まっちゃだいふくの日記

セキュリティのこと、ITの気になった記事をリンクしています。

Deep Security 20 LTS Update 2023-05-02/2023-04-25がリリース@ RHEL7対応や各種新規対応、修正対応

Deep Security Linux Agent - 20.0.0-6912 (20 LTS Update 2023-05-02)

Deep Security Agent - 20.0.0-6912 (20 LTS Update 2023-05-02)
Release date: May 02, 2023
Build number: 20.0.0-6912

New features

  • Red Hat Enterprise Linux Workstation 7 support: Deep Security Agent 20.0.0-6912+ now supports Red Hat Enterprise Linux Workstation 7, including Secure Boot support. (This requires Deep Security Manager 20.0.759+.)
  • AlmaLinux 9 support: Deep Security Agent 20.0.0-6912+ now supports AlmaLinux 9, including Secure Boot support. (This requires Deep Security Manager 20.0.759+.)

Enhancements

  • Updated Deep Security Agent to make the connection timeout for proxy probing configurable by adding a line to ds_agent.ini. SF06664116/SEG-173848/DS-77182
    • Example proxy probing line in ds_agent.ini config file:
      dsa.proxymanager.ProbeTimeoutInSec=120
  • Deep Security Agent installer now prevents the agent from updating if it detects SHA-1 was used to sign the certificate on the agent installer. This prevents the agent from updating and becoming unresponsive, since Deep Security Agent 20.0.0-6313 and higher requires RSA-2048 and SHA-256. For more information on certificate upgrade, see Upgrade the Deep Security cryptographic algorithm. DS-76499
  • Updated Deep Security Agent to improve MQTT connection quality and reduce the occurrence of connection timeouts. DS-76840
  • Deep Security Agent now includes path and PID (process ID) for Anti-Malware events. SF05682761/SEG-147452/DS-72909

Resolved issues

  • When connecting through a proxy with FIPS mode enabled, Deep Security Agent sometimes had connectivity issues with IoT devices. SEG-174776/DS-77197
  • Deep Security Agent's Anti-Malware module sometimes failed to restart following an IPC (inter-process communication) timeout. DS-76889/SEG-169218
  • A compatibility issue between the Deep Security Agent network driver and some third-party products caused systems to crash. SEG-156743/DS-75377
  • Deep Security Virtual Appliance sometimes crashed when connecting by HTTPS to a Smart Protection Server. SEG-169451/DS-76968
  • Deep Security Agent sometimes reported the network driver status incorrectly after the driver had restarted. C1WS-12896
  • When Web Reputation Service was enabled, Deep Security Agent caused some systems to shutdown unexpectedly. SF06680505/SEG-174730/DSSEG-7866
  • Files added to the SAP Scanner allow list without including a file extension were being blocked when they should have been allowed. SF06565062/SEG-170933/DS-77132
  • Deep Security Agent sometimes crashed when shutting down after downloading new plugins from the relay. DS-76961
  • Deep Security Agent caused some systems to reboot unexpectedly. SF06584000/SEG-171147/DSSEG-7851
What's new in Deep Security Agent? | Deep Security

Deep Security Windows Agent - 20.0.0-6860 (20 LTS Update 2023-04-25)

Deep Security Agent - 20.0.0-6860 (20 LTS Update 2023-04-25)
Release date: April 25, 2023
Build number: 20.0.0-6860

Enhancements

  • Updated Deep Security Agent to make the connection timeout for proxy probing configurable by adding a line to ds_agent.ini. SF06664116/SEG-173848/DS-77182
    • Example proxy probing line in ds_agent.ini config file:
      dsa.proxymanager.ProbeTimeoutInSec=120
  • Made improvements to Deep Security Agent to prevent it incorrectly sending "MQTT Connection Offline" warnings when the connection is online. SEG-171358/C1WS-12979
  • Updated Deep Security Agent to improve MQTT connection quality and reduce the occurrence of connection timeouts. DS-76840
  • Updated Deep Security Agent to include path and PID (process ID) for Anti-Malware events. SF05682761/SEG-147452/DS-72909
  • Deep Security Agent installer now prevents the agent from updating if it detects SHA-1 was used to sign the certificate on the agent installer. This prevents the agent from updating and becoming unresponsive, since Deep Security Agent 20.0.0-6313 and higher requires RSA-2048 and SHA-256. For more information on certificate upgrade, see Upgrade the Deep Security cryptographic algorithm. DS-76499

