Release Notes for Version 4.3.3133.0 28/03/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- OPSWAT Certification ======= Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3130.0 26/03/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Add support for Kaspersky Endpoint Security for Linux version 12 [] - Add support for Google Chrome version 122.0 Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Mozilla Firefox] Mozilla Corporation - Update Run implementation for Mozilla Firefox [Thunderbird] Mozilla Corporation - Update Run implementation for Thunderbird OPSWAT Certification ======= Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3122.0 21/03/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Dandified Yum] Red Hat, Inc. - Update GetMissingPatches implementation for Dandified Yum [Yum] GNU - Update GetMissingPatches implementation for Yum [Advanced Packaging Tool] GNU - Update GetMissingPatches implementation for Advanced Packaging Tool OPSWAT Certification ======= Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3119.0 19/03/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - V4 | All Platforms | Add support for GoLang on all OS platforms Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- OPSWAT Certification ======= Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3113.0 14/03/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ [Patch Manager Plus Agents] ZOHO Corp - Product definition for ManageEngine Patch Manager Plus Agent Manageability API Implementation -------------------------------------------- [Dandified Yum] Red Hat, Inc. - Update GetMissingPatches implementation for Dandified Yum [Yum] GNU - Update GetMissingPatches implementation for Yum [Advanced Packaging Tool] GNU - Update GetMissingPatches implementation for Advanced Packaging Tool OPSWAT Certification ======= Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3110.0 12/03/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Go] Google Inc. - Implement TerminateProcesses for Go [Go] Google Inc. - Implement GetRunningState for Go [Go] Google Inc. - Implement GetVersion for Go Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3104.0 07/03/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3100.0 05/03/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - Add the support of ProxMox Virtual Machines Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ [Go] Google Inc. - Product definition for Go Manageability API Implementation -------------------------------------------- Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3092.0 29/02/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Add support for ESET Endpoint Antivirus for Linux version 8.x Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [MySQL Server] Oracle Corporation - Update GetVersion implementation for MySQL Server Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3089.0 27/02/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [cryptsetup] GitLab Inc. - Update GetEncryptionState implementation for cryptsetup [ESET Endpoint Antivirus] ESET - Update GetLastScanTime implementation for ESET Endpoint Antivirus [ESET Endpoint Antivirus] ESET - Update GetScanState implementation for ESET Endpoint Antivirus [ESET Endpoint Antivirus] ESET - Update Scan implementation for ESET Endpoint Antivirus [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Update GetVersion implementation for McAfee Endpoint Security for Linux Threat Prevention [cryptsetup] GitLab Inc. - Update GetEncryptionState implementation for cryptsetup Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3083.0 22/02/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - Add the support of ProxMox Virtual Machines Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3080.0 20/02/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [WatchGuard Advanced EPDR] WatchGuard Technologies Inc - Update GetVersion implementation for WatchGuard Advanced EPDR [WatchGuard Advanced EPDR] WatchGuard Technologies Inc - Update GetRealTimeProtectionState implementation for WatchGuard Advanced EPDR [WatchGuard Advanced EPDR] WatchGuard Technologies Inc - Update GetDefinitionState implementation for WatchGuard Advanced EPDR Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3074.0 15/02/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- [] - Vulnerabilities found with curl 8.5.0 on Linux Improvements --------------------------------- [] - V4 | All Platforms | Rebrand to MetaDefender Endpoint Security SDK for documentation pages Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3064.0 06/02/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - V4 | All Platforms | Rebrand to MetaDefender Endpoint Security SDK for V3V4 Bridge Data Package ======= Product Updates ------------------------------ [] - Cortex XDR Last-full-Scan-Time is not detected on Linux Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Cortex] Palo Alto Networks, Inc. - Implement GetLastScanTime for Cortex Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3058.0 01/02/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Thunderbird version 115.6.0 return wrong version number [] - Add support for ESET Endpoint Antivirus 8.x, 9.X and 10.X for Linux - Added support for ESET Endpoint Antivirus version 9.x and 10.x Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3055.0 30/01/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Bitdefender Endpoint Security Tools] Bitdefender - Implement GetThreats for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Implement EnableRTP for Bitdefender Endpoint Security Tools [Thunderbird] Mozilla Corporation - Implement GetVersion for Thunderbird [ESET Endpoint Antivirus] ESET - Update Scan implementation for ESET Endpoint Antivirus [ESET Endpoint Antivirus] ESET - Update GetDefinitionState implementation for ESET Endpoint Antivirus [ESET Endpoint Antivirus] ESET - Update GetLastScanTime implementation for ESET Endpoint Antivirus Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3049.0 25/01/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- [] - [OESIS] Changes in libCoreUtils.a file under OESIS_V3V4_Adapter_Nix_Static_4_x.tar causes epsec linux build failures Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Zoom] Zoom Video Communications, Inc. - Implement TerminateProcesses for Zoom Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3046.0 23/01/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [ESET Endpoint Antivirus] ESET - Update TerminateProcesses implementation for ESET Endpoint Antivirus [ESET Endpoint Antivirus] ESET - Update Run implementation for ESET Endpoint Antivirus [Qt] The Qt Company Ltd - Implement GetInstallDirectories for Qt Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3039.0 18/01/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Qt] The Qt Company Ltd - Implement GetRunningState for Qt [Qt] The Qt Company Ltd - Implement TerminateProcesses for Qt Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3035.0 16/01/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Cisco Secure Endpoint Connector] Cisco Systems, Inc. - Update GetRealTimeProtectionState implementation for Cisco Secure Endpoint Connector [Cisco Secure Endpoint Connector] Cisco Systems, Inc. - Update GetDefinitionState implementation for Cisco Secure Endpoint Connector [LibreOfffice] The Document Foundation - Update GetVersion implementation for LibreOfffice [Zoom] Zoom Video Communications, Inc. - Implement GetRunningState for Zoom [Zoom] Zoom Video Communications, Inc. - Implement GetVersion for Zoom Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3028.0 11/01/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3025.0 09/01/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3014.0 04/01/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- Vulnerability and Patch Management ======= What's new --------------------------------- [] - VAMP | Linux | Support vulnerability detection for Ubuntu 20 & 22 Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3011.0 02/01/2024 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Qt] The Qt Company Ltd - Implement GetVersion for Qt [cryptsetup] GitLab Inc. - Update GetEncryptionState implementation for cryptsetup Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3005.0 28/12/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - Provide SNAP support on Ubuntu for orchestration of app/patch management Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ [Qt] The Qt Company Ltd - Product definition for Qt Manageability API Implementation -------------------------------------------- Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.3002.0 26/12/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - Upgrade curl 8.4.0 to curl 8.5.0 to fix CVE (BDSA-2023-3394) and CVE (BDSA-2023-3395) Data Package ======= Product Updates ------------------------------ [] - Add support for Snap detection - Added support for Snap detection and methods Product Signature ------------------------------ [VLC media player] VideoLAN - Product definition update for VLC media player Manageability API Implementation -------------------------------------------- [VLC media player] VideoLAN - Update Run implementation for VLC media player [VLC media player] VideoLAN - Implement GetRunningState for VLC media player [VLC media player] VideoLAN - Implement GetVersion for VLC media player [Snap] Canonical Ltd. - Update InstallMissingPatches implementation for Snap [Mozilla Firefox] Mozilla Corporation - Implement IsDefaultBrowser for Mozilla Firefox Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2996.0 21/12/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2993.0 19/12/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Snap] Canonical Ltd. - Implement InstallMissingPatches for Snap [Snap] Canonical Ltd. - Implement GetInstalledPatches for Snap [Snap] Canonical Ltd. - Implement GetMissingPatches for Snap [Snap] Canonical Ltd. - Implement SetAgentState for Snap [Snap] Canonical Ltd. - Implement GetAgentState for Snap [Snap] Canonical Ltd. - Implement TerminateProcesses for Snap [Snap] Canonical Ltd. - Implement Run for Snap [Snap] Canonical Ltd. - Implement GetRunningState for Snap ------------------------------------------------------------------------------- Release Notes for Version 4.3.2986.0 14/12/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Snap] Canonical Ltd. - Implement GetVersion for Snap [Open VM Tools] VMware, Inc - Implement GetVersion for Open VM Tools ------------------------------------------------------------------------------- Release Notes for Version 4.3.2980.0 12/12/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Open VM Tools] VMware, Inc - Implement Run for Open VM Tools [Open VM Tools] VMware, Inc - Implement TerminateProcesses for Open VM Tools [Open VM Tools] VMware, Inc - Implement GetRunningState for Open VM Tools [Signal] Signal Messenger, LLC - Update Run implementation for Signal ------------------------------------------------------------------------------- Release Notes for Version 4.3.2974.0 07/12/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - Remove Zlib from libcurl dependencies Data Package ======= Product Updates ------------------------------ [00088658] - V4 | All Platforms | Method InstallMissingPatches provides progress feedback Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2971.0 05/12/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ [Open VM Tools] VMware, Inc - Product definition for Open VM Tools Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2965.0 30/11/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2961.0 28/11/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [00090976] - V4 | All Platforms | UV - Continued patch management issues Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Cisco Secure Endpoint Connector] Cisco Systems, Inc. - Implement TerminateProcesses for Cisco Secure Endpoint Connector [Cisco Secure Endpoint Connector] Cisco Systems, Inc. - Implement Run for Cisco Secure Endpoint Connector [Cisco Secure Endpoint Connector] Cisco Systems, Inc. - Implement GetRunningState for Cisco Secure Endpoint Connector [Cisco Secure Endpoint Connector] Cisco Systems, Inc. - Update GetDefinitionState implementation for Cisco Secure Endpoint Connector ------------------------------------------------------------------------------- Release Notes for Version 4.3.2955.0 23/11/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2952.0 21/11/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - V4 | All Platforms | Research: adding telemetrics and stats for OESIS Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ [wine] WineHQ - Product definition for wine [Python3] Python Software Foundation - Product definition for Python 3.10 Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2946.0 16/11/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2941.0 14/11/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Signal] Signal Messenger, LLC - Implement Run for Signal [Node.js] OpenJS Foundation - Update GetVersion implementation for Node.js ------------------------------------------------------------------------------- Release Notes for Version 4.3.2935.0 09/11/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2933.0 08/11/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - V4 | All Platforms | Enhancement for IsAuthentic Method Data Package ======= Product Updates ------------------------------ [] - McAfee Endpoint Security for Linux Threat Prevention 10.7.8.12 issues - Fix the issue GetLastScanTime, support methods GetScanState, Scan for McAfee Endpoint Security for Linux Threat Prevention on RedHat Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Signal] Signal Messenger, LLC - Implement GetVersion for Signal [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Implement Scan for McAfee Endpoint Security for Linux Threat Prevention [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Implement GetScanState for McAfee Endpoint Security for Linux Threat Prevention [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Update GetLastScanTime implementation for McAfee Endpoint Security for Linux Threat Prevention [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Update GetVersion implementation for McAfee Endpoint Security for Linux Threat Prevention ------------------------------------------------------------------------------- Release Notes for Version 4.3.2927.0 02/11/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2923.0 31/10/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - V4 | All Platforms | Update pubkey UID to differentiate between OES Portal key and VCR gateway Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ [Signal] Signal Messenger, LLC - Product definition for Signal Manageability API Implementation -------------------------------------------- [Elastic Agent] Elasticsearch B.V. - Update GetVersion implementation for Elastic Agent [Elastic Agent] Elasticsearch B.V. - Update GetInstallDirectories implementation for Elastic Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.2916.0 26/10/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- [] - V4 | All Platforms | Missing Category in Support Chart of version 4.3.3753 Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Add support for ClamAV 1.0.2 [] - Enhance GetRTP for ClamAV Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2911.0 24/10/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ [Snap] Canonical Ltd. - Product definition for Snap Manageability API Implementation -------------------------------------------- [ClamAV] Cisco Systems, Inc. - Update GetRealTimeProtectionState implementation for ClamAV Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2902.0 19/10/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2899.0 17/10/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2893.0 12/10/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2891.0 11/10/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - Add support for Quest KACE Agent Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2880.0 05/10/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [00092229] - Vulnerabilities found in curl 8.1.2 in CM Linux Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2877.0 03/10/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2871.0 28/09/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2868.0 26/09/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Quest KACE Agent] Quest Software Inc. - Implement TerminateProcesses for Quest KACE Agent [Quest KACE Agent] Quest Software Inc. - Implement Run for Quest KACE Agent Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2862.0 21/09/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2859.0 19/09/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [00090572] - V4 | All Platforms | Support Chart GetComponents() shown for very few apps - Fill the methods GetVersion, GetRunningState, Run, TerminateProcesses, GetInstallationDirectories, and GetComponents into all products of HTML support chart. And correct methods status in support chart xml Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2853.0 15/09/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - V4 | All Platforms | Upgrade OpenSSL from 1.1.1 series to OpenSSL 3.x Data Package ======= Product Updates ------------------------------ [] - V4 | All Platforms | Add support for Mozilla Firefox version 117.0 Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2849.0 12/09/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - V4 | All Platforms | Vulnerabilities found in openssl and zlib in CM Mac and Linux Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ [Quest KACE Agent] Quest Software Inc. - Product definition for Quest KACE Agent Manageability API Implementation -------------------------------------------- [WatchGuard Advanced EPDR] WatchGuard Technologies Inc - Implement GetDefinitionState for WatchGuard Advanced EPDR [WatchGuard Advanced EPDR] WatchGuard Technologies Inc - Implement GetRealTimeProtectionState for WatchGuard Advanced EPDR [WatchGuard Advanced EPDR] WatchGuard Technologies Inc - Implement GetVersion for WatchGuard Advanced EPDR Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2841.0 07/09/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - V4 | All Platforms | Details about number of AV products tested in lab for OPSWAT SDK Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2833.0 31/08/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - ClamAV detection issue on Debian Linux. Product Signature ------------------------------ [WatchGuard Advanced EPDR] WatchGuard Technologies Inc - Product definition for WatchGuard Advanced EPDR [Cytomic EPDR] Panda Security, S.L. - Product definition update for Cytomic EPDR [Panda Adaptive Defense 360] Panda Security, S.L. - Product definition update for Panda Adaptive Defense 360 Manageability API Implementation -------------------------------------------- [Trend Micro Deep Security Agent] Trend Micro, Inc. - Update GetDefinitionState implementation for Trend Micro Deep Security Agent Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2830.0 29/08/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [ClamAV] Cisco Systems, Inc. - Update Run implementation for ClamAV [ClamAV] Cisco Systems, Inc. - Update GetRealTimeProtectionState implementation for ClamAV Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2822.0 24/08/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- Vulnerability and Patch Management ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2818.0 22/08/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ [ClamAV] Cisco Systems, Inc. - Product definition update for ClamAV Manageability API Implementation -------------------------------------------- [ClamAV] Cisco Systems, Inc. - Update GetDefinitionState implementation for ClamAV [ClamAV] Cisco Systems, Inc. - Update GetInstallDirectories implementation for ClamAV [ClamAV] Cisco Systems, Inc. - Update Run implementation for ClamAV [ClamAV] Cisco Systems, Inc. - Update GetRunningState implementation for ClamAV [ClamAV] Cisco Systems, Inc. - Update GetVersion implementation for ClamAV ------------------------------------------------------------------------------- Release Notes for Version 4.3.2808.0 15/08/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - V4 | All Platforms | Add support for Vipre EDR Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2801.0 10/08/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - V4 | All Platforms | Add support for Microsoft Edge 115.x for Windows and Mac - Verified and added the tested point 115.x for Microsoft Edge Windows and Mac Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2798.0 08/08/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ [] - V4 | All Platforms | Add support for Firefox 116.x Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2792.0 03/08/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2789.0 01/08/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Trend Micro Deep Security Agent] Trend Micro, Inc. - Update GetDefinitionState implementation for Trend Micro Deep Security Agent [Trend Micro Deep Security Agent] Trend Micro, Inc. - Update GetRealTimeProtectionState implementation for Trend Micro Deep Security Agent [Trend Micro Deep Security Agent] Trend Micro, Inc. - Implement GetVersion for Trend Micro Deep Security Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.2783.0 27/07/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2779.0 24/07/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2774.0 20/07/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2771.0 18/07/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2765.0 13/07/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - SDLC-We need SBOM report for V4 SDK Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2761.0 11/07/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2755.0 06/07/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2751.0 04/07/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Visual Studio Code] Microsoft Corporation - Implement Run for Visual Studio Code [Visual Studio Code] Microsoft Corporation - Implement GetRunningState for Visual Studio Code ------------------------------------------------------------------------------- Release Notes for Version 4.3.2745.0 29/06/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- [] - "Any product from FireEye Inc., realtime req." query leads to crash Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ [Visual Studio Code] Microsoft Corporation - Product definition for Visual Studio Code Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2741.0 27/06/2023 Engine Package ======= What's new --------------------------------- Bug Fixes --------------------------------- Improvements --------------------------------- Data Package ======= Product Updates ------------------------------ Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Advanced Packaging Tool] GNU - Update SetAgentState implementation for Advanced Packaging Tool ------------------------------------------------------------------------------- Release Notes for Version 4.3.2731.0 21/06/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | CVE regard Curl utility inside package CM New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | Upgrade OpenSSL to 1.1.1u [] - V4 | Linux | Upgrade zlib to 1.2.13 [] - V4 | Linux | Found vulnerabilities in CM openssl 1.1.1s [] - V4 | Linux | OESIS SDK not detecting FortiClient AntiVirus version 7.0.8 on Fedora 37 (Workstation Edition) Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2723.0 15/06/2023 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [FortiClient] Fortinet Inc. - Product definition update for FortiClient Manageability API Implementation -------------------------------------------- [FortiClient] Fortinet Inc. - Update GetDefinitionState implementation for FortiClient [FortiClient] Fortinet Inc. - Update GetRealTimeProtectionState implementation for FortiClient [FortiClient] Fortinet Inc. - Implement GetInstallDirectories for FortiClient [FortiClient] Fortinet Inc. - Implement TerminateProcesses for FortiClient [FortiClient] Fortinet Inc. - Implement Run for FortiClient [FortiClient] Fortinet Inc. - Implement GetRunningState for FortiClient ------------------------------------------------------------------------------- Release Notes for Version 4.3.2718.0 13/06/2023 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2712.0 08/06/2023 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | Wadiagnose is capturing previous firefox details after Firefox 112.x updation on Ubuntu Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Mozilla Firefox] Mozilla Corporation - Update GetVersion implementation for Mozilla Firefox ------------------------------------------------------------------------------- Release Notes for Version 4.3.2709.0 06/06/2023 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Mozilla Firefox] Mozilla Corporation - Product definition update for Mozilla Firefox [Mozilla Firefox ESR] Mozilla Corporation - Product definition update for Mozilla Firefox ESR Manageability API Implementation -------------------------------------------- [Mozilla Firefox] Mozilla Corporation - Update GetVersion implementation for Mozilla Firefox ------------------------------------------------------------------------------- Release Notes for Version 4.3.2703.0 01/06/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Failed to return version for Cisco Webex Meeting [] - V4 | Windows | Compliance failing for CrowdStrike Falcon 6.49.16304.0 while using latest SDKs whereas it passes for older SDKs 4.3.3338.0 [] - V4 | Linux | Performance issue on CrowdStrike Falcon 6.51.x New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for WithSecure Elements EDR and EPP for Computers Premium 23.x [] - V4 | Windows | McAfee DLP Endpoint version "11.9.0.812" is not detected on certain machines [] - V4 | Windows | Remove the whoami command from the OESIS SDK [] - V4 | Windows | Enhance security for V3V4 Adapter dll's Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2700.0 30/05/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Incorrect Patch Detection- KB5026372 [] - V4 | Windows | Incorrect "issuer" property within certificate_info details from