Added options to import/export Policy Manager data. You lose existing Policy Manager data for your tenant when you import any (previously saved) configuration file or template. Exporting Policy Manager data to a file allows you to save this data, and may act as a backup.

  • Added an Import/Export page to consolidate all supported import/export features. This includes importing templates, importing TCPG files, importing Policy Manager (POLMAN) files, and exporting Policy Manager data to a POLMAN file.

  • Added support for PowerPoint Online for Web Classification (DCS One) customers. This includes adding metadata, visual markings, and supporting the same Schema, Policies, and App Settings options that are supported by Word Online and Excel Online.

  • Renamed Outlook Online in Policy Manager UI to Outlook Online/New Outlook. DCS One added support for New Outlook in Windows and Mac operating systems.

  • For Data Detection Engine, added support for additional personally identifiable information (PII) formats for the countries of India, Saudi Arabia, Turkey, and UAE. The Arabic and Turkish languages are now supported for detectors that scan for PII data.

Enhancements
  • Added new App Settings to allow DCS for Windows users to see selected classification values in a preview bar in Outlook and information bar in Outlook and Office. The following settings are enabled by default: Show Classification Preview Bar (under Classification Selection UI), Show Classification Information Bar (under Outlook Add-in Settings and Office Add-in Settings).

  • Updated the order of action parameters and tooltip descriptions for the Apply document markings action that DCS for Windows supports.

Back to Top

 

Vera


Version 3.23.8

July 2024

Fixes
  • Fixed an issue where the Vera user without the "Copy Paste" permission can copy the secured PowerPoint (PPT) slides to an unsecured PowerPoint file. This issue was observed in some special situations when multiple monitors were used.

Back to Top