Resolved issues

  • Deep Security Agent was unable to load the third-party libraries required to use Remote Shell, File Collection, or Network Isolation on the Windows 2008 platform. DS-75176
  • Deep Security Agent would sometimes freeze on system startup, which caused the Windows Service Control Manager service to generate "service hung on starting" events (Event ID 7022). DS-77212
  • When Anti-Malware Predictive Machine Learning was enabled, file operations initiated by Powershell sometimes encountered sharing violations. SF05904706/SEG-150738/DSSEG-7695
  • When Web Reputation Service was enabled, Deep Security Agent caused some systems to shutdown unexpectedly. SF06680505/SEG-174730/DSSEG-7866
  • Deep Security Agent sometimes reported the network driver status incorrectly after the driver had restarted. C1WS-12896

Security updates

Security updates are included in this release. For more information about how we protect against vulnerabilities, visit Vulnerability Response. Please note, in line with responsible disclosure practices, CVE details will only be made available for select security updates once patches have been made available for all impacted releases. VRTS-8320/DSSEG-7865

  • Highest CVSS score: 2.9
  • Highest severity: Low
What's new in Deep Security Agent? | Deep Security

Deep Security UNIX Agent - 20.0.0-6912 (20 LTS Update 2023-05-02)

Deep Security Agent - 20.0.0-6912 (20 LTS Update 2023-05-02)
Release date: May 02, 2023
Build number: 20.0.0-6912

Enhancements

  • Updated Deep Security Agent to make the connection timeout for proxy probing configurable by adding a line to ds_agent.ini. SF06664116/SEG-173848/DS-77182
  • Example proxy probing line in ds_agent.ini config file:
    dsa.proxymanager.ProbeTimeoutInSec=120
  • Updated Deep Security Agent to improve MQTT connection quality and reduce the occurrence of connection timeouts. DS-76840

Resolved issues

  • Deep Security Agent sometimes reported the network driver status incorrectly after the driver had restarted. C1WS-12896
  • When Web Reputation Service was enabled, Deep Security Agent caused some systems to shutdown unexpectedly. SF06680505/SEG-174730/DSSEG-7866
  • Deep Security Agent sometimes crashed when shutting down after downloading new plugins from the relay. DS-76961
What's new in Deep Security Agent? | Deep Security

Deep Security Agent for macOS - 20.0.0-208 (20 LTS Update 2023-04-25)

Deep Security Agent for macOS - 20.0.0-208 (20 LTS Update 2023-04-25)
Release date: April 25, 2023
Build number: 20.0.0-208

New features:

  • Integrated Forward Proxy Service: Deep Security Agent now supports the Service Gateway feature, providing forward proxy functionality.
  • Firewall: Deep Security Agent now supports the Firewall module on macOS.
What's new in the agent - Workload Security | Trend Micro Cloud One™ Documentation

Deep Security Manager - 20.0.759 (20 LTS Update 2023-04-19)

Deep Security Manager - 20.0.759 (20 LTS Update 2023-04-19)
Release date: April 19, 2023
Build number: 20.0.759

Enhancements

  • Agent Version Control is now available when configuring agent upgrade Scheduled Tasks. SF06094463/SEG-159727/DS-74710
  • Due to product name changes, all mentions of "Trend Micro Vision One" were changed to "Trend Vision One". DS-76215

Resolved issues

  • Under certain conditions, Deep Security events would incorrectly report that 'The component "Advanced Threat Scan Engine" has been removed'. SF05801044/SEG-147779/DS-75232
  • Some dropdown lists in the management console were causing performance issues in environments with more than 50,000 hosts. SF05874881/SEG-149417/DS-72746
    (The affected dropdown lists include, but aren't limited to, the lists under: System Event, Computer, Single Report, Scheduled Reports, Scheduled Task, Alert, and Dashboard,)
What's new in Deep Security Manager? | Deep Security