IsAuthentic [] - V4 | Windows | Incorrect Detection of per-user products [] - V4 | Windows | Improve detect version of McAfee Total Protection when using GetDefinitionState function New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2694.0 25/05/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Incorrect Patch Detection- KB5026372 New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add Support for "G DATA Security Client" version 15.3.X Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2690.0 23/05/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Incorrect Patch Recommendation - KB5023706 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Query regarding missing vendor_id Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [cryptsetup] GitLab Inc. - Update GetEncryptionState implementation for cryptsetup ------------------------------------------------------------------------------- Release Notes for Version 4.3.2684.0 18/05/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetProductVulnerability and wa_3rd_party_host_64.exe [] - V4 | Mac | Cortex XDR 8.0 Real-time Protection Status is reported as "Yes", even though its service is already stopped [] - V4 | Mac | Jamf Connect is not being detected correctly. New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for G-DATA Endpoint Security version 15.5.X (G Data Security Client) [] - V4 | Windows | Add support for McAfee LiveSafe – Internet Security version 16.0.R50 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2678.0 16/05/2023 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | All Platforms | Add support for Firefox 112.x Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2672.0 11/05/2023 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | GetMissingPatches method failed when searching for patches on a WSUS server, error code: 0x8024401c. [] - V4 | Windows | Cisco Secure Endpoint definition version and date are not getting updated for 8.1.5.21322 and 7.5.9.21321 [] - V4 | Windows | XDR tool reporting connecting wa_3rd_party_host_64.exe and wa_3rd_party_host_32.exe to the possible malicious server Data Package ======= Product Signature ------------------------------ [Mozilla Firefox] Mozilla Corporation - Product definition update for Mozilla Firefox Manageability API Implementation -------------------------------------------- [Mozilla Firefox] Mozilla Corporation - Implement GetInstallDirectories for Mozilla Firefox [Mozilla Firefox] Mozilla Corporation - Update Run implementation for Mozilla Firefox [Mozilla Firefox] Mozilla Corporation - Update GetAntiphishingState implementation for Mozilla Firefox [Mozilla Firefox] Mozilla Corporation - Update GetVersion implementation for Mozilla Firefox ------------------------------------------------------------------------------- Release Notes for Version 4.3.2669.0 09/05/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetFirewallState method having delay and failing for Windows Firewall New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Need support for Xprotect AM versions 2166.x and 2167.x [] - V4 | Mac | Cisco WebEx Intermittently Categorized as 'Public File Sharing' Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2664.0 04/05/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | wa_3rd_party_host_32 crash when calling GetMissingPatches for Windows Update Agent [] - V4 | Windows | Issue with wa_3rd_party_host files [] - V4 | Windows | Memory leaks detected by Application Verifier New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Version of Windows Update Manager detected different [] - V4 | Windows | Fetch Firewall products and other related data takes around 3 minutes. [] - V4 | Linux | Sentinel One Version 22.3.3.11 RTP detection in sleep mode [] - V4 | Mac | Outdated vendor name for Symantec Endpoint Protection on Mac [] - V4 | Windows | IsAuthentic is misleading. It will return true even when the product has been significantly modified. [] - V4 | Windows | GetVersion of Amazon Corretto executes Java.exe from unknown location [] - V4 | Windows | Add "GetEncryptionState" API for Trellix Drive Encryption [] - V4 | Windows | Windows Update different than OESIS [] - V4 | Windows | vulnerability in child processes Data Package ======= Product Signature ------------------------------ [Mozilla Firefox] Mozilla Corporation - Product definition update for Mozilla Firefox Manageability API Implementation -------------------------------------------- [Node.js] OpenJS Foundation - Implement GetVersion for Node.js ------------------------------------------------------------------------------- Release Notes for Version 4.3.2656.0 27/04/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Cisco Webex v43 reports installed version as 0. New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for F-Secure Anti-Virus 19.x [] - V4 | Mac | GoTo Resolve Endpoint protection support [] - V4 | All Platforms | GoTo Resolve Endpoint protection support [] - V4 | Linux | add Support Palo Alto Cortex XDR 8.x [] - V4 | Windows | Bitlocker: Running state is false despite active encryption and service is running Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Vesta Control Panel] GNU - Implement GetVersion for Vesta Control Panel ------------------------------------------------------------------------------- Release Notes for Version 4.3.2652.0 25/04/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Return error code 61 when invoking the OESIS methods New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Intermittently, Cortex 7.5 virus definitions, version, and last scan time are wrongly reported [] - V4 | Windows | Need support for method "GetLastScanTime" for Norton 360 22.23.1.21 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Cortex] Palo Alto Networks, Inc. - Update UpdateDefinitions implementation for Cortex [cryptsetup] GitLab Inc. - Update GetEncryptionState implementation for cryptsetup ------------------------------------------------------------------------------- Release Notes for Version 4.3.2646.0 20/04/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Memory leaks detected by Application Verifier New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | GoTo Resolve Endpoint protection support [] - V4 | Windows | Support for WithSecure Elements EPP for Computers Premium 23.x [] - V4 | Windows | Regarding OS patch update frequency [] - V4 | Mac | add Support Palo Alto Cortex XDR 8.x Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2640.0 18/04/2023 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Trellix Endpoint Security 10.7.0.5162 [] - V4 | Windows | add Support Palo Alto Cortex XDR 8.x Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Elastic Agent] Elasticsearch B.V. - Update GetRealTimeProtectionState implementation for Elastic Agent [Elastic Agent] Elasticsearch B.V. - Implement GetInstallationDirectories for Elastic Agent [Elastic Agent] Elasticsearch B.V. - Update GetDefinitionState implementation for Elastic Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.2634.0 13/04/2023 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Elastic Agent] Elasticsearch B.V. - Implement GetRunningState for Elastic Agent [Elastic Agent] Elasticsearch B.V. - Implement Run for Elastic Agent [Elastic Agent] Elasticsearch B.V. - Implement TerminateProcesses for Elastic Agent [Elastic Agent] Elasticsearch B.V. - Update GetRealTimeProtectionState implementation for Elastic Agent [Elastic Agent] Elasticsearch B.V. - Update GetDefinitionState implementation for Elastic Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.2631.0 11/04/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Mismatch between Wadiagnose.txt and JSON logs [] - V4 | Windows | Detected vulnerabilities in OESIS components New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | Add support for Google Chrome 111.x [] - V4 | Windows | Add support for Sophos Endpoint Agent version 2022.4.2.1 [] - V4 | Mac | Support to get Last Full Scan Time for Cybereason ActiveProbe version 23.x [] - V4 | Mac | OESIS V4 detected Tanium client as disable while it's enable [] - V4 | Mac | Support products list for Versa Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Google Chrome] Google Inc. - Update IsDefaultBrowser implementation for Google Chrome ------------------------------------------------------------------------------- Release Notes for Version 4.3.2624.0 06/04/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | "Antimalware" type of GetDefinitionState method for Trellix Endpoint Security should be lowercase [] - V4 | Windows | Complience Check hangs and stop working with Patch Management Check New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Possible enhancement to detect if Windows File History is enabled [] - V4 | Windows | Add support for VIPRE Endpoint Security Agent 13.0 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2621.0 04/04/2023 Engine Package ======= Bug --------------------------------- [] - V4 | All Platforms | More information about GetAgentState "poor" return [] - V4 | Mac | Bitdefender Antivirus for Mac RTP check fail New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Sophos Endpoint Agent version 2022.4.2.1 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2615.0 30/03/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | IsAuthentic method return false for Microsoft apps New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Trellix DLP [] - V4 | Windows | Need support for method "GetLastScanTime" for Norton 360 22.23.1.21 [] - V4 | All Platforms | Add support for Firefox 111.x [] - V4 | Windows | Add support for FileZilla Server 1.6.7 [] - V4 | Windows | Add support for Antivirus AVG Business version 23.x [] - V4 | Windows | Deep Instinct antivirus not detected Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2612.0 28/03/2023 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2606.0 23/03/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Unable to start full scan with windows defender [] - V4 | Mac | Jamf Connect is not being detected correctly. New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Mozilla Firefox] Mozilla Corporation - Update Run implementation for Mozilla Firefox ------------------------------------------------------------------------------- Release Notes for Version 4.3.2602.0 21/03/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | On-Demand version: 7.3.2302.85 unable to Detect Legacy KB KB2267602 [] - V4 | Windows | Add support for Kaspersky Plus New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | GetMissingPatches creates logs by default in the SDK directory [] - V4 | Linux | Add support for Mozilla Firefox 110.x Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2596.0 16/03/2023 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | Can't pass OPSWAT compliant validation because of pacman's auto-update Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2593.0 14/03/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OESIS report Windows Firewall status as OFF intermittently even when it's ON - follow up ticket FV-14836 [] - V4 | Mac | The Unarchiver and Garmin BaseCamp are not detected using SDK 4.3.2882.0 [] - V4 | Linux | McAfee Endpoint Security [] - V4 | Windows | 7-Zip detection issue when installed with both msi and exe installers New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Adding support for WithSecure Elements EPP for Computers 23.1 [] - V4 | Mac | XProtectPayloads to be used to fetch XProtect product's details instead of XProtectPlistConfigData [] - V4 | Mac | Add Support for "Bitdefender Endpoint Security for Mac" version 7.10 and 7.12 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [pacman] Pacman Development Team - Update GetAgentState implementation for pacman [pacman] Pacman Development Team - Implement GetAgentState for pacman [Mozilla Firefox] Mozilla Corporation - Implement Run for Mozilla Firefox [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Update GetLastScanTime implementation for McAfee Endpoint Security for Linux Threat Prevention ------------------------------------------------------------------------------- Release Notes for Version 4.3.2587.0 09/03/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | Cannot detect enabled Advanced Packaging Tool in ubuntu 20.04 [] - V4 | Windows | Google File Stream is blocked after user restarts machine New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | Add support for the latest version Crowdstrike Falcon Data Package ======= Product Signature ------------------------------ [Firewalld] Red Hat, Inc. - Product definition update for Firewalld Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2584.0 07/03/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | F-Secure Client Security v15.30. Support Chart issue New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add support for Mozilla Firefox 110.x Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Crowdstrike Falcon] CrowdStrike, Inc. - Implement GetComponents for Crowdstrike Falcon [Crowdstrike Falcon] CrowdStrike, Inc. - Implement GetInstallDirectories for Crowdstrike Falcon [Crowdstrike Falcon] CrowdStrike, Inc. - Update TerminateProcesses implementation for Crowdstrike Falcon [Crowdstrike Falcon] CrowdStrike, Inc. - Update Run implementation for Crowdstrike Falcon [Crowdstrike Falcon] CrowdStrike, Inc. - Update GetRunningState implementation for Crowdstrike Falcon [Mozilla Firefox] Mozilla Corporation - Implement GetRunningState for Mozilla Firefox [Crowdstrike Falcon] CrowdStrike, Inc. - Update GetVersion implementation for Crowdstrike Falcon [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Update GetInstallDirectories implementation for McAfee Endpoint Security for Linux Threat Prevention ------------------------------------------------------------------------------- Release Notes for Version 4.3.2579.0 02/03/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | OESIS detected wrong definition date and last time scan of Norton Security New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Customer needs a scan report for OESIS files which are encrypted and can't be scanned. [] - V4 | Windows | Add support for Mozilla Firefox 110.x [] - V4 | Mac | Add support Kaspersky Plus version 21.8.5.452 AV for macOS. Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Advanced Packaging Tool] GNU - Update GetAgentState implementation for Advanced Packaging Tool [Bitdefender Endpoint Security Tools] Bitdefender - Update TerminateProcesses implementation for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Update Run implementation for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Update GetRunningState implementation for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Update GetVersion implementation for Bitdefender Endpoint Security Tools ------------------------------------------------------------------------------- Release Notes for Version 4.3.2574.0 28/02/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | McAfee Endpoint Security last version 10.7.0.3468 isn't detected on client New Feature --------------------------------- Task --------------------------------- [] - V4 | All Platforms | Add support for Google Chrome version 110.0.5481.104 [] - V4 | Windows | EPA Support for Antivirus: G Data Security Client 15.4.X for Windows Client . [] - V4 | Linux | Encryption detection issue [] - V4 | Windows | Add Support Trellix Drive Encryption 7.4.0.11 from Trellix vendor in ISE Posture Conditions [] - V4 | All Platforms | Change vendor for Adobe AIR Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2568.0 23/02/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | zfs encryption of /home not detected while root is encrypted [] - V4 | Windows | McAfee Multi Access is not recognized on Win New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Google Chrome] Google Inc. - Update IsDefaultBrowser implementation for Google Chrome [cryptsetup] GitLab Inc. - Update GetEncryptionState implementation for cryptsetup [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Update GetRunningState implementation for McAfee Endpoint Security for Linux Threat Prevention [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Implement GetInstallationDirectories for McAfee Endpoint Security for Linux Threat Prevention [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Update GetThreats implementation for McAfee Endpoint Security for Linux Threat Prevention [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Update GetRealTimeProtectionState implementation for McAfee Endpoint Security for Linux Threat Prevention [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Update GetLastScanTime implementation for McAfee Endpoint Security for Linux Threat Prevention [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Update GetDefinitionState implementation for McAfee Endpoint Security for Linux Threat Prevention [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Update EnableRTP implementation for McAfee Endpoint Security for Linux Threat Prevention [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Update GetVersion implementation for McAfee Endpoint Security for Linux Threat Prevention ------------------------------------------------------------------------------- Release Notes for Version 4.3.2565.0 21/02/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Add support for Gatekeeper 13.2 [] - V4 | Windows | Add support for Qualys Endpoint Protection [] - V4 | Windows | Delays for GetFirewallState and SetFirewallState methods of Avira Security New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | PHP version detection issue [] - V4 | Mac | Add support for Trend Micro Deep Security Agent version 20.0.0.198 [] - V4 | All Platforms | Forcepoint one endpoint was classified as UNCLASSIFIED Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [PHP] The PHP Group - Implement TerminateProcesses for PHP [PHP] The PHP Group - Implement GetRunningState for PHP [cryptsetup] GitLab Inc. - Update GetEncryptionState implementation for cryptsetup ------------------------------------------------------------------------------- Release Notes for Version 4.3.2559.0 16/02/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | SetFirewallState method return not supported for AVG Internet Security on Windows 11 [] - V4 | Windows | System drive C not encrypted when the user uses Rufus to create a bootable USB [] - V4 | Windows | Unable to detect the firewall state. New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | DetecProducts() is not detecting some software that we expect to find Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [PHP] The PHP Group - Implement GetInstallDirectories for PHP [PHP] The PHP Group - Implement GetVersion for PHP [Crowdstrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for Crowdstrike Falcon [Crowdstrike Falcon] CrowdStrike, Inc. - Update GetRealTimeProtectionState implementation for Crowdstrike Falcon ------------------------------------------------------------------------------- Release Notes for Version 4.3.2556.0 14/02/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | McAfee Endpoint Security 10.x is cannot be detected with latest SDKs New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for IZArc 4.5 [] - V4 | Windows | Add support for ZoneAlarm Extreme Security 15.8 [] - V4 | Mac | Add support for Check Point Endpoint Security ( 87.x ) in SDK for mac OS [] - V4 | Mac | Add support for Crowdstrike Falcon version 6.35.148.01 for PFW [] - V4 | Windows | Add support for Morphisec Protector 5.3.3 Data Package ======= Product Signature ------------------------------ [Carbon Black Defense Sensor] Carbon Black, Inc. - Product definition update for Carbon Black Defense Sensor Manageability API Implementation -------------------------------------------- [Carbon Black Defense Sensor] Carbon Black, Inc. - Update GetRealTimeProtectionState implementation for Carbon Black Defense Sensor [Cortex] Palo Alto Networks, Inc. - Update GetRealTimeProtectionState implementation for Cortex [Traps] Palo Alto Networks, Inc. - Update GetRealTimeProtectionState implementation for Traps [Sentinel Agent] SentinelOne - Update GetRealTimeProtectionState implementation for Sentinel Agent [Carbon Black Defense Sensor] Carbon Black, Inc. - Update GetDefinitionState implementation for Carbon Black Defense Sensor [Sentinel Agent] SentinelOne - Update GetDefinitionState implementation for Sentinel Agent [Cortex] Palo Alto Networks, Inc. - Update GetDefinitionState implementation for Cortex [Traps] Palo Alto Networks, Inc. - Update GetDefinitionState implementation for Traps ------------------------------------------------------------------------------- Release Notes for Version 4.3.2550.0 09/02/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Qualys Cloud Security - Misclassification New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2547.0 07/02/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Crash in wa_3rd_party_host_32.exe in the OESIS version 4.3.3317.1 [] - V4 | Windows | Review and categorize all PUA products [] - V4 | Windows | McAfee Total Protection is not detected as an anti-malware product New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2541.0 02/02/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Lincoln Financial Group | 'Unwanted Apps' shows Bitdefender as a PUA New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2532.0 26/01/2023 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2524.0 19/01/2023 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2521.0 17/01/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Opswat returning incorrect windows update agent version [] - V4 | Windows | Vendor is incorrect for "Symantec Endpoint Protection" New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2514.0 12/01/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetRealTimeProtectionState method is failing for Check Point Endpoint Security [] - V4 | Windows | Sentinel Agent is not being detected New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2511.0 10/01/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OPSWAT SDK returned error for Firewall_GetFWState() method for Windows Firewall New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Bitdefender Endpoint Security Tools] Bitdefender - Update GetLastScanTime implementation for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Update Scan implementation for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Update GetScanState implementation for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Update UpdateDefinitions implementation for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Update GetDefinitionState implementation for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Update GetRealTimeProtectionState implementation for Bitdefender Endpoint Security Tools ------------------------------------------------------------------------------- Release Notes for Version 4.3.2505.0 05/01/2023 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Sophos Protection] Sophos Limited - Implement GetThreats for Sophos Protection [Sophos Protection] Sophos Limited - Implement Scan for Sophos Protection [Sophos Protection] Sophos Limited - Implement GetDefinitionState for Sophos Protection [Sophos Protection] Sophos Limited - Implement GetLastScanTime for Sophos Protection [Bitdefender Endpoint Security Tools] Bitdefender - Update GetVersion implementation for Bitdefender Endpoint Security Tools ------------------------------------------------------------------------------- Release Notes for Version 4.3.2501.0 03/01/2023 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Disk Encryption failed for USB drive [] - V4 | Mac | MS Defender ATP 101.87.30 state not detected on Mac [] - V4 | Windows | GetAntiphishingState method is returning WAAPI_ERROR_NOT_FOUND for McAfee Endpoint Security New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2494.0 29/12/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Windows 11 Insider Preview version Encryption Issue [] - V4 | Mac | Screen Timeout query was deprecated by Apple on macOS 10.13+ Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2491.0 27/12/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | McAfee ePolicy Orchestrator Agent (5.7.6.251) is not detected after it's upgraded to 5.7.7, when its name becomes "Trellix Agent" [] - V4 | Windows | “wa_3rd_party_host_64.exe” & “wa_3rd_party_host_32.exe” crashed New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2483.0 22/12/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Sophos Protection] Sophos Limited - Implement EnableRTP for Sophos Protection [Sophos Protection] Sophos Limited - Implement GetRealTimeProtectionState for Sophos Protection [Sophos Protection] Sophos Limited - Implement GetUninstallString for Sophos Protection [Sophos Protection] Sophos Limited - Implement TerminateProcesses for Sophos Protection [Sophos Protection] Sophos Limited - Implement GetRunningState for Sophos Protection [Sophos Protection] Sophos Limited - Implement Run for Sophos Protection [Sophos Protection] Sophos Limited - Implement GetVersion for Sophos Protection ------------------------------------------------------------------------------- Release Notes for Version 4.3.2479.0 20/12/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Xprotect 12.6 AM in macos returns the version as 2163 instead of 12.6 [] - V4 | Mac | McAfee Endpoint Security 10.7.8 Get Definitions not updating New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2473.0 15/12/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | OESIS can't detect Safari browser on Ventura OS 13.0 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | PIN Pause status check not detected for ESET full disk encryption 1.x Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2470.0 13/12/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Unable to get default browser state on Mac devices [] - V4 | Windows | DetectProducts fail with error -26 [] - V4 | Linux | cryptsetup Disk encryption Not Working properly [] - V4 | Mac | OESIS Endpoint Assessment Tool is not working New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Not all debug logs go to the configured output folder Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [cryptsetup] GitLab Inc. - Update GetEncryptionState implementation for cryptsetup ------------------------------------------------------------------------------- Release Notes for Version 4.3.2464.0 08/12/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | RealVNC product not detected Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2461.0 06/12/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Fix some failures for 'Sophos Endpoint Security and Control' New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | Definition check fails for both Sophos Anti-Virus and Comodo Antivirus Data Package ======= Product Signature ------------------------------ [Sophos Protection] Sophos Limited - Product definition for Sophos Protection Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2455.0 01/12/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetDefinitionState return old time for last update when called for Kaspersky Internet Security New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | RealVNC product not detected [] - V4 | Windows | Python Version detection Issue Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Elastic Agent] Elasticsearch B.V. - Update GetVersion implementation for Elastic Agent [Sophos Anti-Virus] Sophos Limited - Update GetDefinitionState implementation for Sophos Anti-Virus [Sophos Anti-Virus] Sophos Limited - Implement GetInstallDirectories for Sophos Anti-Virus ------------------------------------------------------------------------------- Release Notes for Version 4.3.2452.0 29/11/2022 Engine Package ======= Bug --------------------------------- [] - V4 | All Platforms | Assessment Tool crashes at startup New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Elastic Agent] Elasticsearch B.V. - Product definition update for Elastic Agent Manageability API Implementation -------------------------------------------- [Cortex] Palo Alto Networks, Inc. - Update UpdateDefinitions implementation for Cortex ------------------------------------------------------------------------------- Release Notes for Version 4.3.2446.0 24/11/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetUninstallString return WAAPI_ERROR_REGISTRY_NOT_FOUND for Microsoft Teams [] - V4 | Windows | ManageEngine Patch Manager Plus is not detected using SDK 4.3.3152.0 [] - V4 | Windows | Issues with Adobe Acrobat Reader DC Continuous reporting numerous CVEs New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Windows Update Agent 922.812.111.0 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2442.0 22/11/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetBackupState method doesn't return any entries in backups property New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Brave Browser is not being detected as default browser Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2436.0 17/11/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2433.0 15/11/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | Firewalld authentication pop-up after upgrating to CM 4.3.2145 [] - V4 | Windows | GetLastScanTime of BullGuard Internet Security is empty New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2428.0 11/11/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | Remediation methods taking almost 20 seconds New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Firewalld] Red Hat, Inc. - Update GetVersion implementation for Firewalld [BMC Client Management Agent] BMC Software, Inc. - Implement GetInstallDirectories for BMC Client Management Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.2422.0 08/11/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Oesis not detecting RTP/def dates/Last full scan details for Sophos Home New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Sophos Anti-Virus] Sophos Limited - Update GetDefinitionState implementation for Sophos Anti-Virus [Sophos Anti-Virus] Sophos Limited - Update GetRunningState implementation for Sophos Anti-Virus [Sophos Anti-Virus] Sophos Limited - Update GetVersion implementation for Sophos Anti-Virus ------------------------------------------------------------------------------- Release Notes for Version 4.3.2416.0 03/11/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OESIS is not detecting ManageEngine Endpoint Central's agent New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Zoom] Zoom Video Communications, Inc. - Product definition update for Zoom [BMC Client Management Agent] BMC Software, Inc. - Product definition update for BMC Client Management Agent Manageability API Implementation -------------------------------------------- [BMC Client Management Agent] BMC Software, Inc. - Update GetVersion implementation for BMC Client Management Agent [UFW] Canonical Ltd. - Implement GetFirewallState for UFW [UFW] Canonical Ltd. - Implement TerminateProcesses for UFW [UFW] Canonical Ltd. - Implement Run for UFW [UFW] Canonical Ltd. - Implement GetRunningState for UFW ------------------------------------------------------------------------------- Release Notes for Version 4.3.2404.0 27/10/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetVersion is returning wrong version for FortiClient VPN [] - V4 | Windows | The libwaremoval detects it's own client library as a threat. New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | GetUninstallString method fails with WAAPI_ERROR_COMPONENT_METHOD_NOT_SUPPORTED for Notepad++ (x86) Data Package ======= Product Signature ------------------------------ [Zoom] Zoom Video Communications, Inc. - Product definition update for Zoom Manageability API Implementation -------------------------------------------- [BMC Client Management Agent] BMC Software, Inc. - Update Run implementation for BMC Client Management Agent [BMC Client Management Agent] BMC Software, Inc. - Update TerminateProcesses implementation for BMC Client Management Agent [BMC Client Management Agent] BMC Software, Inc. - Update SetAgentState implementation for BMC Client Management Agent [BMC Client Management Agent] BMC Software, Inc. - Update GetAgentState implementation for BMC Client Management Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.2399.0 25/10/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Adobe Acrobat Version 22.003.20258 is not correctly detected New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [BMC Client Management Agent] BMC Software, Inc. - Implement SetAgentState for BMC Client Management Agent [BMC Client Management Agent] BMC Software, Inc. - Implement TerminateProcesses for BMC Client Management Agent [BMC Client Management Agent] BMC Software, Inc. - Implement Run for BMC Client Management Agent [BMC Client Management Agent] BMC Software, Inc. - Implement GetAgentState for BMC Client Management Agent [BMC Client Management Agent] BMC Software, Inc. - Implement GetVersion for BMC Client Management Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.2394.0 21/10/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | BitDefender RTP fails and also Definition dates are Zero. [] - V4 | Linux | Stuck on WAAPI_MID_COMMON_GET_VERSION method [] - V4 | Mac | GetRunningState method return false for browsers on macOS [] - V4 | Linux | SentinelOne Version 22.2.2.2 Opswat detection issue on linux [] - V4 | Windows | GetDefinitionState return 0 for CrowdStrike Falcon with internet access New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2390.0 18/10/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | IsDefaultBrowser is returning WAAPI_ERROR_INVALID_STATE [] - V4 | Windows | Cannot unblock the data drive of IronKey S1000 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [UFW] Canonical Ltd. - Product definition for UFW Manageability API Implementation -------------------------------------------- [UFW] Canonical Ltd. - Implement GetInstallDirectories for UFW [UFW] Canonical Ltd. - Implement GetVersion for UFW ------------------------------------------------------------------------------- Release Notes for Version 4.3.2384.0 13/10/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [BMC Client Management Agent] BMC Software, Inc. - Product definition for BMC Client Management Agent Manageability API Implementation -------------------------------------------- [Sentinel Agent] SentinelOne - Update GetRealTimeProtectionState implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Update GetRealTimeProtectionState implementation for Sentinel Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.2381.0 11/10/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | Clamav is not being detected [] - V4 | Windows | GetInstalledApplications method not returned installed application [] - V4 | Windows | wa_api_setup fails occasionally with error -22 (Acces denied) New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Studio 3T is not being detected as installed [] - V4 | Windows | Libwalocal.dll crash Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2375.0 06/10/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetVersion is returning incorrect version for Pulse Secure New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Firewalld] Red Hat, Inc. - Update GetVersion implementation for Firewalld ------------------------------------------------------------------------------- Release Notes for Version 4.3.2372.0 04/10/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OESIS is not detecting ManageEngine Desktop Central - Server [] - V4 | Linux | Remediation methods taking almost 20 seconds [] - V4 | Windows | AhnLab V3 Internet Security 1.1.0.* failing GetRealTimeProtectionState New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Firewalld] Red Hat, Inc. - Update GetVersion implementation for Firewalld [Firewalld] Red Hat, Inc. - Update Run implementation for Firewalld [Firewalld] Red Hat, Inc. - Update SetFirewallState implementation for Firewalld [ClamAV] Cisco Systems, Inc. - Update GetDefinitionState implementation for ClamAV [ClamAV] Cisco Systems, Inc. - Update GetRealTimeProtectionState implementation for ClamAV [ClamAV] Cisco Systems, Inc. - Implement Run for ClamAV [ClamAV] Cisco Systems, Inc. - Update TerminateProcesses implementation for ClamAV [ClamAV] Cisco Systems, Inc. - Update GetVersion implementation for ClamAV ------------------------------------------------------------------------------- Release Notes for Version 4.3.2366.0 29/09/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Sophos Anti-Virus] Sophos Limited - Update GetVersion implementation for Sophos Anti-Virus ------------------------------------------------------------------------------- Release Notes for Version 4.3.2363.0 27/09/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | Definition check fails for McAfee on rhel 7.9 [] - V4 | Windows | GetMissingPatches method fails for Windows Update Agent on Windows 7 and 8.1 New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Enabling Exploit mitigations on OPSWAT Mac Libraries Data Package ======= Product Signature ------------------------------ [ClamAV] Cisco Systems, Inc. - Product definition update for ClamAV Manageability API Implementation -------------------------------------------- [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Update GetVersion implementation for McAfee Endpoint Security for Linux Threat Prevention [ClamAV] Cisco Systems, Inc. - Update UpdateDefinitions implementation for ClamAV [ClamAV] Cisco Systems, Inc. - Implement GetInstallDirectories for ClamAV ------------------------------------------------------------------------------- Release Notes for Version 4.3.2356.0 22/09/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | RTP check fails for ESET Smart Security 15.x on Windows New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Incorrect time returned in GetLastScanTime for Norton 360 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2353.0 20/09/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for GetInstallationDirectories method for Carbon Black Sensor 7.x Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Firewalld] Red Hat, Inc. - Update GetFirewallState implementation for Firewalld ------------------------------------------------------------------------------- Release Notes for Version 4.3.2347.0 15/09/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | IntelliJ is not being detected as being installed Data Package ======= Product Signature ------------------------------ [Firewalld] Red Hat, Inc. - Product definition update for Firewalld Manageability API Implementation -------------------------------------------- [Firewalld] Red Hat, Inc. - Update GetFirewallState implementation for Firewalld [Firewalld] Red Hat, Inc. - Implement TerminateProcesses for Firewalld [Firewalld] Red Hat, Inc. - Implement Run for Firewalld ------------------------------------------------------------------------------- Release Notes for Version 4.3.2342.0 13/09/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Failing to report architecture for numerous Windows files [] - V4 | Windows | GetDefState cannot get "engine_version" of Kaspersky Endpoint Security for windows (11.8.0.384) New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | Position Independent Executable (PIE) need to be enabled for the binary executable wadiagnose Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2334.0 08/09/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Brave Browser is not being detected as being installed Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2328.0 06/09/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Symantec 14.3 fails for to detect full system scan status from Windows Client New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2321.0 01/09/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2318.0 30/08/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add info to missing OS patches Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2311.0 25/08/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | High memory usage on Mac devices New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2307.0 23/08/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Client not gathering all Hardware info [] - V4 | Linux | Remediation methods taking almost 20 seconds New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Version information not being returned all the time for "Virtual Box" Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2285.0 11/08/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Sophos Anti-Virus] Sophos Limited - Update GetRealTimeProtectionState implementation for Sophos Anti-Virus [Sophos Anti-Virus] Sophos Limited - Update EnableRTP implementation for Sophos Anti-Virus [Sophos Anti-Virus] Sophos Limited - Update GetVersion implementation for Sophos Anti-Virus ------------------------------------------------------------------------------- Release Notes for Version 4.3.2275.0 04/08/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2272.0 02/08/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | OESIS V4 Not detecting CleanMyMac X RTP. it showing as "NO" New Feature --------------------------------- Task --------------------------------- [] - V4 | All Platforms | OESIS Technical Details Supported Platforms Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2266.0 28/07/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Windows 11 SmartApp Control shows "Blocked" warning New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Lengthy GET_FIREWALL_STATE call times with Cortex XDR 7.7 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Elastic Agent] Elasticsearch B.V. - Update GetVersion implementation for Elastic Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.2263.0 26/07/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Version for Cisco Secure Client - AnyConnect VPN is wrong [] - V4 | Windows | TeamViewer version detection issue New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Opswat is not detecting the definition of Check Point Endpoint Security 86.25 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2255.0 21/07/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | BitLocker Drive Encryption [] - V4 | Windows | BitLocker not detected as running New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | OESIS 4.3.2839.0 | Delays calling GET_FIREWALL_STATE for FireEye Endpoint Agent [] - V4 | Windows | Host binaries consume 1.9 GB memory and high CPU utilization | SDK version 4.3.2815 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2252.0 19/07/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Elastic Agent] Elasticsearch B.V. - Product definition update for Elastic Agent Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2246.0 14/07/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Crowdstrike AV on client with no Internet access, the OESIS diagnostic fails to detect GetDataFileVersion and GetDataFileTime [] - V4 | Windows | OESIS V4 - Last full scan time on Sophos Endpoint Shows as N/A New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2243.0 12/07/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OESIS 4.3.2839.0 | Delays and errors calling GET_LAST_SCAN_TIME for FireEye Endpoint Agent New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2237.0 07/07/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2234.0 05/07/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OESIS V4 not recognizing Ivanti Security Controls Agent after upgrading from version 9.4.0.0 to 9.5.9257 [] - V4 | Windows | OESIS 4.3.2839.0 | Delays and errors calling GET_LAST_SCAN_TIME for FireEye Endpoint Agent New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Cisco AnyConnect Secure Mobility Client] Cisco Systems, Inc. - Implement GetVersion for Cisco AnyConnect Secure Mobility Client ------------------------------------------------------------------------------- Release Notes for Version 4.3.2227.0 30/06/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Wrong software version detection reopen [] - V4 | Windows | Waiting for an update from the device [] - V4 | Windows | ESET full disk encryption 1.3.0.22 failing the compliance check on windows 10 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Category is Unknown for Windows 11 Upgrades in GetMissingPatches [] - V4 | Windows | F-Secure Elements EPP for Computers Premium 22.x is not detected Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2224.0 28/06/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add OS condition for Windows 11 editions Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2218.0 23/06/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Customers reported that the RTP detection with AV VirusBuster version 17.7 fail [] - V4 | Windows | OESIS 4.3.2839.0 | Delays and errors calling GET_LAST_SCAN_TIME for FireEye Endpoint Agent New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | GetUninstallString fails for Notepad++ (x86) with error WAAPI_ERROR_COMPONENT_METHOD_NOT_SUPPORTED Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [avast! Antivirus] ALWIL Software - Implement GetDefinitionState for avast! Antivirus [CylancePROTECT] Cylance Inc. - Update GetDefinitionState implementation for CylancePROTECT [CylancePROTECT] Cylance Inc. - Update GetRealTimeProtectionState implementation for CylancePROTECT [FireEye Endpoint Agent] FireEye, Inc. - Update GetRealTimeProtectionState implementation for FireEye Endpoint Agent [avast! Antivirus] ALWIL Software - Implement GetVersion for avast! Antivirus [FireEye Endpoint Agent] FireEye, Inc. - Update GetDefinitionState implementation for FireEye Endpoint Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.2215.0 21/06/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OESIS hangs if Sophos Endpoint Agent is installed New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2209.0 16/06/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OESIS crashes when calling GetLastScanTime method for Sentinel Agent [] - V4 | Windows | More lengthy call times, this time with WAAPI_MID_GET_FIREWALL_STATE [] - V4 | Windows | ESAP Downgrade fails on Windows platform due to unable delete/copy wa_3rd_party_host_32.exe [] - V4 | Windows | MetaAccess Windows Persistent v7.6.496.0 causing hibernate/sleep/shutdown. New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Cisco AnyConnect Secure Mobility Client] Cisco Systems, Inc. - Product definition for Cisco AnyConnect Secure Mobility Client Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2206.0 14/06/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [OPSWAT Client] OPSWAT, Inc. - Update TerminateProcesses implementation for OPSWAT Client [OPSWAT Client] OPSWAT, Inc. - Update Run implementation for OPSWAT Client ------------------------------------------------------------------------------- Release Notes for Version 4.3.2202.0 12/06/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2192.0 07/06/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Windows Update GUI does not open when activate patch management GUI remediation is tried [] - V4 | Mac | Wrong encryption_active status for M1 chip New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Clamav] ClamWin Pty Ltd - Product definition update for Clamav Manageability API Implementation -------------------------------------------- [Firewalld] Red Hat, Inc. - Update GetFirewallState implementation for Firewalld [OPSWAT Client] OPSWAT, Inc. - Implement GetAgentState for OPSWAT Client ------------------------------------------------------------------------------- Release Notes for Version 4.3.2186.0 02/06/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2181.0 31/05/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Windows updates are failing on windows7 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2176.0 27/05/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2175.0 27/05/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2172.0 25/05/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OESIS On Windows issue with Sophos Endpoint [] - V4 | Windows | OESIS 4.3.2839.0 | Delays and errors calling GET_LAST_SCAN_TIME for FireEye Endpoint Agent [] - V4 | Windows | Issue with RTP Status of 'Sophos Endpoint Security and Control' [] - V4 | Windows | ESAP Downgrade fails on Windows platform due to unable delete/copy wa_3rd_party_host_32.exe New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [OPSWAT Client] OPSWAT, Inc. - Product definition update for OPSWAT Client Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2162.0 19/05/2022 Engine Package ======= Bug --------------------------------- [] - V3V4 | Windows | CrowdStrike 6.36.15005 failing for SDK4.3.2815.0 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Hostchecker is failing for Carbon Black Cloud Sensor 3.7 for RTP check via Browser on Windows Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2159.0 17/05/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Bitdefender Endpoint Security Tools 7.2.1.72 antivirus is failing on virus definitions New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2149.0 12/05/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2145.0 10/05/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2139.0 05/05/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | KB KB5012416 not being detected by OESIS Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2134.0 03/05/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Anyconnect got stuck at the method 1007 [] - V4 | Windows | Disk encryption detection failure New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2128.0 28/04/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | LogMeIn with OESIS causes high memory\CPU usage when Cortex XDR is installed. [] - V4 | Windows | ESET full disk encryption 1.3.0.22 failing the compliance check on windows 10 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2125.0 26/04/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | OESIS SDK 4.3.2815 is not detecting the definition details of Cisco Secure Endpoint [] - V4 | Mac | OESIS V4 not detecting Last Scan Date for Cortex XDR 7.5.1 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Firewalld] Red Hat, Inc. - Update GetVersion implementation for Firewalld [Firewalld] Red Hat, Inc. - Update GetVersion implementation for Firewalld ------------------------------------------------------------------------------- Release Notes for Version 4.3.2117.0 21/04/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | opswat and jamf Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Firewalld] Red Hat, Inc. - Update GetVersion implementation for Firewalld [Firewalld] Red Hat, Inc. - Implement SetFirewallState for Firewalld [Firewalld] Red Hat, Inc. - Implement GetFirewallState for Firewalld [Firewalld] Red Hat, Inc. - Implement GetInstallDirectories for Firewalld [Firewalld] Red Hat, Inc. - Implement GetVersion for Firewalld [Firewalld] Red Hat, Inc. - Implement GetRunningState for Firewalld ------------------------------------------------------------------------------- Release Notes for Version 4.3.2111.0 19/04/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | CrowdStrike AV Failing on HC Policy Reevaluation In Latest SDKs 4.3.2585.0 on Windows [] - V4 | Linux | OESIS is not detecting Bitdefender Endpoint Security Tools 7.0.3.1956 on Ubuntu 20.04 [] - V4 | Windows | Still seeing occasional lengthy WAAPI_MID_GET_RTP_STATE and WAAPI_MID_GET_DEF_STATE call times New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Compliance fails for ESET ENDPOINT ANTIVIRUS 9.0.2032.7 using the SDKs 4.3.2748.0 Data Package ======= Product Signature ------------------------------ [Bitdefender Endpoint Security Tools] Bitdefender - Product definition update for Bitdefender Endpoint Security Tools Manageability API Implementation -------------------------------------------- [pacman] Pacman Development Team - Implement InstallMissingPatches for pacman [pacman] Pacman Development Team - Implement GetMissingPatches for pacman ------------------------------------------------------------------------------- Release Notes for Version 4.3.2105.0 14/04/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Java 8: OESIS doesn't recognize new version of the product after update New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Firewalld] Red Hat, Inc - Product definition for Firewalld Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2100.0 12/04/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Disk encryption not detected on SDK 4.3.2790.0 New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | OESIS V4 failed ro get virus definition , RTP and last time scan of McAfee VirusScan Enterprise Linux Data Package ======= Product Signature ------------------------------ [pacman] Pacman Development Team - Product definition for pacman Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2094.0 07/04/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | wa_3rd_party_host_32.exe crashes [] - V4 | Windows | Sophos Home & Windows Defender issue - OPSWAT Client 7.6.552.0- SDK 4.3.2671.0 [] - V4 | Mac | Host Checker activity takes more time with ESAP 3.9.6 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2091.0 05/04/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | WAAPI_MID_COMMON_GET_INSTALL_DIR reports incorrect directories for some products [] - V4 | Windows | firewall Detection Issues - Sentinel Agent Version: 21.7.4.1043 [] - V4 | Windows | In End machine, Cmd prompt and script execution disabled. Due to this, Anyconnect got stuck at the method 1007 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [McAfee VirusScan Enterprise for Linux] McAfee, Inc. - Product definition update for McAfee VirusScan Enterprise for Linux Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2085.0 31/03/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2082.0 29/03/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Bitdefender firewall is not detected as activated New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Google Chrome] Google Inc. - Implement Run for Google Chrome ------------------------------------------------------------------------------- Release Notes for Version 4.3.2075.0 24/03/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | OESIS is not detecting the Definition State of Kaspersky Endpoint Security for Linux version 11.2.0 [] - V4 | Windows | USB Client interrupter file cloud network share mapping New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2072.0 22/03/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | ESET Scheduled Scan fail to evaluate Host Check on Windows New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Case Sophos Home Premium version 4.0.1 failing detection check Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Update GetThreats implementation for McAfee Endpoint Security for Linux Threat Prevention ------------------------------------------------------------------------------- Release Notes for Version 4.3.2066.0 17/03/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Still seeing occasional lengthy WAAPI_MID_GET_RTP_STATE and WAAPI_MID_GET_DEF_STATE call times New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for F-Secure Elements EDR and EPP for Computers Premium Antivirus version 21.10 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [ClamAV] Cisco Systems, Inc. - Implement UpdateDefinitions for ClamAV [ClamAV] Cisco Systems, Inc. - Implement GetDefinitionState for ClamAV [ClamAV] Cisco Systems, Inc. - Implement GetRealTimeProtectionState for ClamAV [ClamAV] Cisco Systems, Inc. - Implement TerminateProcesses for ClamAV [ClamAV] Cisco Systems, Inc. - Implement GetRunningState for ClamAV ------------------------------------------------------------------------------- Release Notes for Version 4.3.2063.0 15/03/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Error in libwautils causing an application error New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Kaspersky Endpoint Security for Linux] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Endpoint Security for Linux [ClamAV] Cisco Systems, Inc. - Implement GetVersion for ClamAV ------------------------------------------------------------------------------- Release Notes for Version 4.3.2054.0 10/03/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | Tested Points 0.0 for both Kaspersky Endpoint Security for Linux and McAfee Firewall for Linux New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | OESIS can not termimate process for Winamp Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2051.0 08/03/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | WAAPI_MID_COMMON_GET_INSTALL_DIR reports incorrect directories for some products [] - V4 | Windows | VeraCrypt detection [] - V4 | Windows | Wadriver service keeps crashing [] - V4 | Windows | GetProductPatchLevel returns wrong versions for Visual Studio New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Expose Method to call the current global Windows Update status Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2041.0 03/03/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | OESIS SDK 4.3.1808.0 is not detecting IPTables in Rhel 9.0 Beta Machine Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2037.0 01/03/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetAgentState return false for Windows Update Agent (Windows 7) New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | OESIS V4 failed to detect K7 Endpoint Security and K7 Enterprise Security. Data Package ======= Product Signature ------------------------------ [ClamAV] Cisco Systems, Inc. - Product definition for ClamAV Manageability API Implementation -------------------------------------------- [IPTables] IPTables - Implement TerminateProcesses for IPTables [IPTables] IPTables - Implement Run for IPTables [IPTables] IPTables - Implement GetInstallDirectories for IPTables [IPTables] IPTables - Implement GetVersion for IPTables [IPTables] IPTables - Implement GetRunningState for IPTables ------------------------------------------------------------------------------- Release Notes for Version 4.3.2028.0 24/02/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2025.0 22/02/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | ESET Endpoint Antivirus is failing GetRTPState New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | ESET Endpoint Security 9.x Firewall is not detecting and need to add Auto Remediation support Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2018.0 18/02/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Bitdefender Endpoint Security Tools 7.2.1.72 antivirus is failing on virus definitions [] - V4 | Windows | WAAPI_MID_COMMON_GET_VERSION takes about 3 seconds to complete [] - V4 | Linux | Incorrect version detection of Google Chrome on Linux devices [] - V4 | Mac | OESIS 4 intermittently fails to detect Cortex XDR [] - V4 | Windows | IsAuthentic showing wrongs value New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | OESIS V4 failed to detect Crowstrike virus definition intermittently Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2012.0 15/02/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for rebranded AMP 7.4.5 versions Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2007.0 11/02/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Significantly increased SDK operation time [] - V4 | Windows | WAAPI_MID_DETECT_PRODUCTS takes excessive time to complete. New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Compliance check for Check Point Endpoint Security E84.x, E85.x E86.x. on MacOS and Windows [] - V4 | Mac | Unidentified antivirus on Mac computers Cybereason 21.2.21.0 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1998.0 03/02/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Symantec Endpoint Protection (14.3.5413.3000) is failing HC when policy requires latest virus definitions [] - V4 | Windows | Host Check fails for Virus Definition check with Symantec Endpoint Protection [] - V4 | Windows | Symantec Anti Virus definition check fails with number of updates [] - V4 | Windows | Patch Management Policy do not comply using Browser whereas from same user using PDC compliance check passed New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Security Manager AV Defender 7.2.2.92 [] - V4 | Windows | Add support for Bitdefender Antivirus Plus version 26.x Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1995.0 01/02/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Host check failing for F-Secure Computer Protection Premium & Rapid Detection and Response" New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for F-Secure Server Security 15.01 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Google Chrome] Google Inc. - Implement GetVersion for Google Chrome ------------------------------------------------------------------------------- Release Notes for Version 4.3.1987.0 27/01/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1984.0 25/01/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1978.0 20/01/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1975.0 18/01/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1968.0 13/01/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Client not blocking USB for a brief period after logon [] - V4 | Windows | Hostchecker is failing for Carbon Black Cloud Sensor 3.7 for RTP check via Browser on Windows [] - V4 | Mac | Solution for Host Checker getting triggered for every 15 secs with Next Gen Antivirus New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1965.0 11/01/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OESIS V4 wrongly reported Trend Mirco full disk encryption as unknown New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1959.0 06/01/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Can't detect carbon black response version 6.2.4.91025 in the user level with the CM 4.3.2443.0 New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | Opswat is not detecting the iptables on RHEL 9.x with the latest CM 4.3.1878.0 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1956.0 04/01/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OESIS detection issues with Trend Micro Apex 14.0.9601 on Windows New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | VeraCrypt 1.25.4 version not detected Data Package ======= Product Signature ------------------------------ [IPTables] IPTables - Product definition update for IPTables Manageability API Implementation -------------------------------------------- [Advanced Packaging Tool] GNU - Update GetMissingPatches implementation for Advanced Packaging Tool ------------------------------------------------------------------------------- Release Notes for Version 4.3.1950.0 30/12/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1947.0 28/12/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1941.0 23/12/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1938.0 21/12/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | OESIS V4 reported wrong version of Symantec Endpoint Protection on MacOS [] - V4 | Mac | Incorrect version detection for Symantec Endpoint Protection 14.3 [] - V4 | Windows | Trend Micro Apex One Security: OESIS V4 report Real-Time Protection Status as "Yes" even if it were turned off New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | OESIS V4 SDK is invoking powershell.exe for Sophos Endpoint Agent Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1928.0 16/12/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1925.0 14/12/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1918.0 09/12/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1915.0 07/12/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OESIS support chart still show Bigfix 10.0.3 as IBM BigFix Client, even after it's sold to HCL Technologies New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1909.0 02/12/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OESIS misidentifies installed versions if both 32-bit and 64-bit versions of application installed [] - V4 | Windows | Panda Adaptive Defense 360 Running state not detected New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [cryptsetup] GitLab Inc. - Update GetEncryptionState implementation for cryptsetup ------------------------------------------------------------------------------- Release Notes for Version 4.3.1897.0 25/11/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OPSWAT service tries connecting to google and microsoft using powershell post upgrading the SDKs 4.3.1721.0 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1888.0 23/11/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1883.0 19/11/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Memory Leaks on OPSWAT library New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1878.0 16/11/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Dr.Web12.0 RTP not detected on Windows Russian [] - V4 | Windows | Malwarebytes Premium not recognized as real time scanner New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Compliance check fails with AhnLab V3 Internet Security (9.x) Data Package ======= Product Signature ------------------------------ [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Product definition update for McAfee Endpoint Security for Linux Threat Prevention Manageability API Implementation -------------------------------------------- [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Update GetLastScanTime implementation for McAfee Endpoint Security for Linux Threat Prevention [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Update EnableRTP implementation for McAfee Endpoint Security for Linux Threat Prevention [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Update GetDefinitionState implementation for McAfee Endpoint Security for Linux Threat Prevention [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Update GetRealTimeProtectionState implementation for McAfee Endpoint Security for Linux Threat Prevention [Cisco Secure Endpoint Connector] Cisco Systems, Inc. - Implement GetDefinitionState for Cisco Secure Endpoint Connector ------------------------------------------------------------------------------- Release Notes for Version 4.3.1844.0 04/11/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Webroot Secure Anywhere v 9.0.30.75 issues [] - V4 | Windows | Cybereason Active probe 21.x AV failing on HC policy reevaluation with latest SDKs 4.3.2411.0 version New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Cisco Secure Endpoint Connector] Cisco Systems, Inc. - Implement GetRealTimeProtectionState for Cisco Secure Endpoint Connector [cryptsetup] GitLab Inc. - Update GetEncryptionState implementation for cryptsetup [Advanced Packaging Tool] GNU - Update GetMissingPatches implementation for Advanced Packaging Tool ------------------------------------------------------------------------------- Release Notes for Version 4.3.1840.0 02/11/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | jamf tenant ddos [] - V4 | Windows | 'No Active User' session triggering Warning for Lock Screen check [] - V4 | Linux | Waiting for an update from the device New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Cisco Secure Endpoint Connector] Cisco Systems, Inc. - Product definition for Cisco Secure Endpoint Connector Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1838.0 01/11/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | jamf tenant ddos [] - V4 | Windows | 'No Active User' session triggering Warning for Lock Screen check [] - V4 | Linux | Waiting for an update from the device New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1832.0 28/10/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OPSWAT Client Firewall not detected [] - V4 | Mac | Cybereason not detected [] - V4 | Windows | Firewall is on but OPSWAT says it's off [] - V4 | Windows | Drive encryption not detected [] - V4 | Windows | USB Remediation failed with Windows SDK 4.3.2336 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1829.0 26/10/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1816.0 19/10/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetDefinitionState for Dr. Web returns success for UserPriviledge [] - V4 | Windows | OESIS SDK Hangs [] - V4 | Windows | ESET AV Compliance check takes around 2 minutes to complete with latest SDKs New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Cybereason ActiveProbe] Cybereason - Product definition for Cybereason ActiveProbe Manageability API Implementation -------------------------------------------- [Cybereason ActiveProbe Antimalware] Cybereason - Implement GetDefinitionState for Cybereason ActiveProbe Antimalware [Cybereason ActiveProbe Antimalware] Cybereason - Implement GetRealTimeProtectionState for Cybereason ActiveProbe Antimalware ------------------------------------------------------------------------------- Release Notes for Version 4.3.1808.0 13/10/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Compliance Check fails during policy re-evaluation for CrowdStrike 6.X New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | GetRunningState API is failing for "Java 8" application Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Powershell Core] Microsoft Corporation - Update Run implementation for Powershell Core ------------------------------------------------------------------------------- Release Notes for Version 4.3.1801.0 12/10/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | Opswat libraries launching /usr/games/pacman when it is present in Ubuntu 20.04 [] - V4 | Windows | GetLastScanTime failed for Sophos 2.X [] - V4 | Windows | OPSWAT is taking long time to gather information for Microsoft Defender ATP New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Host checking failing for sentinelone after ESAP 3.8.5 (4.3.2348.0) upgrade Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1790.0 07/10/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1787.0 05/10/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Failed to detect Crowdstrike Falcon last time scan and version and virus definition New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1776.0 30/09/2021 Engine Package ======= Bug --------------------------------- [] - V3V4 | Windows | WaDiagnose (OesisDiagnose_bridge) fails to generate required report [] - V4 | Windows | libwautils.dll crashes New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [cryptsetup] GitLab Inc. - Update GetEncryptionState implementation for cryptsetup ------------------------------------------------------------------------------- Release Notes for Version 4.3.1771.0 28/09/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | OESIS v4 failed to detect "Casper Suite" Patch Management Software by "JAMF Software" after it's upgraded to 10.31.x New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1764.0 23/09/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Dandified Yum] Red Hat, Inc. - Update InstallMissingPatches implementation for Dandified Yum [Dandified Yum] Red Hat, Inc. - Update SetAgentState implementation for Dandified Yum [Yum] GNU - Update InstallMissingPatches implementation for Yum ------------------------------------------------------------------------------- Release Notes for Version 4.3.1761.0 21/09/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | Failed to detect cryptsetup/LUKS encrypted volumes [] - V4 | Windows | MetaAccess VDI Check Bypass New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | HC policies for "Carbon Black Cloud Sensor" Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1755.0 16/09/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1751.0 14/09/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | Failed to detect cryptsetup/LUKS encrypted volumes New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Update definitions order of Cisco AMP Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Yum] GNU - Update GetAgentState implementation for Yum [Yum] GNU - Update SetAgentState implementation for Yum ------------------------------------------------------------------------------- Release Notes for Version 4.3.1739.0 07/09/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Version check for SEP 14.3.510 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1733.0 02/09/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [P7Zip] Igor Pavlov - Update GetInstallDirectories implementation for P7Zip [P7Zip] Igor Pavlov - Update GetInstallDirectories implementation for P7Zip ------------------------------------------------------------------------------- Release Notes for Version 4.3.1730.0 01/09/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Avast scan is failing for isAuthentic Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Yum] GNU - Update InstallMissingPatches implementation for Yum ------------------------------------------------------------------------------- Release Notes for Version 4.3.1719.0 26/08/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [CynetEPS] Cynet Security LTD - Product definition for CynetEPS Manageability API Implementation -------------------------------------------- [CynetEPS] Cynet Security LTD - Implement GetDefinitionState for CynetEPS [CynetEPS] Cynet Security LTD - Implement GetRealTimeProtectionState for CynetEPS [cryptsetup] GitLab Inc. - Update GetEncryptionState implementation for cryptsetup ------------------------------------------------------------------------------- Release Notes for Version 4.3.1715.0 23/08/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Cisco AMP Definition Version not matches with the feed value [] - V4 | Windows | Bitdefender Total Security FW 25.0.23.8, the state is not detected [] - V4 | Windows | Bitdefender Endpoint Security Tools 7.2.1.72 antivirus is failing on virus definitions New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Bitdefender not detected by latest builds Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1709.0 19/08/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetEncryptionState not detecting encrypted disks for BitLocker New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1706.0 17/08/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | OESIS v4 failed to detect "Casper Suite" Patch Management Software by "JAMF Software" after it's upgraded to 10.31.x [] - V4 | Windows | WAAPI_MID_GET_DEF_STATE on Carbon Black Cloud Sensor either failed or produced incorrect results [] - V4 | Windows | Browser support chart doesn't show Firefox 86, 87 and Chrome 89 [] - V4 | Windows | Failed to detect McAfee DLP Endpoint 11.4.0.452 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Powershell Core] Microsoft Corporation - Update Run implementation for Powershell Core ------------------------------------------------------------------------------- Release Notes for Version 4.3.1699.0 11/08/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetFirewallState failed for McAfee Endpoint Security v10.7.0.1961 [] - V4 | Windows | OesisVersions.json file is incorrectly updated [] - V4 | Windows | GetRTPState failed for FireEye New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [CynetEPS] Cynet Security LTD - Product definition for CynetEPS Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1692.0 06/08/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | OESIS fails to build with error [] - V4 | Linux | waDiagnose and SDK setup fails on Ubuntu [] - V4 | Windows | OesisVersions.json file is incorrectly updated [] - V4 | Windows | OESIS V4 SDK is not detecting Hyper-V VM New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [.NET] Microsoft Corporation - Update GetVersion implementation for .NET [Sublime Text] Sublime HQ Pty Ltd - Update GetVersion implementation for Sublime Text 3 ------------------------------------------------------------------------------- Release Notes for Version 4.3.1688.0 03/08/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Could not detect Infinite Managed Antivirus [] - V4 | Mac | OESIS V4 failed to detect Forcepoint DLP on macOS [] - V4 | Windows | Host Checker stopped detecting McAfee LiveSafe - Internet Security 16.x post upgrade to ESAP 3.8.0 New Feature --------------------------------- Task --------------------------------- [] - V4 | All Platforms | Portal access denied Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [.NET] Microsoft Corporation - Update GetInstallDirectories implementation for .NET [nftables] The Netfilter Project - Implement Run for nftables ------------------------------------------------------------------------------- Release Notes for Version 4.3.1683.0 29/07/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Solution for Host Checker getting triggered for every 15 secs with Next Gen Antivirus [] - V4 | Windows | Avira Free Security 1.1.x could not be detected [] - V4 | Windows | Avira Free Security 15.0.2104.2083 not detected New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1681.0 27/07/2021 Engine Package ======= Bug --------------------------------- [] - V3V4 | Windows | WaDiagnose (OesisDiagnose_bridge) fails to generate required report [] - V4 | Windows | OesisVersions.json file is incorrectly updated [] - V4 | Mac | GetDefinitionState of Cybereason ActiveProbe return wrong results [] - V4 | Windows | GetDefinitionState of Cybereason ActiveProbe return wrong results [] - V4 | Mac | OESIS v4 Sentinel One Real Time Protection not detected properly intermittently [] - V4 | Mac | Solution for Host Checker getting triggered for every 15 secs with Next Gen Antivirus New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [nftables] The Netfilter Project - Implement Run for nftables [nftables] The Netfilter Project - Implement TerminateProcesses for nftables [nftables] The Netfilter Project - Implement GetRunningState for nftables [010 Editor] SweetScape Software - Implement GetVersion for 010 Editor ------------------------------------------------------------------------------- Release Notes for Version 4.3.1676.0 23/07/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Host Checker is detecting wrong source_time and last_update of McAfee Antivirus 16.0 R34 [] - V4 | Linux | Encryption status fails in certain edge cases [] - V4 | Windows | OESIS v4 failed to detect DLP Forcepoint New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | Manjaro Linux Firewall Status Wrongly Detected [] - V4 | Mac | OESIS v4 GetDefinitonState failed to get correct information about SEP 14.3RU2 and later on OSX Data Package ======= Product Signature ------------------------------ [Elastic Agent] Elasticsearch B.V. - Product definition for Elastic Agent Manageability API Implementation -------------------------------------------- [Elastic Agent] Elasticsearch B.V. - Implement GetRealTimeProtectionState for Elastic Agent [Elastic Agent] Elasticsearch B.V. - Implement GetDefinitionState for Elastic Agent [Elastic Agent] Elasticsearch B.V. - Implement GetVersion for Elastic Agent [cryptsetup] GitLab Inc. - Update GetEncryptionState implementation for cryptsetup ------------------------------------------------------------------------------- Release Notes for Version 4.3.1666.0 14/07/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1664.0 13/07/2021 Engine Package ======= Bug --------------------------------- [] - V3V4 | Windows | Windows Defender full Scan Time on v3v4 Bridge is not detecting System Scan New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [nftables] The Netfilter Project - Update GetFirewallState implementation for nftables [Powershell Core] Microsoft Corporation - Update Run implementation for Powershell Core ------------------------------------------------------------------------------- Release Notes for Version 4.3.1661.0 12/07/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | All Platforms | Query : We didn't find GetEncryptionState API documentation at opswat official SDK page Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1655.0 08/07/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Trend Micro Apex One lastupdate and Source_timestamp in definition date not accurate [] - V4 | Mac | Solution for Host Checker getting triggered for every 15 secs with Next Gen Antivirus [] - V4 | Linux | Detect wrong firewall state on Fedora release 34 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1652.0 06/07/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetEncryptionState API taking more time to return access_denied_error [] - V4 | All Platforms | Access Denied while accessing to a package link [] - V4 | Windows | OESIS v4 failed to detect the version for Anti-malware "Carbon black Sensor" on Window machine [] - V4 | Windows | Solution for Host Checker getting triggered for every 15 secs with Next Gen Antivirus New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Client using McAfee Total Protection 16.0 R30 and compliance check fails after upgrade SDKs to 4.3.2081.0 on Windows System Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Crowdstrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for Crowdstrike Falcon [Carbon Black Defense Sensor] Carbon Black, Inc. - Update GetDefinitionState implementation for Carbon Black Defense Sensor [Sentinel Agent] SentinelOne - Update GetDefinitionState implementation for Sentinel Agent [Traps] Palo Alto Networks, Inc. - Update GetDefinitionState implementation for Traps [Cortex] Palo Alto Networks, Inc. - Update GetDefinitionState implementation for Cortex [FireEye Endpoint Agent] FireEye, Inc. - Update GetDefinitionState implementation for FireEye Endpoint Agent [CylancePROTECT] Cylance Inc. - Update GetDefinitionState implementation for CylancePROTECT [nftables] The Netfilter Project - Implement GetFirewallState for nftables ------------------------------------------------------------------------------- Release Notes for Version 4.3.1643.0 30/06/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | wa_api_register_handler() function is failing with error -23 on Windows Server 2019 [] - V4 | Linux | failed to get Crowdstrike virus definition date on Linux Ubuntu 20.04.2 [] - V4 | Windows | GetPCComponents was crashed on some devices [] - V4 | Windows | Last full scan time not detected for Kaspersky Security Cloud 21.3.10.391 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Return WAAPI_ERROR_TAMPER_PROTECTION_ON prior to ACCESS_DENIED_ERROR [] - V4 | Mac | waDiagnose failing when run with V3V4 Adapter offline resource on 11.2.3 MacOS (Rosetta on M1) Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Bitdefender Endpoint Security Tools] Bitdefender - Update GetDefinitionState implementation for Bitdefender Endpoint Security Tools [Crowdstrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for Crowdstrike Falcon ------------------------------------------------------------------------------- Release Notes for Version 4.3.1636.0 22/06/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1629.0 17/06/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Compliance check fails on all macOS versions for latest SDK 4_3_1854 due to SDK initialized failed [] - V4 | Windows | Compliance check Fails for Sophos 2.x New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | SDK version displayed is release notes is different from the version retrieved by SDK/waDiagnose. Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1626.0 15/06/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetDefinitionState for Fireeye Endpoint Agent gets stuck [] - V4 | Windows | Real-Time Protection Cisco AMP not detecting for non-English devices [] - V4 | Windows | incorrect virus definition date for Kaspersky Endpoint Security [] - V4 | Mac | Java 9 detected on MacOS New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Crowdstrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for Crowdstrike Falcon [Mono] Mono Project - Implement GetInstallDirectories for Mono [Mono] Mono Project - Implement GetVersion for Mono ------------------------------------------------------------------------------- Release Notes for Version 4.3.1621.0 10/06/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Mac ESET Endpoint Antivirus 6.10.910.0 definitions source_time = 0 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1617.0 08/06/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Issue with dr.Web Security Space 12.0 reopen [] - V4 | Windows | Anti-Screenshot Functionality Prevents use of VMWare New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Host Checker fails to detect Cisco Advanced Malware Protection for Endpoints version 7.3.15.20174 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Lauyan TOWeb] Lauyan Software - Update GetVersion implementation for Lauyan TOWeb V1 ------------------------------------------------------------------------------- Release Notes for Version 4.3.1611.0 03/06/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | ESET 14.0.0.22 not detected in the Firewall category on Windows 10 Japanese New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [TeamViewer] TeamViewer GmbH - Implement TerminateProcesses for TeamViewer [TeamViewer] TeamViewer GmbH - Implement GetRunningState for TeamViewer ------------------------------------------------------------------------------- Release Notes for Version 4.3.1608.0 01/06/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | issue with dr.Web Security Space 12.0 reopen [] - V4 | Windows | GetDefinitionState problem in McAfee Live Safe Internet Security [] - V4 | Windows | Host checker is failing for Sentinel Agent 4.x from browser [] - V4 | Windows | issue with RTP State of ESET Internet Security Version 14.0.22.0 on Windows Russian New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Powershell Core] Microsoft Corporation - Implement GetVersion for Powershell Core ------------------------------------------------------------------------------- Release Notes for Version 4.3.1601.0 27/05/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetRealTimeProtection returns disabled for Kaspersky Security for Windows Server [] - V4 | Windows | GetRealTimeProtectionState for Traps / Cortex XDR returning incorrect value [] - V4 | Windows | Anti-Screenshot Functionality Prevents use of VMWare New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | McAfee Endpoint Security detects missing hotfix version [] - V4 | Windows | CrowdStrike Falcon signature missing Firewall detection method Data Package ======= Product Signature ------------------------------ [Mono] Mono Project - Product definition for Mono Manageability API Implementation -------------------------------------------- [.NET] Microsoft Corporation - Implement GetInstallDirectories for .NET [.NET] Microsoft Corporation - Implement GetVersion for .NET [Powershell Core] Microsoft Corporation - Implement Run for Powershell Core ------------------------------------------------------------------------------- Release Notes for Version 4.3.1596.0 25/05/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Case OESIS V4 failed intermittently to get correct enabled status of Forcepoint "TRITON AP-ENDPOINT" version="20.12.4959" DLP [] - V4 | Mac | Crashes are seen with Symantec Endpoint Protection 14.3.3589.1100 on macOS New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Powershell Core] Microsoft Corporation - Product definition for Powershell Core Manageability API Implementation -------------------------------------------- [Lauyan TOWeb] Lauyan Software - Implement TerminateProcesses for Lauyan TOWeb V9 [Lauyan TOWeb] Lauyan Software - Implement GetRunningState for Lauyan TOWeb V9 [Lauyan TOWeb] Lauyan Software - Implement TerminateProcesses for Lauyan TOWeb V4 [Lauyan TOWeb] Lauyan Software - Implement GetRunningState for Lauyan TOWeb V4 [Lauyan TOWeb] Lauyan Software - Implement TerminateProcesses for Lauyan TOWeb V3 [Lauyan TOWeb] Lauyan Software - Implement GetRunningState for Lauyan TOWeb V3 [Lauyan TOWeb] Lauyan Software - Implement TerminateProcesses for Lauyan TOWeb V2 [Lauyan TOWeb] Lauyan Software - Implement GetRunningState for Lauyan TOWeb V2 [Lauyan TOWeb] Lauyan Software - Implement TerminateProcesses for Lauyan TOWeb V1 [Lauyan TOWeb] Lauyan Software - Implement GetRunningState for Lauyan TOWeb V1 [Lauyan TOWeb] Lauyan Software - Implement TerminateProcesses for Lauyan TOWeb V5 [Lauyan TOWeb] Lauyan Software - Implement GetRunningState for Lauyan TOWeb V5 [Lauyan TOWeb] Lauyan Software - Implement TerminateProcesses for Lauyan TOWeb V7 [Lauyan TOWeb] Lauyan Software - Implement GetRunningState for Lauyan TOWeb V7 [Lauyan TOWeb] Lauyan Software - Implement TerminateProcesses for Lauyan TOWeb V8 [Lauyan TOWeb] Lauyan Software - Implement GetRunningState for Lauyan TOWeb V8 ------------------------------------------------------------------------------- Release Notes for Version 4.3.1590.0 20/05/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | OESIS V4 SDK version 4.3.1384.0 or higher is failing to load on CentOS [] - V4 | Windows | Realtime query failing for Vipre Endpoint Security Agent 12.0.7874 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [.NET] Microsoft Corporation - Product definition for .NET Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1587.0 18/05/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | Double detection for Traps and Cortex XDR [] - V4 | Windows | eScan Corporate for Windows / eScan Total Security 14.0.1400.2.x not being detected [] - V4 | Windows | GetRealTimeProtectionState returns incorrect value for ESET Endpoint Antivirus New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Traps] Palo Alto Networks, Inc. - Implement UpdateDefinitions for Traps [Traps] Palo Alto Networks, Inc. - Update GetDefinitionState implementation for Traps [Traps] Palo Alto Networks, Inc. - Implement GetRunningState for Traps [Traps] Palo Alto Networks, Inc. - Implement TerminateProcesses for Traps [Traps] Palo Alto Networks, Inc. - Implement Run for Traps [Traps] Palo Alto Networks, Inc. - Update GetVersion implementation for Traps [Sentinel Agent] SentinelOne - Update GetDefinitionState implementation for Sentinel Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.1581.0 13/05/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Cortex] Palo Alto Networks, Inc. - Product definition update for Cortex [Traps] Palo Alto Networks, Inc. - Product definition update for Traps Manageability API Implementation -------------------------------------------- [Cortex] Palo Alto Networks, Inc. - Implement UpdateDefinitions for Cortex [Cortex] Palo Alto Networks, Inc. - Update GetDefinitionState implementation for Cortex [Cortex] Palo Alto Networks, Inc. - Implement GetRunningState for Cortex [Cortex] Palo Alto Networks, Inc. - Implement TerminateProcesses for Cortex [Cortex] Palo Alto Networks, Inc. - Implement Run for Cortex [Cortex] Palo Alto Networks, Inc. - Update GetVersion implementation for Cortex [Lauyan TOWeb] Lauyan Software - Update GetVersion implementation for Lauyan TOWeb V8 [Lauyan TOWeb] Lauyan Software - Update GetVersion implementation for Lauyan TOWeb V7 [Lauyan TOWeb] Lauyan Software - Update GetVersion implementation for Lauyan TOWeb V5 [Lauyan TOWeb] Lauyan Software - Update GetVersion implementation for Lauyan TOWeb V3 [Lauyan TOWeb] Lauyan Software - Update GetVersion implementation for Lauyan TOWeb V2 [Lauyan TOWeb] Lauyan Software - Update GetVersion implementation for Lauyan TOWeb V1 [Lauyan TOWeb] Lauyan Software - Implement GetVersion for Lauyan TOWeb V9 [Lauyan TOWeb] Lauyan Software - Implement GetVersion for Lauyan TOWeb V4 [IPTables] IPTables - Update GetFirewallState implementation for IPTables ------------------------------------------------------------------------------- Release Notes for Version 4.3.1577.0 11/05/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Sentinel Agent] SentinelOne - Update GetDefinitionState implementation for Sentinel Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.1570.0 06/05/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [cryptsetup] GitLab Inc. - Update GetEncryptionState implementation for cryptsetup [Lauyan TOWeb] Lauyan Software - Implement GetVersion for Lauyan TOWeb V8 [Lauyan TOWeb] Lauyan Software - Implement GetVersion for Lauyan TOWeb V7 [Lauyan TOWeb] Lauyan Software - Implement GetVersion for Lauyan TOWeb V5 [Lauyan TOWeb] Lauyan Software - Implement GetVersion for Lauyan TOWeb V3 [Lauyan TOWeb] Lauyan Software - Implement GetVersion for Lauyan TOWeb V2 [Lauyan TOWeb] Lauyan Software - Implement GetVersion for Lauyan TOWeb V1 ------------------------------------------------------------------------------- Release Notes for Version 4.3.1567.0 04/05/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetDefinitionState method causing delays in Cybereason ActiveProbe [] - V4 | Mac | Volume detected as unencrypted when new backup is being created with Time Machine [] - V4 | Windows | OESIS V4 failed to Carbon Black after upgrading from 7.1.X to 7.2.X. [] - V4 | Windows | GetDefinitionState for Kaspersky Security for Windows Servers Enterprise Edition not working [] - V4 | Mac | GetDefinitionState and GetRealTimeProtectionState in Trend Micro Apex One 3.x [] - V4 | Windows | ESET Internet Security firewall issue [] - V4 | Windows | Trend Micro Apex One Security Agent 14.0.8417 is detected as Trend Micro Office Scan Client New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | GetFirewallState takes a long time for Sentinel Agent [] - V4 | Windows | McAfee LiveSafe issue with GetLastScanTime [] - V4 | Windows | GetVersion problem with PuTTY 0.74 [] - V4 | Windows | GetLastScanTime and GetDefinitionState not working for Ivanti AV [] - V4 | Windows | Host Checker fails with BitDefender Antivirus 6.6.23.329 Data Package ======= Product Signature ------------------------------ [Lauyan TOWeb] Lauyan Software - Product definition for Lauyan TOWeb V9 [Lauyan TOWeb] Lauyan Software - Product definition for Lauyan TOWeb V4 Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1560.0 27/04/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetDefinitionState method causing delays in Cybereason ActiveProbe [] - V4 | Windows | GetDefinitionState for Kaspersky Security for Windows Servers Enterprise Edition not working [] - V4 | Mac | GetDefinitionState and GetRealTimeProtectionState in Trend Micro Apex One 3.x [] - V4 | Windows | ESET Internet Security firewall issue [] - V4 | Windows | Trend Micro Apex One Security Agent 14.0.8417 is detected as Trend Micro Office Scan Client New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | GetFirewallState takes a long time for Sentinel Agent [] - V4 | Windows | McAfee LiveSafe issue with GetLastScanTime [] - V4 | Windows | GetVersion problem with PuTTY 0.74 [] - V4 | Windows | GetLastScanTime and GetDefinitionState not working for Ivanti AV [] - V4 | Windows | Host Checker fails with BitDefender Antivirus 6.6.23.329 Data Package ======= Product Signature ------------------------------ [Lauyan TOWeb] Lauyan Software - Product definition for Lauyan TOWeb V9 [Lauyan TOWeb] Lauyan Software - Product definition for Lauyan TOWeb V4 Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1534.0 16/04/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | McAfee LiveSafe issue with GetLastScanTime [] - V4 | Windows | GetVersion problem with PuTTY 0.74 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1521.0 09/04/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Engine didn't suggest the newest updates for Google Chrome browser [] - V4 | Mac | Host checker is failing for Sentinel Agent 4.x from browser [] - V4 | Linux | Encryption status fails in certain edge cases New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [USB Network Gate] Electronic Team, Inc - Update Run implementation for USB Network Gate [Sentinel Agent] SentinelOne - Update GetInstallDirectories implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Update GetVersion implementation for Sentinel Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.1510.0 01/04/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | OESIS returned wrong definition state of Cybereason ActiveProbe (19.2.83.0) anti-malware [] - V4 | Windows | FireEye Agent enhancements for GetRealTimeProtectionState and GetDefinitionState [] - V4 | Windows | GetMissingPatches returns WAAPI_ERROR_NO_CONNECTION on 1709, 1803, 1809 [] - V4 | Windows | Real time protection for ESET Internet Security 14.0.22.0 is not properly in some cases New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | GetEncryptionState for BitLocker not working without admin privileges Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [HandBrake] HandBrake - Update GetVersion implementation for HandBrake [ActivePerl] ActiveState - Update GetVersion implementation for ActivePerl 5 [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Implement GetVersion for McAfee Endpoint Security for Linux Threat Prevention [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Implement TerminateProcesses for McAfee Endpoint Security for Linux Threat Prevention [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Implement Run for McAfee Endpoint Security for Linux Threat Prevention [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Implement GetRunningState for McAfee Endpoint Security for Linux Threat Prevention [Vesta Control Panel] GNU - Implement GetInstallDirectories for Vesta Control Panel [Vesta Control Panel] GNU - Implement TerminateProcesses for Vesta Control Panel [Vesta Control Panel] GNU - Implement GetRunningState for Vesta Control Panel [Vesta Control Panel] GNU - Implement Run for Vesta Control Panel ------------------------------------------------------------------------------- Release Notes for Version 4.3.1498.0 23/03/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Sentinel Agent takes a long time to query GetRealTimeProtectionState and GetDefinitionState methods [] - V4 | Linux | Detection issues for Sentinel Agent New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Vesta Control Panel] GNU - Product definition for Vesta Control Panel Manageability API Implementation -------------------------------------------- [Perl] Larry Wall - Implement GetVersion for perl-base [ActivePerl] ActiveState - Implement GetInstallDirectories for ActivePerl 5 [ActivePerl] ActiveState - Update GetVersion implementation for ActivePerl 5 ------------------------------------------------------------------------------- Release Notes for Version 4.3.1469.0 11/03/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | OPSWAT V3V4 Bridge failing for MACOS for Sophos Endpoint Advanced 10.0.1 [] - V4 | Windows | Host Checker detection failing to detect BitLocker Drive Encryption 10.0.18362.1130 [] - V4 | Windows | Bitdefender Total Security 23.0.14.61 does not comply with policy [] - V4 | Windows | Failed to detect firewall for Sophos Endpoint Agent [] - V4 | Windows | OPSWAT V3V4 Bridge failing for McAfee LiveSafe 16.0 R29 for WIN10 Clients. [] - V4 | Linux | Patch Management - cannot get missing updates with apt [] - V4 | Windows | OESIS libs is unable to delete history from Firefox New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | McAfee definitions not detected [] - V4 | Mac | OESIS V4 reported wrong RTP for Microsoft Defender ATP [] - V4 | Windows | Apparently opswat would download files from Google from powershell script. [] - V4 | Mac | Add support for Jamf Protect AV [] - V4 | Linux | OESIS V4 reported wrong CrowdStrike version Data Package ======= Product Signature ------------------------------ [Perl] Larry Wall - Product definition for perl-base [ActivePerl] ActiveState - Product definition update for ActivePerl 5 [Visual Paradigm] Visual Paradigm International Ltd. - Product definition update for Visual Paradigm 16.0 [Visual Paradigm] Visual Paradigm International Ltd. - Product definition update for Visual Paradigm 16.1 [Visual Paradigm] Visual Paradigm International Ltd. - Product definition update for Visual Paradigm 16.2 Manageability API Implementation -------------------------------------------- [Microsoft Defender ATP] Microsoft Corporation - Implement GetThreats for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Implement Scan for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Implement GetScanState for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Update GetRealTimeProtectionState implementation for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Update EnableRTP implementation for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Update GetDefinitionState implementation for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Implement UpdateDefinitions for Microsoft Defender ATP [Mongo Management Studio] Litixsoft GmbH - Update GetRunningState implementation for Mongo Management Studio [Mongo Management Studio] Litixsoft GmbH - Update TerminateProcesses implementation for Mongo Management Studio [Mongo Management Studio] Litixsoft GmbH - Update Run implementation for Mongo Management Studio [Cppcheck] Cppcheck - Implement GetRunningState for Cppcheck [Cppcheck] Cppcheck - Implement TerminateProcesses for Cppcheck [Mongo Management Studio] Litixsoft GmbH - Implement GetRunningState for Mongo Management Studio [Mongo Management Studio] Litixsoft GmbH - Implement TerminateProcesses for Mongo Management Studio [Mongo Management Studio] Litixsoft GmbH - Implement Run for Mongo Management Studio [Advanced Packaging Tool] GNU - Update GetMissingPatches implementation for Advanced Packaging Tool [F.lux] Flux Software LLC - Update GetVersion implementation for F.lux [Thunderbird] Mozilla Corporation - Implement GetRunningState for Thunderbird [Thunderbird] Mozilla Corporation - Implement TerminateProcesses for Thunderbird [Thunderbird] Mozilla Corporation - Implement Run for Thunderbird ------------------------------------------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1450.0 25/02/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | Opswat compliance modules are failing to load on RHEL 8.3 [] - V4 | Linux | Unable to initialize the framework on Redhat 7 with version 4.3.1394.0 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1415.0 09/02/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Failed to get last scan time of Sophos Endpoint version 10.0.0 (follow up FV-10569) [] - V4 | Mac | OPSWAT Client - MacOS encryption issue [] - V4 | Windows | OESIS does not install missing patch New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Endpoint Protector Client] CoSoSys Ltd. - Product definition for Endpoint Protector Client Manageability API Implementation -------------------------------------------- [Android Studio] Google Inc. - Implement Run for Android Studio [Android Studio] Google Inc. - Implement GetInstallDirectories for Android Studio ------------------------------------------------------------------------------- Release Notes for Version 4.3.1407.0 03/02/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | CylancePROTECT is not returning def date and def version in Windows New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Failed to detect CarbonBlack Cloud v3.5.1.19 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1394.0 26/01/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OPSWAT launching cmd process to ping social media website (Facebook) [] - V4 | Linux | Encrypt status on Linux [] - V4 | Windows | Facing 3mins delay during opswat operation with 4.3.1634.0 bundle [] - V4 | Windows | Need to add Support Remediation action for Windows Defender AV [] - V4 | Windows | Firewall remediation supports has been removed from latest SDKs 4_3_1646_0 [] - V4 | Windows | Observing using latest SDKs 4_3_1646 Microsoft/BitLocker product has been removed. Need to add it back again. [] - V4 | Windows | OESIS libs is unable to delete history from edge browser. New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | MalwareBytes 4.x definitions fails on MacOS with version 4.3.1488 or earlier [] - V4 | All Platforms | For a few products, setfirewall state attribute is modified as "va" Data Package ======= Product Signature ------------------------------ [Spotify] Spotify Ltd - Product definition update for Spotify Manageability API Implementation -------------------------------------------- [Spotify] Spotify Ltd - Implement Run for Spotify [Spotify] Spotify Ltd - Implement GetInstallDirectories for Spotify [FoxitReader] Foxit Software Inc. - Implement GetInstallDirectories for FoxitReader [Spotify] Spotify Ltd - Implement GetRunningState for Spotify [Spotify] Spotify Ltd - Implement TerminateProcesses for Spotify [Spotify] Spotify Ltd - Update GetVersion implementation for Spotify [cryptsetup] GitLab Inc. - Update GetEncryptionState implementation for cryptsetup [Comodo Antivirus] Comodo Group - Implement GetDefinitionState for Comodo Antivirus [GIMP] Spencer Kimball, Peter Mattis and the GIMP Development Team - Implement GetInstallDirectories for GIMP [GIMP] Spencer Kimball, Peter Mattis and the GIMP Development Team - Implement Run for GIMP [GIMP] Spencer Kimball, Peter Mattis and the GIMP Development Team - Implement GetVersion for GIMP [Comodo Antivirus] Comodo Group - Implement GetRealTimeProtectionState for Comodo Antivirus [Comodo Antivirus] Comodo Group - Implement TerminateProcesses for Comodo Antivirus [Comodo Antivirus] Comodo Group - Implement GetRunningState for Comodo Antivirus [Comodo Antivirus] Comodo Group - Implement Run for Comodo Antivirus [Comodo Antivirus] Comodo Group - Update GetVersion implementation for Comodo Antivirus [FoxitReader] Foxit Software Inc. - Implement GetVersion for FoxitReader [Dropbox] Dropbox, Inc. - Update TerminateProcesses implementation for Dropbox [Dropbox] Dropbox, Inc. - Update Run implementation for Dropbox [Dropbox] Dropbox, Inc. - Update GetVersion implementation for Dropbox [FoxitReader] Foxit Software Inc. - Implement TerminateProcesses for FoxitReader [FoxitReader] Foxit Software Inc. - Implement GetRunningState for FoxitReader [FoxitReader] Foxit Software Inc. - Implement Run for FoxitReader ------------------------------------------------------------------------------- Release Notes for Version 4.3.1384.0 19/01/2021 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1364.0 05/01/2021 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Kaspersky Endpoint Security 11.5(11.x) is incorrectly detected as version 21.2.x New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for ESET Endpoint Antivirus ( 8.x ) for Windows [] - V4 | Linux | Opswat is returning the definition date as wrong for the Symantec endpoint protection 14.3.558.0 on SUSE 15.2 [] - V4 | Mac | Add Nomadesk software vendor https://www.nomadesk.com/ to Opswat supported list. [] - V4 | Windows | Add Nomadesk software vendor https://www.nomadesk.com/ to Opswat supported list. [] - V4 | Windows | Unable to detect last-full-scan-time for SentinelOne Antivirus version 4.4.2.143. [] - V4 | Windows | Add support for ESET Smart Security 14.x [] - V4 | Mac | Add Avira Free Security for MAC to Antimalware programs for Mac [] - V4 | Windows | Add support for F-Secure Computer Protection Premium & Rapid Detection and Response ( 20.x ) Data Package ======= Product Signature ------------------------------ [pgAdmin] The pgAdmin Development Team - Product definition update for pgAdmin 4 [MySQL Server] Oracle Corporation - Product definition update for MySQL Server Manageability API Implementation -------------------------------------------- [Sentinel Agent] SentinelOne - Update GetRunningState implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Update GetDefinitionState implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Update GetRealTimeProtectionState implementation for Sentinel Agent [pgAdmin 4] The pgAdmin Development Team - Implement GetVersion for pgAdmin 4 [AVG Anti-Virus] AVG Technologies CZ, s.r.o. - Implement GetVersion for AVG Anti-Virus [AVG Anti-Virus] AVG Technologies CZ, s.r.o. - Implement TerminateProcesses for AVG Anti-Virus [AVG Anti-Virus] AVG Technologies CZ, s.r.o. - Implement GetRunningState for AVG Anti-Virus [AVG Anti-Virus] AVG Technologies CZ, s.r.o. - Implement Run for AVG Anti-Virus [Kodi] XBMC-Foundation - Update GetVersion implementation for Kodi [AVG Anti-Virus] AVG Technologies CZ, s.r.o. - Implement GetInstallDirectories for AVG Anti-Virus [AVG Anti-Virus] AVG Technologies CZ, s.r.o. - Update GetDefinitionState implementation for AVG Anti-Virus [AVG Anti-Virus] AVG Technologies CZ, s.r.o. - Update UpdateDefinitions implementation for AVG Anti-Virus [AVG Anti-Virus] AVG Technologies CZ, s.r.o. - Update GetRealTimeProtectionState implementation for AVG Anti-Virus [AVG Anti-Virus] AVG Technologies CZ, s.r.o. - Update EnableRTP implementation for AVG Anti-Virus [Dandified Yum] Red Hat, Inc. - Update GetMissingPatches implementation for Dandified Yum [Symantec AntiVirus] Symantec Corporation - Update GetDefinitionState implementation for Symantec AntiVirus ------------------------------------------------------------------------------- Release Notes for Version 4.3.1344.0 18/12/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Using latest SDK-4.3.1579.0 Virus Definition Fails for AV- Kaspersky Security Cloud 21.1.15.500 [] - V4 | Windows | Avast Business Antivirus 19.7.2573 is not being detected New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Sentinel Agent 4.1.2 for MacOS detection methods are failing [] - V4 | Linux | Add support for Ubuntu 20.x APT 2.x [] - V4 | Windows | Add support Cynet [] - V4 | Windows | Code42 CrashPlan is not detected [] - V4 | Windows | Anti-Malware configuration issues with Kaspersky Internet Security Version 21.1.15.500 [] - V4 | Windows | Sophos Cloud Endpoint 2.10.7 failing for option last scan time option [] - V4 | Windows | ns lookup call Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Advanced Packaging Tool] GNU - Update InstallMissingPatches implementation for Advanced Packaging Tool [Advanced Packaging Tool] GNU - Update SetAgentState implementation for Advanced Packaging Tool [Zypper] SUSE LINUX GmbH - Update GetMissingPatches implementation for Zypper [Advanced Packaging Tool] GNU - Update GetMissingPatches implementation for Advanced Packaging Tool [Yum] GNU - Update GetMissingPatches implementation for Yum ------------------------------------------------------------------------------- Release Notes for Version 4.3.1333.0 08/12/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetDefinitionState is incorrect for Malwarebytes Anti-Malware Premium 4.2.3 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for ESET Internet Security 14.x [] - V4 | Mac | Failed to detect CrowdStrike version 6.12 on Mac [] - V4 | Windows | Add support for IOBIT Malware Antivirus v8 [] - V4 | Windows | Real-time protection is not enabled after update of ESET Smart Security to latest version 14.0.22.0 [] - V4 | Linux | Fetching the firewall status is taking more time on RHEL 8.2 with the latest compliance module 4.3.1248.0 [] - V4 | Linux | Add support for the Kaspersky Endpoint Security 11.x [] - V4 | Mac | Case OESIS V4 failed to detect Carbon Black 3.5.0.118 on MacOS Big Sur Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Kaspersky Endpoint Security for Linux] Kaspersky Lab - Update GetRealTimeProtectionState implementation for Kaspersky Endpoint Security for Linux ------------------------------------------------------------------------------- Release Notes for Version 4.3.1304.0 26/11/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Windows Defender Full Scan fail [] - V4 | Windows | Windows Firewall detected but not enabled [] - V4 | Mac | Additional volume detection on Big Sur [] - V4 | Windows | Last Scan Time failed using Microsoft Defender [] - V4 | Windows | Failed to report Windows Firewall status [] - V4 | Windows | OPSWAT Client falsely reports Firewall Status [] - V4 | Mac | While doing the remediation operations we are seeing the error "XPC handleXPCmessage XPC_ERRR_CONNECTION_INVALID [] - V4 | Mac | Case While doing the remediation operations we are seeing the error "Sandbox: ciscod(1203) system policy: deny(1) file-read-data [] - V4 | Windows | OPSWAT Client keeps locking the user account [] - V4 | Windows | Zoom application's version is captured as 0.0 [] - V4 | Mac | Disk encryption not detected on macOS Catalina [] - V4 | Windows | McAfee Total Protection incorrect detection with AV [] - V4 | Windows | GetFirewallState taking more time to fetch the Windows Firewall state [] - V4 | Windows | GetRealTimeProtectionState not detected for BullGuard Internet Security 21.x [] - V4 | Windows | OPSWAT Client not recognizing full scan [] - V4 | Mac | SetFirewallState method is failing with error -22 (Access Denied) for Mac OS X Builtin Firewall [] - V4 | Mac | Adobe Acrobat Reader DC Continuous reporting incorrect version [] - V4 | Mac | OESIS V4 failed to detect "Casper Suite" Patch Management Software by "JAMF Software" New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Wrong detection for "Signature definitions have not been updated" [] - V4 | Windows | Add support for Sophos Cloud Endpoint 2.10 [] - V4 | Windows | Add support for Windows Defender version 4.18.2010.7 [] - V4 | Mac | Add support for the Mac OS X Builtin Firewall version 11.0.1 [] - V4 | Windows | ESET Firewall [] - V4 | Mac | Add support for McAfee Internet Security 4.9.x [] - V4 | Windows | Failed to retrieve last time scan of McAfee Total Protection Antivirus [] - V4 | Mac | Failed to detect last full scan time from McAfee Total Protection 4.9.2 [] - V4 | Windows | OESIS does not list down 20H2 as missing while windows update reports it missing [] - V4 | Windows | Add Support for Norton Security Ultra [] - V4 | Windows | Add support for new Avast version 20.x Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Dandified Yum] Red Hat, Inc. - Update GetMissingPatches implementation for Dandified Yum [Advanced Packaging Tool] GNU - Update GetMissingPatches implementation for Advanced Packaging Tool [IPTables] IPTables - Update GetFirewallState implementation for IPTables [Kaspersky Endpoint Security for Linux] Kaspersky Lab - Implement GetVersion for Kaspersky Endpoint Security for Linux ------------------------------------------------------------------------------- Release Notes for Version 4.3.1281.0 11/11/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | ns lookup call [] - V4 | Windows | ec2amaz virtual mashines detection [] - V4 | Windows | Can't unblock the blank DVD/CD via "volume id" [] - V4 | Mac | GetRTPState is failing with error -23 for Symantec Endpoint Protection [] - V4 | Mac | Add support for Apex One (Mac) Security Agent 3.5.1396 [] - V4 | Windows | McAfee Total Protection - get definitions date fails after a couple of minutes [] - V4 | Windows | FireEye 32.30.0 fails DB age check for 4.3.1366.0 on WIN10 [] - V4 | Linux | Detect wrong OPSWAT Client's version New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add support for Cisco AMP version 1.14.0.794 [] - V4 | Mac | Failed to detect TrendMicro AV installed. [] - V4 | Windows | OESIS not properly detecting Cisco's AMP virus definition version [] - V4 | Mac | Failed to get last scan time of Sophos Endpoint version=10.0.0 [] - V4 | Windows | failed to detect Last Full Scan time of AVG Antivirus [] - V4 | Windows | Support for the product Trend micro apex one endpoint security version 14.x [] - V4 | Mac | Vipre Endpoint Security 11.0.25 not detected [] - V4 | Mac | Need to support macOS HDD Encryption on Big Sur platform 11.0 [] - V4 | Windows | Add Support for Sophos Home 3.x Data Package ======= Product Signature ------------------------------ [Kaspersky Endpoint Security for Linux] Kaspersky Lab - Product definition update for Kaspersky Endpoint Security for Linux [Kaspersky Endpoint Security for Linux] Kaspersky Lab - Product definition update for Kaspersky Endpoint Security for Linux Manageability API Implementation -------------------------------------------- [Kaspersky Endpoint Security for Linux] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Endpoint Security for Linux [Kaspersky Endpoint Security for Linux] Kaspersky Lab - Update GetLastScanTime implementation for Kaspersky Endpoint Security for Linux [Kaspersky Endpoint Security for Linux] Kaspersky Lab - Implement GetThreats for Kaspersky Endpoint Security for Linux [Kaspersky Endpoint Security for Linux] Kaspersky Lab - Implement GetScanState for Kaspersky Endpoint Security for Linux [Kaspersky Endpoint Security for Linux] Kaspersky Lab - Implement Scan for Kaspersky Endpoint Security for Linux [Kaspersky Endpoint Security for Linux] Kaspersky Lab - Implement SetFirewallState for Kaspersky Endpoint Security for Linux [Kaspersky Endpoint Security for Linux] Kaspersky Lab - Implement GetFirewallState for Kaspersky Endpoint Security for Linux [Kaspersky Endpoint Security for Linux] Kaspersky Lab - Update GetDefinitionState implementation for Kaspersky Endpoint Security for Linux [Kaspersky Endpoint Security for Linux] Kaspersky Lab - Implement UpdateDefinitions for Kaspersky Endpoint Security for Linux [Kaspersky Endpoint Security for Linux] Kaspersky Lab - Implement EnableRTP for Kaspersky Endpoint Security for Linux [Kaspersky Endpoint Security for Linux] Kaspersky Lab - Implement TerminateProcesses for Kaspersky Endpoint Security for Linux [Kaspersky Endpoint Security for Linux] Kaspersky Lab - Implement Run for Kaspersky Endpoint Security for Linux [OPSWAT Client] OPSWAT, Inc. - Update GetVersion implementation for OPSWAT Client [Guiffy] Guiffy Software, Inc - Update TerminateProcesses implementation for Guiffy ------------------------------------------------------------------------------- Release Notes for Version 4.3.1265.0 29/10/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OPSWAT cant detect aws vdi-s as Virtual Machines, it detects it as Desktop [] - V4 | Windows | Virus Definition out of Date with McAfee Total Protection [] - V4 | Windows | CVE issues with office 2010 [] - V4 | Windows | Trend Micro can't be detected as anti-virus product [] - V4 | Mac | V3V4Adapter Microsoft Defender ATP for Mac OSX was not detected New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | Support required for RHEL8's Yum 4.x [] - V4 | Windows | Add support for BitDefender Total Security (25.x) for Windows [] - V4 | Mac | Sophos 10.0.0.0 is not detect as Antimalware [] - V4 | Windows | Add support for Crowdstrike Falcon 6.x [] - V4 | Mac | Adding support for the Microsoft Defender ATP version 101.07.23 on MAC platform [] - V4 | Windows | Add support for F-Secure Client Security Premium (15.x) Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Blender] Blender Foundation - Update GetVersion implementation for Blender [Microsoft Defender ATP] Microsoft Corporation - Update GetDefinitionState implementation for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Update GetLastScanTime implementation for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Update EnableRTP implementation for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Update TerminateProcesses implementation for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Update Run implementation for Microsoft Defender ATP ------------------------------------------------------------------------------- Release Notes for Version 4.3.1248.0 14/10/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Norton 360 Real-time protection is not being picked up by MetaAccess [] - V4 | Windows | Failed to get virus definitions, real-time protection status and last time scan of McAfee AntiVirus New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | CrowdStrike Falcon v5.36 is not getting detected [] - V4 | Windows | V3V4 Adapter 4.3.987.0: Not detect LastTime Scan on Symantec Endpoint Protection v14 [] - V4 | Windows | OESIS V4 failed to detect AVG version 20.7.5568.0 last full scan [] - V4 | Mac | Add support for ENDGAME endpoint security protection Data Package ======= Product Signature ------------------------------ [Node.js] OpenJS Foundation - Product definition update for Node.js [Node.js] OpenJS Foundation - Product definition update for Node.js [Microsoft Defender ATP] Microsoft Corporation - Product definition for Microsoft Defender ATP [Lauyan TOWeb] Lauyan Software - Product definition for Lauyan TOWeb V1 [Lauyan TOWeb] Lauyan Software - Product definition for Lauyan TOWeb V2 [Lauyan TOWeb] Lauyan Software - Product definition for Lauyan TOWeb V3 [Lauyan TOWeb] Lauyan Software - Product definition for Lauyan TOWeb V5 [Lauyan TOWeb] Lauyan Software - Product definition for Lauyan TOWeb V7 [Lauyan TOWeb] Lauyan Software - Product definition update for Lauyan TOWeb V8 Manageability API Implementation -------------------------------------------- [Microsoft Defender ATP] Microsoft Corporation - Implement TerminateProcesses for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Implement Run for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Implement GetLastScanTime for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Implement EnableRTP for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Implement GetDefinitionState for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Implement GetRealTimeProtectionState for Microsoft Defender ATP [Microsoft Defender ATP] Microsoft Corporation - Implement GetRunningState for Microsoft Defender ATP [Node.js] OpenJS Foundation - Update TerminateProcesses implementation for Node.js [Node.js] OpenJS Foundation - Update GetRunningState implementation for Node.js [Node.js] OpenJS Foundation - Implement TerminateProcesses for Node.js [Node.js] OpenJS Foundation - Implement GetRunningState for Node.js [VMware Player] VMware, Inc. - Implement GetVersion for VMware Player ------------------------------------------------------------------------------- Release Notes for Version 4.3.1234.0 01/10/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Security Manager AV Defender not detected by recent OESIS builds [] - V4 | Windows | Failed to retrieve "engine_version" and "last_update" of CrowdStrike Falcon version 5.32.11406.0 New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | GetDefinitionState not detecting definition version and date for CrowdStrike Falcon 5.33.0-9806 [] - V4 | All Platforms | Latest Versions of SDK Updated Yet We Don't Notice Corresponding Release Notes Files Being Updated [] - V4 | Mac | Sophos Endpoint 10.0.0 for MacOS is not detected [] - V4 | Windows | Add support for Symantec Encryption Desktop 10.4.2 [] - V4 | Windows | Add support for Kaspersky Security Center version 12.x [] - V4 | Mac | Adding support for the Microsoft Defender ATP version 101.01.54 Data Package ======= Product Signature ------------------------------ [Node.js] OpenJS Foundation - Product definition for Node.js Manageability API Implementation -------------------------------------------- [Crowdstrike Falcon] CrowdStrike, Inc. - Update GetRealTimeProtectionState implementation for Crowdstrike Falcon [Crowdstrike Falcon] CrowdStrike, Inc. - Implement TerminateProcesses for Crowdstrike Falcon [Crowdstrike Falcon] CrowdStrike, Inc. - Implement Run for Crowdstrike Falcon [Crowdstrike Falcon] CrowdStrike, Inc. - Implement GetRunningState for Crowdstrike Falcon [Crowdstrike Falcon] CrowdStrike, Inc. - Update GetVersion implementation for Crowdstrike Falcon [ESET Endpoint Antivirus] ESET - Implement GetDefinitionState for ESET Endpoint Antivirus [Clamav] ClamWin Pty Ltd - Update GetRealTimeProtectionState implementation for Clamav [Crowdstrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for Crowdstrike Falcon [GIMP] Spencer Kimball, Peter Mattis and the GIMP Development Team - Implement TerminateProcesses for GIMP [GIMP] Spencer Kimball, Peter Mattis and the GIMP Development Team - Implement GetRunningState for GIMP ------------------------------------------------------------------------------- Release Notes for Version 4.3.1218.0 15/09/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Adobe Flash Player Incorrect version detected [] - V4 | Windows | McAfee LiveSafe Internet Security 16.x stopped working with latest SDKs [] - V4 | Windows | GetLastScanTime does not report last scan time for Avira Free Antivirus [] - V4 | Linux | Detect wrong OPSWAT Client's version [] - V4 | Mac | Symantec Endpoint Protection 14.3 not detected New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Sophos Cloud Endpoint 2.8.6 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Visual Paradigm] Visual Paradigm International Ltd. - Implement TerminateProcesses for Visual Paradigm 16.0 [Visual Paradigm] Visual Paradigm International Ltd. - Implement TerminateProcesses for Visual Paradigm 16.1 [Visual Paradigm] Visual Paradigm International Ltd. - Implement TerminateProcesses for Visual Paradigm 16.2 [Visual Paradigm] Visual Paradigm International Ltd. - Implement Run for Visual Paradigm 16.2 [Visual Paradigm] Visual Paradigm International Ltd. - Implement Run for Visual Paradigm 16.1 [Visual Paradigm] Visual Paradigm International Ltd. - Implement Run for Visual Paradigm 16.0 [Visual Paradigm] Visual Paradigm International Ltd. - Implement GetRunningState for Visual Paradigm 16.2 [Visual Paradigm] Visual Paradigm International Ltd. - Implement GetRunningState for Visual Paradigm 16.1 [Visual Paradigm] Visual Paradigm International Ltd. - Implement GetRunningState for Visual Paradigm 16.0 [Visual Paradigm] Visual Paradigm International Ltd. - Implement GetVersion for Visual Paradigm 16.2 [Visual Paradigm] Visual Paradigm International Ltd. - Implement GetVersion for Visual Paradigm 16.1 [Visual Paradigm] Visual Paradigm International Ltd. - Implement GetVersion for Visual Paradigm 16.0 [ESET Endpoint Antivirus] ESET - Update GetScanState implementation for ESET Endpoint Antivirus [ESET Endpoint Antivirus] ESET - Update GetLastScanTime implementation for ESET Endpoint Antivirus [ESET Endpoint Antivirus] ESET - Update Scan implementation for ESET Endpoint Antivirus [ESET Endpoint Antivirus] ESET - Update TerminateProcesses implementation for ESET Endpoint Antivirus [ESET Endpoint Antivirus] ESET - Update GetRunningState implementation for ESET Endpoint Antivirus [ESET Endpoint Antivirus] ESET - Update UpdateDefinitions implementation for ESET Endpoint Antivirus [ESET Endpoint Antivirus] ESET - Update Scan implementation for ESET Endpoint Antivirus ------------------------------------------------------------------------------- Release Notes for Version 4.3.1210.0 07/09/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetDefinitionState and GetLastScanTime return wrong information for McAfee LiveSafe Internet Security [] - V4 | Windows | GetRealTimeProtectionState not detected for Spybot [] - V4 | Linux | home partition is not encrypted - Follow up [] - V4 | Windows | Firewall status with Bitdefender [] - V4 | Windows | User Authentication USER PASSWORD PROTECTION IS DISABLED New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | SentinelOne on MacOS detection [] - V4 | Windows | failed to detect Microsoft Intune Management Extension as a Patch Management product [] - V4 | Windows | Need support for Sophos Cloud Endpoint version 2.8.6 [] - V4 | Mac | Requesting access to "Removable media" [] - V4 | Mac | Get Real time protection is failing in MAC for ESET antivirus [] - V4 | Windows | Add the support for Trend Micro Titanium Internet Security 16.0 [] - V4 | Windows | GetLastScanTime returns -12 for Carbon Black Defense Sensor 3.5.0.1680 [] - V4 | Windows | VIPRE Endpoint Security 12.0.7864 not detected Data Package ======= Product Signature ------------------------------ [Visual Paradigm] Visual Paradigm International Ltd. - Product definition for Visual Paradigm 16.2 [Visual Paradigm] Visual Paradigm International Ltd. - Product definition for Visual Paradigm 16.1 [Visual Paradigm] Visual Paradigm International Ltd. - Product definition for Visual Paradigm 16.0 Manageability API Implementation -------------------------------------------- [VMware Workstation] VMware, Inc. - Update ListSnapshots implementation for VMware Workstation [Zimbra Desktop] Synacor Inc - Update TerminateProcesses implementation for Zimbra Desktop [cryptsetup] GitLab Inc. - Update GetEncryptionState implementation for cryptsetup [Comodo Antivirus] Comodo Group - Update GetVersion implementation for Comodo Antivirus [Inkscape] Free Software Foundation, Inc. - Update GetVersion implementation for Inkscape [Mozilla Firefox] Mozilla Corporation - Update GetVersion implementation for Mozilla Firefox [Spotify] Spotify Ltd - Implement GetVersion for Spotify [OPSWAT Client] OPSWAT, Inc. - Update GetVersion implementation for OPSWAT Client [Firebird SQL Server] Firebird SQL Server - Implement Run for Firebird SQL Server [Firebird SQL Server] Firebird SQL Server - Implement TerminateProcesses for Firebird SQL Server [FrostWire] FrostWire - Implement GetRunningState for FrostWire [FrostWire] FrostWire - Implement TerminateProcesses for FrostWire [HandBrake] HandBrake - Implement GetVersion for HandBrake ------------------------------------------------------------------------------- Release Notes for Version 4.3.1161.0 18/08/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | SDK is filling C Drive with temp files in waapi-XXXXXX\ when Comodo AV is installed [] - V4 | Mac | Encryption is not detected correctly on Mac OS Big Sur [] - V4 | Mac | TimeMachine drive detection issue MacOS [] - V4 | Windows | Avast Free Antivirus. Remediation is "unknown" for file moved to virus chest (quarantine) [] - V3V4 | Windows | Kaspersky Security Cloud 20.0.14.1085 not recognized [] - V4 | Windows | 4.3.1366.0 detects Ivanti Antivirus besides LogMeIn AV [] - V4 | Mac | OESIS reports incorrect fully_encrypted state [] - V4 | Mac | GetEncryptionState not detected for FileVault [] - V4 | Windows | GetEncryptionState incorrect detects status encryption for BitLocker Drive Encryption [] - V3V4 | Windows | F-Secure Computer Protection 20.x not detected [] - V4 | Windows | GetLastScanTime is failing with error code -60 [] - V4 | Windows | Bitlocker detection issue with On Demand agent [] - V4 | Windows | GetFirewallState not detecting Windows Firewall state correctly [] - V4 | Mac | GetLastScanTime return wrong information for Sophos Endpoint 9.9.5 [] - V4 | Windows | GetDefinitionState does not return accurate information for Panda Adaptive Defense 360 8.0.16 New Feature --------------------------------- Task --------------------------------- [] - V3V4 | Windows | Adapter support for Palo Alto Cortex XDR 7.1.1.49751 [] - V4 | Windows | Add support for encryption tool: AES Crypt [] - V4 | Windows | CarbonBlack Cloud 3.5.0.1680 software not detected by the OPSWAT [] - V4 | Mac | Add support for ESET Cyber Security Pro Version 6.9.60.0 [] - V4 | Windows | Add support for Carbon Black Cloud version 3.5.0.1590 [] - V4 | Windows | Add support for BitDefender Managed Antivirus 6.6.16.216 [] - V4 | Windows | Add support for Trend Micro Apex One Security Agent 15.X Data Package ======= Product Signature ------------------------------ [Visual Paradigm] Visual Paradigm International Ltd. - Product definition for Visual Paradigm [Spotify] Spotify Ltd - Product definition for Spotify [Audacity] The Audacity Team - Product definition for Audacity [Inkscape] Free Software Foundation, Inc. - Product definition for Inkscape [Apache NetBeans IDE] Apache Software Foundation - Product definition update for Apache NetBeans IDE [Apache OpenOffice] Apache Software Foundation - Product definition for Apache OpenOffice [P7Zip] Igor Pavlov - Product definition update for P7Zip [AES Crypt] Packetizer, Inc. - Product definition for AES Crypt [Thunderbird] Mozilla Corporation - Product definition update for Thunderbird [Tribler] Private Group - Product definition for Tribler [Comodo Antivirus] COMODO Security Solutions - Product definition update for Comodo Antivirus [Gajim] Gajim Development Team - Product definition for Gajim [LibreOfffice] The Document Foundation - Product definition for LibreOfffice [SMPlayer] Ricardo Villalba - Product definition for SMPlayer [Wireshark] The Wireshark developer community - Product definition for Wireshark Manageability API Implementation -------------------------------------------- [Sentinel Agent] SentinelOne - Implement GetInstallDirectories for Sentinel Agent [cryptsetup] GitLab Inc. - Update GetEncryptionState implementation for cryptsetup [cryptsetup] GitLab Inc. - Update GetEncryptionState implementation for cryptsetup [Apache NetBeans IDE] Apache Software Foundation - Implement Run for Apache NetBeans IDE [cryptsetup] GitLab Inc. - Update GetEncryptionState implementation for cryptsetup [Inkscape] Free Software Foundation, Inc. - Implement GetVersion for Inkscape [Mozilla Firefox] Mozilla Corporation - Update GetVersion implementation for Mozilla Firefox [Dropbox] Dropbox, Inc. - Implement GetVersion for Dropbox [AES Crypt] Packetizer, Inc. - Implement GetVersion for AES Crypt [Apache OpenOffice] Apache Software Foundation - Implement TerminateProcesses for Apache OpenOffice [Apache OpenOffice] Apache Software Foundation - Implement GetRunningState for Apache OpenOffice [Comodo Antivirus] Comodo Group - Update GetVersion implementation for Comodo Antivirus [Avidemux] Avidemux Ltd - Implement GetInstallDirectories for Avidemux [Avidemux] Avidemux Ltd - Update Run implementation for Avidemux [P7Zip] Igor Pavlov - Implement GetInstallDirectories for P7Zip [PeaZip] Giorgio Tani - Implement Run for PeaZip [PeaZip] Giorgio Tani - Implement GetInstallDirectories for PeaZip [ESET Endpoint Antivirus] ESET - Implement GetLastScanTime for ESET Endpoint Antivirus [Dropbox] Dropbox, Inc. - Implement GetRunningState for Dropbox [Dropbox] Dropbox, Inc. - Implement TerminateProcesses for Dropbox [Dropbox] Dropbox, Inc. - Implement Run for Dropbox [Gajim] Gajim Development Team - Implement TerminateProcesses for Gajim [Clamav] ClamWin Pty Ltd - Update Scan implementation for Clamav [DbVisualizer] DbVis Software AB - Implement GetVersion for DbVisualizer [DbVisualizer] DbVis Software AB - Update GetInstallDirectories implementation for DbVisualizer [DbVisualizer] DbVis Software AB - Update Run implementation for DbVisualizer [LibreOfffice] The Document Foundation - Implement TerminateProcesses for LibreOfffice [LibreOfffice] The Document Foundation - Implement GetRunningState for LibreOfffice [LibreOfffice] The Document Foundation - Implement GetVersion for LibreOfffice [Apache NetBeans IDE] Apache Software Foundation - Implement GetRunningState for Apache NetBeans IDE [Apache NetBeans IDE] Apache Software Foundation - Implement TerminateProcesses for Apache NetBeans IDE [Apache NetBeans IDE] Apache Software Foundation - Implement GetVersion for Apache NetBeans IDE [Sublime Text] Sublime HQ Pty Ltd - Implement GetVersion for Sublime Text 3 [Clamav] ClamWin Pty Ltd - Implement GetLastScanTime for Clamav [ActivePerl] ActiveState - Implement GetVersion for ActivePerl 5 [VMware Workstation] VMware, Inc. - Update GetVersion implementation for VMware Workstation [Able2Extract] Investintech.com Inc. - Implement GetRunningState for Able2Extract [Able2Extract] Investintech.com Inc. - Implement TerminateProcesses for Able2Extract [Free Pascal Compiler] Free Pascal Community - Implement GetVersion for Free Pascal Compiler [Firebird SQL Server] Firebird SQL Server - Implement GetVersion for Firebird SQL Server [Clamav] ClamWin Pty Ltd - Implement Scan for Clamav [Android Studio] Google Inc. - Implement GetRunningState for Android Studio [Android Studio] Google Inc. - Implement TerminateProcesses for Android Studio [VMware Workstation] VMware, Inc. - Implement ListSnapshots for VMware Workstation [VMware Workstation] VMware, Inc. - Implement GetAvailableVMs for VMware Workstation ------------------------------------------------------------------------------- Release Notes for Version 4.3.1117.0 21/07/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | CPU-Z Wrong detetion [] - V4 | Windows | Failure to detect Traps 4.2.2.39637 [] - V4 | Windows | OPSWAT SDK is using PowerShell to read information of Cylance AV [] - V4 | Linux | home partition is not encrypted - followed instruction [] - V4 | Mac | GetFirewallState incorrectly detected for Norton 360 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Sublime Text] Sublime HQ Pty Ltd - Product definition for Sublime Text 3 [DbVisualizer] DbVis Software AB - Product definition update for DbVisualizer [FrostWire] FrostWire - Product definition for FrostWire [Avidemux] Avidemux Ltd - Product definition update for Avidemux [FoxitReader] Foxit Software - Product definition for FoxitReader [qBittorrent] The qBittorrent project - Product definition for qBittorrent [010 Editor] SweetScape Software - Product definition for 010 Editor Manageability API Implementation -------------------------------------------- [Avidemux] Avidemux Ltd - Implement TerminateProcesses for Avidemux [Avidemux] Avidemux Ltd - Implement Run for Avidemux [Avidemux] Avidemux Ltd - Implement GetRunningState for Avidemux [Avidemux] Avidemux Ltd - Implement GetVersion for Avidemux [Clamav] ClamWin Pty Ltd - Update UpdateDefinitions implementation for Clamav [UltraEdit] IDM Computer Solutions, Inc. - Implement GetInstallDirectories for UltraEdit [UltraEdit] IDM Computer Solutions, Inc. - Implement TerminateProcesses for UltraEdit [UltraEdit] IDM Computer Solutions, Inc. - Implement GetRunningState for UltraEdit [UltraEdit] IDM Computer Solutions, Inc. - Implement Run for UltraEdit [UltraEdit] IDM Computer Solutions, Inc. - Implement GetVersion for UltraEdit [Blender] Blender Foundation - Update Run implementation for Blender [Seamonkey] Mozilla Corporation - Update Run implementation for Seamonkey [Seamonkey] Mozilla Corporation - Update Run implementation for Seamonkey [ESET Endpoint Antivirus] ESET - Update Scan implementation for ESET Endpoint Antivirus [ESET Endpoint Antivirus] ESET - Update UpdateDefinitions implementation for ESET Endpoint Antivirus [ESET Endpoint Antivirus] ESET - Update TerminateProcesses implementation for ESET Endpoint Antivirus [ESET Endpoint Antivirus] ESET - Update GetRunningState implementation for ESET Endpoint Antivirus [ESET Endpoint Antivirus] ESET - Update Run implementation for ESET Endpoint Antivirus [Cortex] Palo Alto Networks, Inc. - Implement GetDefinitionState for Cortex [Cortex] Palo Alto Networks, Inc. - Implement GetRealTimeProtectionState for Cortex [Brackets] brackets.io - Implement GetRunningState for Brackets [Brackets] brackets.io - Implement TerminateProcesses for Brackets [Brackets] brackets.io - Implement GetVersion for Brackets [Cortex] Palo Alto Networks, Inc. - Implement GetVersion for Cortex [Mongo Management Studio] Litixsoft GmbH - Implement GetVersion for Mongo Management Studio [MySQL Workbench] Oracle Corporation - Implement GetRunningState for MySQL Workbench [MySQL Workbench] Oracle Corporation - Implement TerminateProcesses for MySQL Workbench [Freeplane] Freeplane - Implement GetRunningState for Freeplane [Freeplane] Freeplane - Implement TerminateProcesses for Freeplane [Kodi] XBMC-Foundation - Implement GetRunningState for Kodi [Kodi] XBMC-Foundation - Implement TerminateProcesses for Kodi [Kodi] XBMC-Foundation - Implement GetVersion for Kodi [Deluge] Deluge Team - Implement TerminateProcesses for Deluge [Deluge] Deluge Team - Implement Run for Deluge [MySQL Server] Oracle Corporation - Implement GetRunningState for MySQL Server [MySQL Server] Oracle Corporation - Implement TerminateProcesses for MySQL Server [MySQL Server] Oracle Corporation - Implement Run for MySQL Server [Deluge] Deluge Team - Implement GetVersion for Deluge [MySQL Server] Oracle Corporation - Implement GetVersion for MySQL Server [Cppcheck] Cppcheck - Implement GetVersion for Cppcheck [Deluge] Deluge Team - Implement GetRunningState for Deluge [Android Studio] Google Inc. - Implement GetVersion for Android Studio [Geany] Geany - Update Run implementation for Geany [Transmission] The Transmission Project - Implement GetVersion for Transmission [Clamav] ClamWin Pty Ltd - Update GetRunningState implementation for Clamav [P7Zip] Igor Pavlov - Implement GetVersion for P7Zip ------------------------------------------------------------------------------- Release Notes for Version 4.3.1108.0 13/07/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Returned a corrupted buffer for version of MEGAsync [] - V4 | Windows | Double detection for McAfee LiveSafe [] - V4 | Windows | RTP Status of "Heimdal Thor Agent" Anti-Malware not detected. [] - V4 | Windows | Flash Player detections issue [] - V4 | Windows | GetDefinitionState not working in CrowdStrike Falcon [] - V4 | Windows | Add Native V4 + V3V4Bridge Support for Check Point Endpoint Security 82.X [] - V4 | Windows | CrowdStrike Falcon Sensor 5.31.11304.0 not detected [] - V4 | Windows | Devices crashes due to OPSWAT OESIS driver failure [] - V4 | Windows | Unknown login attempts from OPSWAT OnDemand wabpoes.exe [] - V4 | Linux | Facing the delay in between the Json in and Json for the opswat operation in RHEL 8.2 beta New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Carbon Black 6.2.2 [] - V4 | Windows | Case netstat cmd launch when using crowdstrike Data Package ======= Product Signature ------------------------------ [Cortex] Palo Alto Networks, Inc. - Product definition for Cortex [UltraEdit] IDM Computer Solutions, Inc. - Product definition for UltraEdit [FileZilla] FileZilla Project - Product definition for FileZilla [VLC media player] VideoLAN - Product definition for VLC media player [Deluge] Deluge Team - Product definition for Deluge [Retroshare] Google Summer of Code - Product definition for Retroshare [Mozilla Firefox ESR] Mozilla Corporation - Product definition for Mozilla Firefox ESR [HandBrake] HandBrake - Product definition for HandBrake [VNC Viewer] RealVNC Ltd - Product definition for VNC Viewer [Firebird SQL Server] Firebird SQL Server - Product definition for Firebird SQL Server [Mongo Management Studio] Litixsoft GmbH - Product definition for Mongo Management Studio [pgAdmin 4] The pgAdmin Development Team - Product definition for pgAdmin 4 [Lauyan TOWeb] Lauyan Software - Product definition for Lauyan TOWeb [Brackets] brackets.io - Product definition for Brackets [PeaZip] Giorgio Tani - Product definition for PeaZip [ActivePerl 5] ActiveState - Product definition for ActivePerl 5.26 Manageability API Implementation -------------------------------------------- [Simply Fortran] Approximatrix, LLC - Update Run implementation for Simply Fortran [F.lux] Flux Software LLC - Update Run implementation for F.lux [cryptsetup] GitLab Inc. - Update GetEncryptionState implementation for cryptsetup [BitMeter] Codebox Software - Implement TerminateProcesses for BitMeter [BitMeter] Codebox Software - Implement Run for BitMeter [BitMeter] Codebox Software - Implement GetRunningState for BitMeter [Clamav] ClamWin Pty Ltd - Update GetRealTimeProtectionState implementation for Clamav [Mozilla Firefox ESR] Mozilla Corporation - Implement GetAntiphishingState for Mozilla Firefox ESR [Guiffy] Guiffy Software, Inc - Implement GetVersion for Guiffy [Guiffy] Guiffy Software, Inc - Implement GetRunningState for Guiffy [Guiffy] Guiffy Software, Inc - Implement TerminateProcesses for Guiffy [Clamav] ClamWin Pty Ltd - Update GetRealTimeProtectionState implementation for Clamav [DbVisualizer] DbVis Software AB - Implement GetInstallDirectories for DbVisualizer [DbVisualizer] DbVis Software AB - Implement GetRunningState for DbVisualizer [DbVisualizer] DbVis Software AB - Implement TerminateProcesses for DbVisualizer [DbVisualizer] DbVis Software AB - Implement Run for DbVisualizer [Clamav] ClamWin Pty Ltd - Update GetRealTimeProtectionState implementation for Clamav [ESET Endpoint Antivirus] ESET - Implement TerminateProcesses for ESET Endpoint Antivirus [ESET Endpoint Antivirus] ESET - Implement Run for ESET Endpoint Antivirus [ESET Endpoint Antivirus] ESET - Implement GetRunningState for ESET Endpoint Antivirus [ESET Endpoint Antivirus] ESET - Implement Scan for ESET Endpoint Antivirus [ESET Endpoint Antivirus] ESET - Implement GetScanState for ESET Endpoint Antivirus [ESET Endpoint Antivirus] ESET - Implement UpdateDefinitions for ESET Endpoint Antivirus [ESET Endpoint Antivirus] ESET - Implement GetRealTimeProtectionState for ESET Endpoint Antivirus [ESET Endpoint Antivirus] ESET - Implement GetVersion for ESET Endpoint Antivirus [Ruby] Yukihiro Matsumoto - Implement GetInstallDirectories for Ruby [Ruby] Yukihiro Matsumoto - Implement GetVersion for Ruby [Simply Fortran] Approximatrix, LLC - Implement TerminateProcesses for Simply Fortran [Simply Fortran] Approximatrix, LLC - Implement Run for Simply Fortran [Simply Fortran] Approximatrix, LLC - Implement GetRunningState for Simply Fortran [Simply Fortran] Approximatrix, LLC - Implement GetVersion for Simply Fortran [Clamav] ClamWin Pty Ltd - Update GetRealTimeProtectionState implementation for Clamav [Seamonkey] Mozilla Corporation - Implement Run for Seamonkey [Seamonkey] Mozilla Corporation - Implement GetVersion for Seamonkey [Seamonkey] Mozilla Corporation - Update Run implementation for Seamonkey [Seamonkey] Mozilla Corporation - Update GetVersion implementation for Seamonkey ------------------------------------------------------------------------------- Release Notes for Version 4.3.1086.0 23/06/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | GetDefinitionState and GetVersion failure with Virusbarrier 10.9.26 [] - V4 | Mac | V3V4Adapter Microsoft Defender ATP for Mac OSX was not detected [] - V4 | Windows | Host-checker fails to detect Sentinel Agent 4.1.4.82 with SDKs 4.3.1316.0 (PRS-391638) [] - V4 | Windows | Sentinel Agent 4.0.53 not detected [] - V4 | Windows | HIP is reporting McAfee's Quick Scan as a Full Scan [] - V4 | Linux | home partition is not encrypted - followed instruction [] - V4 | Windows | McAfee Antivirus version 16.0 is not detected [] - V4 | Windows | GetRealTimeProtectionState failed to detect for Traps 7.0 [] - V4 | Windows | Add support for Ninja RMM Suite New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Include support for IBM Bigfix Client version 10.x [] - V4 | Windows | Add support for Malwarebytes Premium 4.1.0 [] - V4 | Windows | Add support for TotalAV v5.5.83.0 [] - V4 | Mac | Add support for SentinelAgent new Version [] - V4 | Mac | Add support for VirusBarrier 10.9.25 (1730) [] - V4 | Windows | Add support for Avast Premier 19.x [] - V4 | Windows | Case netstat cmd launch when using crowdstrike [] - V4 | Linux | ClamAV incorrectly detecting new on access scanner- RTP [] - V4 | Windows | Add support for Endgame Sensor Data Package ======= Product Signature ------------------------------ [Panda Adaptive Defense 360] Panda Security, S.L. - Product definition for Panda Adaptive Defense 360 [aMule] aMule Team - Product definition for aMule [Tixati] Tixati Software Inc. - Product definition for Tixati [PhpStorm] JetBrains - Product definition for PhpStorm [Transmission] The Transmission Project - Product definition for Transmission [P7Zip] Igor Pavlov - Product definition for P7Zip [Android Studio] Google Inc. - Product definition for Android Studio [Simply Fortran] Approximatrix, LLC - Product definition for Simply Fortran [Freeplane] Freeplane - Product definition for Freeplane [Free Pascal] Free Pascal Community - Product definition for Free Pascal Compiler [MySQL Workbench] Oracle Corporation - Product definition for MySQL Workbench [Able2Extract] Investintech.com Inc. - Product definition for Able2Extract [Cppcheck] Cppcheck - Product definition for Cppcheck [MySQL Server] Oracle Corporation - Product definition for MySQL Server [Apache NetBeans IDE] Apache Software Foundation - Product definition for Apache NetBeans IDE [BitMeter] Codebox Software - Product definition for BitMeter [Avidemux] Avidemux - Product definition for Avidemux [Nero Linux] Nero Linux Disc Burning Software - Product definition for Nero Linux [ESET Endpoint Antivirus] ESET - Product definition for ESET Endpoint Antivirus [F.lux] Flux Software LLC - Product definition for F.lux [Kodi] XBMC-Foundation - Product definition for Kodi [DbVisualizer] DbVis Software AB - Product definition for DbVisualizer [USB Network Gate] Electronic Team, Inc - Product definition for USB Network Gate [Ruby] Yukihiro Matsumoto - Product definition for Ruby Manageability API Implementation -------------------------------------------- [Tixati] Tixati Software Inc. - Implement GetVersion for Tixati [F.lux] Flux Software LLC - Implement TerminateProcesses for F.lux [Zim] Jaap Karssenberg - Implement GetVersion for Zim [F.lux] Flux Software LLC - Implement GetVersion for F.lux [F.lux] Flux Software LLC - Implement GetRunningState for F.lux [F.lux] Flux Software LLC - Implement Run for F.lux [Panda Adaptive Defense 360] Panda Security, S.L. - Implement GetVersion for Panda Adaptive Defense 360 [Blender] Blender Foundation - Update Run implementation for Blender [USB Network Gate] Electronic Team, Inc - Implement Run for USB Network Gate [Nero Linux] Nero Linux Disc Burning Software - Implement GetVersion for Nero Linux [Blender] Blender Foundation - Implement Run for Blender [Blender] Blender Foundation - Implement GetVersion for Blender [WPS Office] Kingsoft Office Software Corporation Limited - Implement GetVersion for WPS Office [WPS Office] Kingsoft Office Software Corporation Limited - Implement GetRunningState for WPS Office [WPS Office] Kingsoft Office Software Corporation Limited - Implement TerminateProcesses for WPS Office [Python3] Python Software Foundation - Implement GetVersion for Python 3.0 [Python3] Python Software Foundation - Implement GetVersion for Python 3.1 [Python3] Python Software Foundation - Implement GetVersion for Python 3.2 [Python3] Python Software Foundation - Implement GetVersion for Python 3.3 [Python3] Python Software Foundation - Implement GetVersion for Python 3.4 [Python3] Python Software Foundation - Update GetVersion implementation for Python 3.5 [Python3] Python Software Foundation - Implement GetVersion for Python 3.6 [Python3] Python Software Foundation - Implement GetVersion for Python 3.7 [Python3] Python Software Foundation - Implement GetVersion for Python 3.8 [Python3] Python Software Foundation - Implement GetVersion for Python 3.9 [Geany] Geany - Implement Run for Geany [Geany] Geany - Implement GetVersion for Geany [DB Browser for SQLite] Mauricio Piacentini - Implement GetVersion for DB Browser for SQLite [Sophos Anti-Virus] Sophos Limited - Update GetVersion implementation for Sophos Anti-Virus [Sophos Anti-Virus] Sophos Limited - Update GetDefinitionState implementation for Sophos Anti-Virus [cryptsetup] GitLab Inc. - Update GetEncryptionState implementation for cryptsetup [Cytomic EPDR] Panda Security, S.L. - Implement GetVersion for Cytomic EPDR [Cytomic EPDR] Panda Security, S.L. - Implement GetDefinitionState for Cytomic EPDR [Cytomic EPDR] Panda Security, S.L. - Implement GetRealTimeProtectionState for Cytomic EPDR [Pulse Secure] Pulse Secure LLC - Implement TerminateProcesses for Pulse Connect Secure [Pulse Secure] Pulse Secure LLC - Implement GetRunningState for Pulse Connect Secure [Pulse Secure] Pulse Secure LLC - Implement GetVersion for Pulse Connect Secure [Clamav] ClamWin Pty Ltd - V4 | Linux |Update GetRealTimeProtectionState implementation for Clamav ------------------------------------------------------------------------------- Release Notes for Version 4.3.1073.0 09/06/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetDefinitionState does not report correctly for Kaspersky Endpoint Security for Windows 11.3 (as well as 11.2) [] - V4 | Windows | GetRealTimeProtectionState intermittently reports false for ESET Internet Security 13.x [] - V4 | Mac | Symantec Endpoint Protection detection Issue [] - V4 | Windows | OPSWAT not verifying Antivirus [] - V4 | Windows | GetVersion not fetching the Windows Defender version properly [] - V4 | Mac | Encryption issue detection on MAC devices [] - V4 | Windows | McAfee Internet Security 16.x failed detection for Japanese version [] - V4 | Windows | GetDefinitionState does not match the information from product UI for Sophos Cloud Endpoint [] - V4 | Windows | OESIS V4 reported wrong Windows Defender version and RTP status [] - V4 | Windows | GetDefinitionState return incorrect data for "source_time" for FortiClient 6.x in vmod.xml and OESIS tool detection New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add support for GetLastScanTime for Microsoft Defender Advanced Threat Protection (ATP) [] - V4 | Windows | GetVersion does not detect actual version for McAfee LiveSafe Internet Security 16.x [] - V4 | Windows | GetDefinitionState takes long time to return for Sophos Cloud Endpoint 2.6.0 [] - V4 | Windows | Kaspersky Free No successful scan recently [] - V4 | Windows | Update OPSWATs definition date detection mechanism for Kaspersky Endpoint Security [] - V4 | Windows | Add support for Microsoft Defender Advanced Threat Protection (ATP) [] - V4 | Mac | Add support for Avast Security 14.0 Data Package ======= Product Signature ------------------------------ [Dropbox] Dropbox, Inc. - Product definition for Dropbox [Python3] Python Software Foundation - Product definition for Python 3.3 [Python3] Python Software Foundation - Product definition for Python 3.2 [Python3] Python Software Foundation - Product definition for Python 3.1 [Python3] Python Software Foundation - Product definition for Python 3.0 [Python3] Python Software Foundation - Product definition for Python 3.4 [Python3] Python Software Foundation - Product definition for Python 3.9 [Python3] Python Software Foundation - Product definition for Python 3.8 [Python3] Python Software Foundation - Product definition for Python 3.7 [Python3] Python Software Foundation - Product definition for Python 3.6 [Cytomic EPDR] Panda Security, S.L. - Product definition for Cytomic EPDR [Seamonkey] Mozilla Corporation - Product definition for Seamonkey [DB Browser for SQLite] Mauricio Piacentini - Product definition for DB Browser for SQLite [Python] Python Software Foundation - Product definition update for Python 3.5 [Geany] Geany - Product definition for Geany [Guiffy] Guiffy Software, Inc - Product definition for Guiffy [Zim] Jaap Karssenberg - Product definition for Zim [RStudio] RStudio, Inc. - Product definition for RStudio [Blender] Blender Foundation - Product definition for Blender [Zimbra Desktop] Synacor Inc - Product definition for Zimbra Desktop [GIMP] Spencer Kimball, Peter Mattis and the GIMP Development Team - Product definition for GIMP [Python 3] Python Software Foundation - Product definition update for Python 3 [Seamonkey] Mozilla Corporation - Product definition for Seamonkey [Thunderbird] Mozilla Corporation - Product definition for Thunderbird [WPS Office] Kingsoft Office Software Corporation Limited - Product definition for WPS Office [Pulse Secure] Pulse Secure LLC - Product definition for Pulse Connect Secure Manageability API Implementation -------------------------------------------- [Sophos Anti-Virus] Sophos Limited - Update GetVersion implementation for Sophos Anti-Virus [Sophos Anti-Virus] Sophos Limited - Update GetDefinitionState implementation for Sophos Anti-Virus [Zim] Jaap Karssenberg - Implement TerminateProcesses for Zim [Zim] Jaap Karssenberg - Implement GetRunningState for Zim [Seamonkey] Mozilla Corporation - Implement Run for Seamonkey [Zimbra Desktop] Synacor Inc - Implement TerminateProcesses for Zimbra Desktop [Zimbra Desktop] Synacor Inc - Implement GetVersion for Zimbra Desktop [Zimbra Desktop] Synacor Inc - Implement GetRunningState for Zimbra Desktop [Seamonkey] Mozilla Corporation - Implement GetVersion for Seamonkey [VMware Workstation] VMware, Inc. - Implement GetVersion for VMware Workstation [VMware Workstation] VMware, Inc. - Implement TerminateProcesses for VMware Workstation [VMware Workstation] VMware, Inc. - Implement GetRunningState for VMware Workstation [MKVToolNix] Moritz Bunkus - Implement GetInstallDirectories for MKVToolNix [Java SE Development Kit] Oracle Corporation - Implement GetVersion for Java SE Development Kit ------------------------------------------------------------------------------- Release Notes for Version 4.3.1055.0 27/05/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | McAfee Antivirus version 16.0 is not detected [] - V3V4 | Mac | V3V4Bridge Failing for Trend Micro Apex One 3.5.* [] - V4 | Windows | CyberReason 19.1.121.0 failed to be detected properly [] - V4 | Windows | Wrong detect McAfee version [] - V4 | Windows | GetRealTimeProtection failed to detect real-time protection status of Traps 6.1.5 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for F-secure Computer Protection 20.x [] - V4 | Windows | Case netstat cmd launch when using crowdstrike Data Package ======= Product Signature ------------------------------ [MKVToolNix] Moritz Bunkus - Product definition for MKVToolNix [LibreCAD] LibreCAD Team - Product definition for LibreCAD [Doxygen] Dimitri van Heesch - Product definition for Doxygen [VMware Workstation] VMware, Inc. - Product definition for VMware Workstation Manageability API Implementation -------------------------------------------- [IPTables] IPTables - Update GetFirewallState implementation for IPTables ------------------------------------------------------------------------------- Release Notes for Version 4.3.1038.0 12/05/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OESIS detect product Glary Utilities wrong version [] - V4 | Windows | AVG Business Security 19.7.3103 [] - V4 | Windows | GetEncryptionState returns inconsistent result for SecureDoc 8.3 [] - V4 | Linux | Detect wrong OPSWAT Client version [] - V4 | Windows | GetRealTimeProtectionState failed to detect for Traps 7.0 [] - V4 | Windows | Seqrite 17 not detected [] - V4 | Mac | Add support for Digital Guardian Endpoint DLP New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add support for Trend Micro Antivirus 10.X [] - V4 | Windows | Add support for Cortex XDR Advanced Endpoint Protection v7 [] - V4 | Windows | Add support for Comodo Internet Security Premium 12.0.0.6882 [] - V4 | Windows | Add Support for Check Point Endpoint Security 82.X [] - V4 | Windows | Sequrite Endpoint Security 7.4 (17.0) is not detected Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.1017.0 02/05/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Devices crashes due to OPSWAT OESIS driver failure [] - V4 | Mac | GetDefinitionState not showing information for Bitdefender Antivirus 8.1.6 [] - V4 | Windows | Add Support for LANDesk Security and Patch Manager 11.x [] - V4 | Mac | Remove space between major and minor version for GetVersion method of AVG Antivirus 19.x [] - V4 | Windows | Sophos Cloud Endpoint is not detected on some device running Windows 10 [] - V4 | Windows | Microsoft Edge (based on Chromium) is not detected as iWebBrowser [] - V4 | Windows | GetLastScanTime for Symantec Hosted Endpoint Protection 3.00.31.2817 takes 2 - 3 minutes to evaluate [] - V4 | Windows | VM and Server detection issue [] - V4 | Windows | Sentinel Firewall control feature support [] - V4 | Windows | GetEncryptionState for VeraCrypt returns error New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add support for GetFirewallState for IceFloor 2.0.2 [] - V4 | Windows | Add support for enSilo Data Protection Collector 4.x [] - V4 | Windows | SetFirewallState enable/disable operation are not working properly for Windows Firewall [] - V3V4 | Windows | Add support for v3v4bridge for Trend Micro Virus Buster Monthly Edition Data Package ======= Product Signature ------------------------------ [Java SE Development Kit] Oracle Corporation - Product definition update for Java SE Development Kit [Java SE Development Kit 8] Oracle Corporation - Product definition for Java SE Development Kit 8 Manageability API Implementation -------------------------------------------- [OPSWAT Client] OPSWAT, Inc. - Update GetVersion implementation for OPSWAT Client [OPSWAT Client] OPSWAT, Inc. - Update GetRunningState implementation for OPSWAT Client ------------------------------------------------------------------------------- Release Notes for Version 4.3.1004.0 14/04/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | ESET Internet Security Real-time protection is not enabled [] - V4 | Windows | GetDefinitionState method is not returning "version" field for Trend Micro Deep Security Agent 12.0.817 [] - V4 | All Platforms | Request to update Tested Points for Symantec Endpoint Protection AV in Antimalware support charts. [] - V4 | Windows | GetDefinitionState returns system time for Sophos Cloud Endpoint New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add support for Carbon Black Defense 3.3.4.6 [] - V4 | Windows | Add support for Norton Security 22.20.1.69 [] - V4 | Windows | Add support for AVG Internet Security 20.x [] - V3V4 | Windows | Add Support for Cybereason 19.1.106.0 [] - V4 | Windows | Add support for Avast Premium Security 20.x [] - V4 | Windows | Support for new main Version of Sentinel Agents 4.0 [] - V4 | Windows | Add support for Check Point Endpoint Security E82.40 [] - V3V4 | Windows | GetLastScanTime not working for Crowdstrike Falcon 5.19 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [OPSWAT Client] OPSWAT, Inc. - Update GetVersion implementation for OPSWAT Client ------------------------------------------------------------------------------- Release Notes for Version 4.3.986.0 31/03/2020 Engine Package ======= Bug --------------------------------- [] - V3V4 | Windows | Add Support for FireEye 31.x [] - V4 | Mac | GetRealTimeProtectionState returns false for AVG Antivirus & Internet Security 19.5 [] - V4 | Windows | Sentinel Agent 3.7.3.53 not detected "IsRunningSupported": 0 [] - V4 | Mac | GetDefinitionState issue with definition date for the MS defender ATP. [] - V4 | Mac | PreBoot partitions detection (persistent issue) [] - V4 | Windows | CheckSourceDefintion method is returning version_latest as 2 (up to date) even when DAT file version is not latest for Symantec Endpoint Protection 14.x for Windows [] - V4 | Windows | GetRealTimeProtectionState check for TrendMicro Apex One 14.x is failing after the migration process [] - V4 | Windows | Windows Firewall detection is wrong [] - V4 | Linux | Add support for Dr.Web for Linux 11.x New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Sophos Intercept X 2.0.16 [] - V4 | Windows | GeTRealTimeProtectionState does not return antispyware for Kaspersky Internet Security 20.x Data Package ======= Product Signature ------------------------------ [CrashPlan] Code42 Software - Product definition update for CrashPlan Manageability API Implementation -------------------------------------------- [Clamav] ClamWin Pty Ltd - Implement GetRunningState for Clamav [cryptsetup] GitLab Inc. - Implement GetVersion for cryptsetup [CrashPlan] Code42 Software - Implement TerminateProcesses for CrashPlan [CrashPlan] Code42 Software - Implement GetRunningState for CrashPlan [CrashPlan] Code42 Software - Implement GetVersion for CrashPlan [Dr.Web for Linux] Doctor Web, Ltd. - Implement GetDefinitionState for Dr.Web for Linux [Dr.Web for Linux] Doctor Web, Ltd. - Update Run implementation for Dr.Web for Linux ------------------------------------------------------------------------------- Release Notes for Version 4.3.970.0 17/03/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Add "Messenger" category for Zoom [] - V4 | Mac | PreBoot partitions detection (persistent issue) [] - V4 | Windows | McAfee LiveSafe Internet Security not detected [] - V4 | Windows | GetLastScanTime reports incorrectly for Trend Micro OfficeScan Client 12.x [] - V4 | Windows | GetDefinitionState return incorrect data for "source_time" for FortiClient 6.x in vmod.xml and OESIS tool detection [] - V4 | Windows | Window Defender unable to detect db_time and db_version [] - V4 | Linux | Add support for Chkroot New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for AVG Antivirus Free version 20.x [] - V4 | Windows | Add support for Avast Free Antivirus 20.x [] - V4 | Windows | Add support for Symantec Endpoint Protection [] - V4 | Linux | Add support for RootkitHunter Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Dr.Web for Linux] Doctor Web, Ltd. - Update GetRealTimeProtectionState implementation for Dr.Web for Linux [Dr.Web for Linux] Doctor Web, Ltd. - Update Run implementation for Dr.Web for Linux [Dr.Web for Linux] Doctor Web, Ltd. - Update GetVersion implementation for Dr.Web for Linux [SopCast] www.sopcast.com - Implement TerminateProcesses for SopCast [SopCast] www.sopcast.com - Implement GetRunningState for SopCast [Dr.Web for Linux] Doctor Web, Ltd. - Implement TerminateProcesses for Dr.Web for Linux [Dr.Web for Linux] Doctor Web, Ltd. - Implement Run for Dr.Web for Linux [Dr.Web for Linux] Doctor Web, Ltd. - Implement GetRunningState for Dr.Web for Linux [Dr.Web for Linux] Doctor Web, Ltd. - Update GetRealTimeProtectionState implementation for Dr.Web for Linux [Dr.Web for Linux] Doctor Web, Ltd. - Update GetVersion implementation for Dr.Web for Linux [Rootkit Hunter] Free Software Foundation, Inc. - Implement GetVersion for Rootkit Hunter ------------------------------------------------------------------------------- Release Notes for Version 4.3.956.0 04/03/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetRunningStatus returns false for Microsoft Edge [] - V4 | Windows | GetRealTimeProtection check fails for Carbon Black Defense Sensor 3.5.0.1523 [] - V4 | Windows | GetOSInfo is working incorrectly, laptop is being detected as workstation [] - V4 | Mac | Add support for Norton 360 8.5.4 [] - V4 | Mac | Add support for Microsoft Defender ATP [] - V3V4 | Mac | Symantec Endpoint Protection failing [] - V4 | Windows | GetLastScanTime not detected for McAfee Total Protection 16.x [] - V4 | Mac | Detection issues for "Symantec Endpoint Protection 14.2.5323.2000" on MAC OS X New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add support for Mac OS X Builtin Firewall 10.13.3 [] - V4 | Mac | Add support for EnableRTP for Microsoft Defender Advanced Threat Protection (ATP) [] - V4 | Mac | Add support for Traps 7.x [] - V4 | Windows | Add support for Traps 7.x [] - V4 | Mac | Add support for FileVault 10.15.2 and 10.15.3 [] - V4 | Windows | Add support for Anti-Malware Windows Defender [] - V4 | Windows | Add support for Windows Update Agent [] - V4 | Mac | Add support for V3V4Adapter for Trend Micro Virus Buster for Mac [] - V4 | Mac | Add support for GetRealTimeProtectionState and GetDefinitionState for Microsoft Defender Advanced Threat Protection (ATP) [] - V4 | Linux | Add support for nftables [] - V4 | Windows | Add support for GetFirewallState for Norton Antivirus 22.19.8.65 [] - V4 | Linux | Add support for Sentinel Agent [] - V4 | Mac | Add support for Norton Antivirus 8.5 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [chkrootkit] Pangeia Informatica - Implement GetVersion for chkrootkit ------------------------------------------------------------------------------- Release Notes for Version 4.3.938.0 18/02/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | GetVersion returns incorrect version for Sophos Endpoint 9.x [] - V4 | Windows | GetVersion is returning wrong version for System Center Configuration Manager Client [] - V4 | Windows | GetRealTimeProtectionState fails to detect state correctly for ESET Antivirus 7.2.x [] - V4 | Linux | Add support for Traps New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add support for Mac OS X Builtin Firewall 10.14.5 [] - V4 | All Platforms | Add support for Sentinel Agent new versions [] - V4 | Windows | Add support for Sophos GVM Scanning Service v1.3.1.58 [] - V4 | Windows | Add support for Sophos for Virtual Environments v1.3.1.58 [] - V4 | Windows | CrowdStrike Falcon Sensor 5.19.x not detected [] - V3V4 | Windows | GetLastScanTime not working for Cloudstrike Falcon 5.19 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Traps] Palo Alto Networks, Inc. - Implement GetDefinitionState for Traps [Traps] Palo Alto Networks, Inc. - Implement GetRealTimeProtectionState for Traps [Traps] Palo Alto Networks, Inc. - Implement GetVersion for Traps [nftables] The Netfilter Project - Implement GetVersion for nftables ------------------------------------------------------------------------------- Release Notes for Version 4.3.914.0 04/02/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | GetRealTimeProtectionState is showing as failed for the SEP 14.2.5323.2000 and 14.2.5569.2100 [] - V4 | Windows | GetDefinitionState does not return value for "engine_version" for ESET Endpoint Antivirus 7.x [] - V4 | Windows | Add support for Trend Micro Maximum Security 16.x [] - V4 | Mac | Add support for Avira Free Antivirus 4.0.1.42 [] - V4 | Linux | Cannot detect Firewall on RPM linux [] - V4 | Windows | GetDefinitionState returns incorrect information for Cybereason ActiveProbe 19.x New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for VIPRE Business Premium Agent 10.X Data Package ======= Product Signature ------------------------------ [Traps] Palo Alto Networks, Inc. - Product definition update for Traps [Traps] Palo Alto Networks, Inc. - Product definition update for Traps [Traps] Palo Alto Networks, Inc. - Product definition for Traps [nftables] The Netfilter Project - Product definition for nftables Manageability API Implementation -------------------------------------------- [Symantec AntiVirus] Symantec Corporation - Update GetDefinitionState implementation for Symantec AntiVirus [Symantec AntiVirus] Symantec Corporation - Update GetRealTimeProtectionState implementation for Symantec AntiVirus [Carbon Black Defense Sensor] Carbon Black, Inc. - Implement GetDefinitionState for Carbon Black Defense Sensor [Carbon Black Defense Sensor] Carbon Black, Inc. - Implement GetRealTimeProtectionState for Carbon Black Defense Sensor [Carbon Black Defense Sensor] Carbon Black, Inc. - Implement GetVersion for Carbon Black Defense Sensor ------------------------------------------------------------------------------- Release Notes for Version 4.3.895.0 21/01/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | add support for Windows Firewall versions [] - V4 | Windows | Add support for SentinelOne 3.6.6.104 [] - V4 | Mac | PreBoot partitions detection [] - V4 | Mac | GetLastScanTime returns "scan_time" : "0" for Avast Mac Security 14.x New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Gatekeeper versions support [] - V4 | Mac | Add support Total Defense Internet Security 11.x [] - V4 | Windows | Add support for Seguridad Dispositivo 16.x [] - V4 | Windows | Add support for BT Virus Protect 16.0 [] - V4 | Mac | Add support for Microsoft Defender ATP Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [ClamTk] Dave M - Implement GetRunningState for ClamTk [ClamTk] Dave M - Implement TerminateProcesses for ClamTk ------------------------------------------------------------------------------- Release Notes for Version 4.3.881.0 10/01/2020 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | CheckSourceDefintion method is returning invalid/negative value for Definition Date for Symantec AntiVirus 14.x for Linux (Product Id 200026) [] - V4 | Windows | GetOSInfo returns computer type incorrectly [] - V4 | Linux | Add support for Comodo Antivirus for Linux [] - V4 | Windows | OPSWAT Client Driver not Digitially Signed [] - V4 | Windows | GetLastScanTime returns incorrect information for McAfee Endpoint Security 10.6 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | GetLastScanTime does not show last_scan time for McAfee VirusScan Enterprise 8.8.0.2024 [] - V3V4 | All Platforms | bridge support for Kaspersky Internet Security v19 and v20 Mac and Windows [] - V4 | Windows | OESIS V4 Minifilter Driver libwamf.sys Data Package ======= Product Signature ------------------------------ [ClamTk] Dave M - Product definition update for ClamTk [ClamTk] Dave M - Product definition for ClamTk Manageability API Implementation -------------------------------------------- [ClamTk] Dave M - Implement GetVersion for ClamTk [Comodo Antivirus] Comodo Group - Implement GetVersion for Comodo Antivirus [Symantec AntiVirus] Symantec Corporation - Update GetDefinitionState implementation for Symantec AntiVirus ------------------------------------------------------------------------------- Release Notes for Version 4.3.859.0 24/12/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Add support for Gatekeeper 10.14.6 [] - V4 | Mac | Add support for Mac OS X Builtin Firewall 10.14.6 [] - V4 | Windows | Carbon Black Response 6.x not detected [] - V4 | Windows | Trend Micro Apex One Security Agent 14.x not detected [] - V4 | Linux | V4 SDK is not detecting Symantec AntiVirus running status on RHEL/CentOS/Ubuntu when AntiVirus is stopped [] - V4 | Windows | Add mapping for F-Secure Client Security Premium 14.x in V3V4 Adapter New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | False Detected AV engine [] - V4 | Linux | Add support for Sophos 10 [] - V4 | Windows | Add mapping for Bitdefender Antivirus Plus 24.x in V3V4 Adapter [] - V4 | Windows | Info about Bitdefender Endpoint Security Tools 6.x status Data Package ======= Product Signature ------------------------------ [F-PROT Antivirus for Linux] FRISK Software International - Product definition for F-PROT Antivirus for Linux [Rootkit Hunter] Free Software Foundation, Inc. - Product definition for Rootkit Hunter [Carbon Black Defense Sensor] Carbon Black, Inc. - Product definition for Carbon Black Defense Sensor [Dr.Web for Linux] Doctor Web, Ltd. - Product definition update for Dr.Web for Linux [chkrootkit] Pangeia Informatica - Product definition for chkrootkit [Comodo Antivirus] Comodo Group - Product definition for Comodo Antivirus [rdesktop] rdesktop - Product definition for rdesktop Manageability API Implementation -------------------------------------------- [Symantec AntiVirus] Symantec Corporation - Update GetRealTimeProtectionState implementation for Symantec AntiVirus [Sophos Anti-Virus] Sophos Limited - Implement TerminateProcesses for Sophos Anti-Virus [Sophos Anti-Virus] Sophos Limited - Implement Run for Sophos Anti-Virus [Sentinel Agent] SentinelOne - Implement TerminateProcesses for Sentinel Agent [Sentinel Agent] SentinelOne - Implement Run for Sentinel Agent [Sentinel Agent] SentinelOne - Implement GetRunningState for Sentinel Agent [Sentinel Agent] SentinelOne - Update GetRealTimeProtectionState implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Update GetDefinitionState implementation for Sentinel Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.848.0 10/12/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetAgentState method is returning wrong state for SCCM on Windows 10 Enterprise German OS [] - V4 | Windows | GetLastScanTime reports "scan_time" : "0" for Bitdefender Endpoint Security Tools [] - V4 | Mac | Failure to detect FileZilla P2P app [] - V4 | Windows | GetLastScanTime is not detected for Bitdefender Total Security 24.x [] - V4 | Windows | ESET Smart Security is not detecting firewall or real time protection New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for McAfee LiveSafe Internet Security [] - V4 | Linux | Add support for Bitdefender Endpoint Security Tools Data Package ======= Product Signature ------------------------------ [Dr.Web for Linux] Doctor Web, Ltd. - Product definition update for Dr.Web for Linux [SopCast] www.sopcast.com - Product definition for SopCast Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.829.0 26/11/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetLastScanTime not working for Malwarebytes Anti-Malware Premium 4.0.4.49 [] - V4 | Windows | GetScanState takes long time to gather information for McAfee Endpoint Security 10.5.5 [] - V4 | Windows | GetRealTimeProtectionState fails to detect RTP state for Security Manager AV Defender 6.6.10.148 [] - V4 | Windows | GetLastScanTime reports incorrect time for Webroot SecureAnywhere 9.0.26.61 [] - V4 | Windows | Digitally signed drive required error [] - V4 | Windows | GetFirewallState returns "false" for McAfee Total Protection 16.x [] - V4 | Windows | GetRealTimeProtectionState returns false for Trend Micro Apex One Security Agent 14.0 [] - V4 | Windows | GetDefinitionState fields are empty for Immunet 6.2.0.10768 [] - V4 | Windows | GetScanState is taking long time to gather details [] - V4 | All Platforms | Additional server access to OESIS Monitor [] - V4 | Windows | GetRealTimeProtectionState and GetDefinitionDetails take longer time to collect data for FireEye Endpoint Agent 29.7.0 [] - V4 | Windows | Bitlocker encryption not detected New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add GetDefinitionState support for Carbon Black Defense [] - V4 | Windows | UAC Prompt for Kaspersky Endpoint Security 11.1 when running Hostchecker to check the compliance from browser Data Package ======= Product Signature ------------------------------ [Sentinel Agent] SentinelOne - Product definition update for Sentinel Agent Manageability API Implementation -------------------------------------------- [Sophos Anti-Virus] Sophos Limited - Update EnableRTP implementation for Sophos Anti-Virus [Symantec AntiVirus] Symantec Corporation - Update GetDefinitionState implementation for Symantec AntiVirus [Sentinel Agent] SentinelOne - Implement GetVersion for Sentinel Agent [Bitdefender Endpoint Security Tools] Bitdefender - Update Scan implementation for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Update GetDefinitionState implementation for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Update GetScanState implementation for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Update TerminateProcesses implementation for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Update GetRunningState implementation for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Update Run implementation for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Update GetVersion implementation for Bitdefender Endpoint Security Tools [Clamav] ClamWin Pty Ltd - Update GetRealTimeProtectionState implementation for Clamav ------------------------------------------------------------------------------- Release Notes for Version 4.3.812.0 14/11/2019 Engine Package ======= Bug --------------------------------- [] - V4 | All Platforms | OesisPackageLinks.xml URL is Unreachable [] - V4 | Windows | Add support for Sentinel Agent 3.4.3.48 [] - V4 | Mac | Real time protection failure for AVG Antivirus [] - V4 | Linux | Firewall not detected on Ubuntu (ufw) New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Trend Micro Disk Encryption 6.0 Data Package ======= Product Signature ------------------------------ [PHP] The PHP Group - Product definition for PHP Manageability API Implementation -------------------------------------------- [Bitdefender Endpoint Security Tools] Bitdefender - Implement TerminateProcesses for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Implement Run for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Implement GetRunningState for Bitdefender Endpoint Security Tools [Symantec AntiVirus] Symantec Corporation - Update GetDefinitionState implementation for Symantec AntiVirus ------------------------------------------------------------------------------- Release Notes for Version 4.3.794.0 31/10/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetRealTimeProtectionState returns wrong information for Symantec Endpoint Protection 14.x [] - V4 | Windows | GetRealTimeProtectionState returns wrong information for Symantec Endpoint Protection 14.x [] - V4 | Windows| Add support for Virus Buster Cloud 16.x [] - V4 | Linux | Ubuntu Encryption not recognized [] - V4 | Windows | EnableRTP fails for Avira Free Antivirus 15.x [] - V4 | Windows | SDK is causing high CPU usage and high I/O usage [] - V4 | Windows | GetRealTimeProtectionState and GetFirewallState reported as off for McAfee LiveSafe Internet Security 17.x [] - V4 | Windows | GetActiveUserInfo not returning username [] - V4 | Mac | GetRealTimeProtectionState and GetLastScanTime not working for Bitdefender Endpoint Security New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for the Cisco AMP 7.x [] - V4 | Windows | Add support for Bitdefender Endpoint Security v6.6.10.146 [] - V4 | Mac | Add support for Check Point Endpoint Security 80.x [] - V4 | Windows | PowerShell commands concerns with CyberReason implementation [] - V4 | Windows | BitDefender Total Security support for entire drive [] - V4 | Windows | Add support for BeachHead SimplySecure [] - V4 | Windows | Add support for Sapphire Patch Management 5.0 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Sophos Anti-Virus] Sophos Limited - Update EnableRTP implementation for Sophos Anti-Virus [IPTables] IPTables - Update GetFirewallState implementation for IPTables [Sentinel Agent] SentinelOne - Update GetRealTimeProtectionState implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Implement GetDefinitionState for Sentinel Agent [cryptsetup] GitLab Inc. - Update GetEncryptionState implementation for cryptsetup ------------------------------------------------------------------------------- Release Notes for Version 4.3.776.0 16/10/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | Undefined reference to `clock_gettime@GLIBC_2.17' [] - V4 | Windows | Add support for Bitdefender Total Security 24.X [] - V4 | Linux | RHE 6.8/6.10 libwaapi.so is not loading [] - V4 | Windows | Bitlocker encryption not detected [] - V4 | Linux | GetRealTimeProtection and GetDefinitionSate report incorrect information for ClamAV [] - V4 | Linux | GetRealTimeProtectionState and GetDefinitionState report incorrect information for ClamAV [] - V4 | Mac | Segmentation fault on Mac OS [] - V4 | Linux | Methods failing for Sophos Anti-Virus 9.15.1 on Ubuntu when V4 SDK is used from Service [] - V4 | Windows | GetDefinitionState returns incorrect virus definition date for Crowdstrike Falcon [] - V4 | Windows | GetEncryptionState does not detect encrypted volumes for Bitlocker [] - V4 | Windows | Found High severity CVEs in Open source components used by OESIS New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Fire Eye Agent 29.7.9 and 26.21.10 [] - V4 | Windows | Add support for Norton AntiVirus 22.17.3.50 [] - V4 | Windows | Add support for Avast Premium Security v19.7.2388 (AV and FW) [] - V4 | Windows | Add support for Avast Premium Security 19.x Data Package ======= Product Signature ------------------------------ [TightVNC] TightVNC - Product definition for TightVNC [sshuttle] sshuttle - Product definition for sshuttle Manageability API Implementation -------------------------------------------- [sshuttle] sshuttle - Implement GetVersion for sshuttle [FireEye Endpoint Agent] FireEye, Inc. - Implement GetDefinitionState for FireEye Endpoint Agent [FireEye Endpoint Agent] FireEye, Inc. - Implement GetRealTimeProtectionState for FireEye Endpoint Agent [Clamav] ClamWin Pty Ltd - Update GetDefinitionState implementation for Clamav [Sophos Anti-Virus] Sophos Limited - Update GetRunningState implementation for Sophos Anti-Virus [Sophos Anti-Virus] Sophos Limited - Update EnableRTP implementation for Sophos Anti-Virus [Sophos Anti-Virus] Sophos Limited - Update GetLastScanTime implementation for Sophos Anti-Virus [Sophos Anti-Virus] Sophos Limited - Update GetDefinitionState implementation for Sophos Anti-Virus ------------------------------------------------------------------------------- Release Notes for Version 4.3.758.0 01/10/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Add mapping for F-Secure Client Security Premium 14.x in V3V4 Adapter [] - V4 | Windows | CVE check is failing on Windows 7 clients for CVE-2017-0199 [] - V4 | Windows | GetRealTimeProtectionState and GetFirewallState reported as off for McAfee LiveSafe Internet Security 17.x [] - V4 | Mac | DetectProducts output is empty [] - V4 | Windows | GetDefinitionState returns incorrect virus definition date for Crowdstrike Falcon [] - V4 | Mac | