まっちゃだいふくの日記

セキュリティのこと、ITの気になった記事をリンクしています。

Deep Security Agent - 20.0.0-5137 (20 LTS Update 2022-07-26)リリース@ WebレピュテーションにSSLインスペクションが追加、復号して検査できるらしい

Deep Security Linux Agent - 20.0.0-5137 (20 LTS Update 2022-07-26)

Deep Security Agent - 20.0.0-5137 (20 LTS Update 2022-07-26)
Release date: July 26, 2022
Build number: 20.0.0-5137

New features

  • Advanced TLS Traffic Inspection: Deep Security Agent (version 20.0.0-5137+) adds Advanced TLS Traffic Inspection support to platforms that run system updates or package updates. Please note that this feature is currently only supported for Trend Micro – Cloud One Workload Security. Support for Deep Security Manager (On-Premise) will be added later.
  • Red Hat 9 support: Deep Security Agent (version 20.0.0-5137+) now supports Red Hat 9. (This requires Deep Security Manager version 20.0.651+.)
  • Amazon Linux 2 support: Deep Security Agent (version 20.0.0-5137+) now supports Amazon Linux 2 for AWS Graviton 3. (This requires Deep Security Manager version 20.0.651+.)

Enhancements

  • Updated Deep Security Agent to add Anti-Malware support for Red Hat OpenShift. DS-72368
  • Updated Deep Security Agent to reduce CPU usage and improve container performance for real-time Anti-Malware scanning. Previously, all files were scanned during read/write. Now, Anti-Malware file scanning during write is deferred (the file is added to a queue and scanned in the background). DS-65581
  • Deep Security Agent Scanner (SAP) now generates infection reports with additional details. DS-71660
  • Updated Deep Security Agent to improve the "zero-config" SSL process for outbound connections. DS-70715
  • Updated Deep Security Agent to improve Trust Entities functionality. Trust rule wildcard support now includes globstar \*\* which matches many sub directories. Single star \* now only matches within your current directory. Existing rules that used a single star \* to match many folders will no longer work and will need to be changed to use a globstar \*\*. DS-71817

Resolved issues

  • Deep Security Agent Scanner (SAP) sometimes displayed duplicate Anti-Malware events for .SAR file types. DS-71879
  • Deep Security Agent SAP scanner could not detect the MIME (.TTF) files. DS-55897
  • Intrusion Prevention rules with certain setting combinations failed to compile. DS-71889
  • Deep Security Agent had connectivity issues on some systems. DS-72219

Security updates

Security updates are included in this release. For more information about how we protect against vulnerabilities, visit Vulnerability Response. Please note, in line with responsible disclosure practices, CVE details will only be made available for select security updates once patches have been made available for all impacted releases. VRTS-7102/VRTS-7070/VRTS-7041/VRTS-7039/DSSEG-7636

  • Highest CVSS score: 4.4
  • Highest severity: Medium

Known issues

  • When executing multiple custom script tasks, new tasks are currently overwritten by previous unfinished tasks. You can execute custom script tasks one by one to bypass this issue. (This issue will be fixed in a future release.) DS-72699
What's new in Deep Security Agent? | Deep Security

Deep Security Windows Agent - 20.0.0-5137 (20 LTS Update 2022-07-26)

Deep Security Agent - 20.0.0-5137 (20 LTS Update 2022-07-26)
Release date: July 26, 2022
Build number: 20.0.0-5137

New features

  • Advanced TLS Traffic Inspection: Deep Security Agent (version 20.0.0-5137+) adds Advanced TLS Traffic Inspection support to platforms that run system updates or package updates. Please note that this feature is currently only supported for Trend Micro – Cloud One Workload Security. Support for Deep Security Manager (On-Premise) will be added later.

Enhancements

Resolved issues

  • With Anti-Malware enabled, Deep Security Agent had a driver conflict causing some third party applications to freeze. SF05570686/SEG-140749/DSSEG-7650
  • Deep Security Agent's Scanner (SAP) library install sometimes failed because required certificates on hosts were outdated. DS-71917
  • Deep Security Agent SAP scanner could not detect the MIME (.TTF) files. DS-55897
  • Intrusion Prevention rules with certain setting combinations failed to compile. DS-71889

Security updates

Security updates are included in this release. For more information about how we protect against vulnerabilities, visit Vulnerability Response. Please note, in line with responsible disclosure practices, CVE details will only be made available for select security updates once patches have been made available for all impacted releases. VRTS-7102/VRTS-7070/VRTS-7041/VRTS-7039/DSSEG-7636

  • Highest CVSS score: 4.4
  • Highest severity: Medium

Known issues

  • When executing multiple custom script tasks, new tasks are currently overwritten by previous unfinished tasks. You can execute custom script tasks one by one to bypass this issue. (This issue will be fixed in a future release.) DS-72699
  • Deep Security Agent version 20.0.0-5137 is unable to load the third party libraries needed for Activity Monitoring on Windows 2008 platform. If you need Activity Monitoring for a Windows 2008 system, please avoid upgrading your agent to version 20.0.0-5137. (This issue will be fixed in a future release.) DS-72573
What's new in Deep Security Agent? | Deep Security

Deep Security UNIX Agent - 20.0.0-5137 (20 LTS Update 2022-07-26)

Deep Security Agent - 20.0.0-5137 (20 LTS Update 2022-07-26)
Release date: July 26, 2022
Build number: 20.0.0-5137

Enhancements

  • Updated Deep Security Agent to improve Trust Entities functionality. Trust rule wildcard support now includes globstar \*\* which matches many sub directories. Single star \* now only matches within your current directory. Existing rules that used a single star \* to match many folders will no longer work and will need to be changed to use a globstar \*\*. DS-71817

Resolved issues

  • Intrusion Prevention rules with certain setting combinations failed to compile. DS-71889

Security updates

Security updates are included in this release. For more information about how we protect against vulnerabilities, visit Vulnerability Response. Please note, in line with responsible disclosure practices, CVE details will only be made available for select security updates once patches have been made available for all impacted releases. VRTS-7102/VRTS-7070/VRTS-7041/VRTS-7039/DSSEG-7636

  • Highest CVSS score: 4.4
  • Highest severity: Medium

Known issues

  • When executing multiple custom script tasks, new tasks are currently overwritten by previous unfinished tasks. You can execute custom script tasks one by one to bypass this issue. (This issue will be fixed in a future release.) DS-72699
What's new in Deep Security Agent? | Deep Security

Deep Security Agent for macOS - 20.0.0-167 (20 LTS Update 2022-07-26)

Deep Security Agent for macOS - 20.0.0-167 (20 LTS Update 2022-07-26)
Release date: July 26, 2022
Build number: 20.0.0-167

In Preview

  • Activity Monitoring: Deep Security Agent for macOS (version 20.0.0-167+) now supports File Collection response from Trend Micro Vision One Portal.

OS proxy: Deep Security Agent for macOS (version 20.0.0-167+) can now apply the operating system's proxy settings to automatically connect to Trend Micro Cloud One - Workload Security, Deep Security Relay, and other Trend Micro backend services if the default agent-configured proxy loses its connection.

What's new in the agent - Workload Security | Trend Micro Cloud One™ Documentation