まっちゃだいふくの日記

セキュリティのこと、ITの気になった記事をリンクしています。

Deep Security 20.0 LTS Update 2022-10-19 ( 20.0.0-5761 )がリリース@ 各種不具合対応と、強化対応、MFAをパスワード変更時に必ず確認するとか良いね。あと、Deep Security Agent 20.0.0-5512のメモリリークの不具合にも対応してるみたい

Deep Security Manager - 20.0.703 (20 LTS Update 2022-10-19)
Release date: October 19, 2022
Build number: 20.0.703

Enhancements

  • With Multi-Factor Authentication enabled, changing an account password now requires verifying the user's MFA code (in addition to the user's old password). DS-73341
  • Updated Deep Security Manager to notify users of trust entity ruleset changes in the computer's status bar. DS-70956
  • Updated Deep Security Manager to allow using question marks in Application Control trust rule "paths" property fields to match a single additional character in the path. DS-71604
  • Updated the Deep Security Manager's UI tooltip for trust entity rules to describe the latest wildcard functionality. DS-69964
  • Updated Deep Security Manager to use the latest Simple Object Access Protocol (SOAP) components to protect against vulnerabilities affecting older versions. DS-73080

Resolved issues

  • Reports generated by Deep Security Manager (Events & Reports > Generate Reports) did not display Chinese language characters properly. SF05883379/SEG-149459/DS-72858
  • Anti-Malware events sometimes displayed a blank file path with invalid Unicode encoding. 01746052/SEG-46912/DSSEG-3653
  • Application Control rule permissions configured by administrators did not result in the corresponding functionality for users. As examples, a rule with its permissions set to "Hide" was still visible to users, and one with a "Custom" configuration preventing users from creating new rules did not prevent them from doing so. DS-68693
  • In Trust Entity Management (Policies > Common Objects > Application Control Rules > Trust Entities), the horizontal scroll bar in the "Edit Trust Ruleset" window was covering rules displayed at the bottom of the window. DS-70435
What's new in Deep Security Manager? | Deep Security

Deep Security Linux Agent - 20.0.0-5761 (20 LTS Update 2022-10-21)

Deep Security Agent - 20.0.0-5761 (20 LTS Update 2022-10-21)
Release date: October 21, 2022
Build number: 20.0.0-5761

New feature

  • Enhanced platform support
    • SAP Scanner support for Oracle Linux 7: Deep Security Agent for Oracle Linux 7 now supports SAP Scanner. VO-1849

Enhancements

  • Updated Deep Security Agent to include additional metadata (like UserAgent and Referrer) for Web Reputation Services. DS-72196
  • Updated Deep Security Agent to include the Integrity Monitoring database in the agent diagnostic package. DS-73293
  • Updated Deep Security Agent to support NULL cipher when inspecting TLS traffic with Intrusion Prevention. DS-71085
  • Deep Security Agent now can be deployed without additional dependency on System V packages. DS-73588

Resolved issues

  • With Activity Monitoring enabled, Deep Security Agent encountered a resource leak that caused system crashes, high memory usage affecting other applications, and agent connectivity issues leading to large numbers of reconnect attempts. SEG-154142/SEG-155126/SEG-156653/SEG-157277/SEG-156052/SEG-157254/SEG-156483
  • With Log Inspection enabled, Deep Security Agent sometimes generated "Abnormal Restart Detected" events. SF05951130/SEG-151372/DS-73737
  • If the Deep Security Agent service stopped while running Application Control in Maintenance Mode, executable files created after the service stopped were not being auto-approved as intended. SF05961688/SEG-152045/DS-73570
  • Deep Security Agent sometimes encountered a crash when using IoT port forwarding. DS-74074
  • With Advanced TLS traffic inspection enabled, Deep Security Agent had a memory issue that prevented some applications from running. SEG-150631/DS-74039
  • Software, if renamed or copied while Application Control had Maintenance Mode enabled, would remain authorized in the software inventory under its original filename or location. DS-74015
  • Virtual Machines using vMotion sometimes deactivated unexpectedly and displayed an "Offline (Activation required)" status. SEG-153050/DS-73807
  • The TLS inspection support package failed to download on Deep Security Agents using Edge Relay. DS-73789
What's new in Deep Security Agent? | Deep Security

Deep Security Windows Agent - 20.0.0-5761 (20 LTS Update 2022-10-21)

Deep Security Agent - 20.0.0-5761 (20 LTS Update 2022-10-21)
Release date: October 21, 2022
Build number: 20.0.0-5761

New features

  • Installed software reporting: Deep Security Agent now reports installed software with additional details from the Microsoft Windows Installer. This is currently only available to Trend Micro Cloud One Workload Security customers.

Enhancements

  • Updated Deep Security Agent to include additional metadata (like UserAgent and Referrer) for Web Reputation Services. DS-72196
  • Updated Deep Security Agent to include the Integrity Monitoring database in the agent diagnostic package. DS-73293
  • Updated Deep Security Agent to support NULL cipher when inspecting TLS traffic with Intrusion Prevention. DS-71085

Resolved issues

  • With Activity Monitoring enabled, Deep Security Agent encountered a resource leak that caused system crashes, high memory usage affecting other applications, and agent connectivity issues leading to large numbers of reconnect attempts. SEG-154142/SEG-155126/SEG-156653/SEG-157277/SEG-156052/SEG-157254/SEG-156483
  • With Anti-Malware enabled, Deep Security Agent caused some systems to crash. SF05799155/SEG-147574/DSSEG-7734
  • With Log Inspection enabled, Deep Security Agent sometimes generated "Abnormal Restart Detected" events. SF05951130/SEG-151372/DS-73737
  • If the Deep Security Agent service stopped while running Application Control in Maintenance Mode, executable files created after the service stopped were not being auto-approved as intended. SF05961688/SEG-152045/DS-73570
  • Deep Security Agent sometimes encountered a crash when using IoT port forwarding. DS-74074
  • Software, if renamed or copied while Application Control had Maintenance Mode enabled, would remain authorized in the software inventory under its original filename or location. DS-74015
  • Virtual Machines using vMotion sometimes deactivated unexpectedly and displayed an "Offline (Activation required)" status. SEG-153050/DS-73807
  • The TLS inspection support package failed to download on Deep Security Agents using Edge Relay. DS-73789
What's new in Deep Security Agent? | Deep Security

Deep Security UNIX Agent - 20.0.0-5761 (20 LTS Update 2022-10-21)

Deep Security Agent - 20.0.0-5761 (20 LTS Update 2022-10-21)
Release date: October 21, 2022
Build number: 20.0.0-5761

New features

  • Installed software reporting: Deep Security Agent now reports installed software with additional details from the Microsoft Windows Installer. This is currently only available to Trend Micro Cloud One Workload Security customers.

Enhancements

  • Updated Deep Security Agent to include additional metadata (like UserAgent and Referrer) for Web Reputation Services. DS-72196
  • Updated Deep Security Agent to include the Integrity Monitoring database in the agent diagnostic package. DS-73293
  • Updated Deep Security Agent to support NULL cipher when inspecting TLS traffic with Intrusion Prevention. DS-71085

Resolved issues

  • With Activity Monitoring enabled, Deep Security Agent encountered a resource leak that caused system crashes, high memory usage affecting other applications, and agent connectivity issues leading to large numbers of reconnect attempts. SEG-154142/SEG-155126/SEG-156653/SEG-157277/SEG-156052/SEG-157254/SEG-156483
  • With Anti-Malware enabled, Deep Security Agent caused some systems to crash. SF05799155/SEG-147574/DSSEG-7734
  • With Log Inspection enabled, Deep Security Agent sometimes generated "Abnormal Restart Detected" events. SF05951130/SEG-151372/DS-73737
  • If the Deep Security Agent service stopped while running Application Control in Maintenance Mode, executable files created after the service stopped were not being auto-approved as intended. SF05961688/SEG-152045/DS-73570
  • Deep Security Agent sometimes encountered a crash when using IoT port forwarding. DS-74074
  • Software, if renamed or copied while Application Control had Maintenance Mode enabled, would remain authorized in the software inventory under its original filename or location. DS-74015
  • Virtual Machines using vMotion sometimes deactivated unexpectedly and displayed an "Offline (Activation required)" status. SEG-153050/DS-73807
  • The TLS inspection support package failed to download on Deep Security Agents using Edge Relay. DS-73789
What's new in Deep Security Agent? | Deep Security

Deep Security Agent for macOS - 20.0.0-182 (20 LTS Update 2022-10-21)

Deep Security Agent for macOS - 20.0.0-182 (20 LTS Update 2022-10-21)
Release date: October 21, 2022
Build number: 20.0.0-182

New features:

  • Activity Monitoring: Deep Security Agent now supports Custom Script response from Trend Micro Vision One Portal.
  • Trigger or cancel a manual Scan: Deep Security Agent can trigger or cancel a manual scan when "Allow agent to trigger or cancel a manual scan from Trend Micro's notifier application" is selected (Computer or Policy > Anti-Malware > General > Manual Scan)).
  • Security update rollbacks: Deep Security Agent now supports rolling back security updates.

In preview:

  • Activity Monitoring: Deep Security Agent supports additional Remote Shell commands. For more information, see Trend Micro Vision One (XDR) Remote Shell.
What's new in the agent - Workload Security | Trend Micro Cloud One™ Documentation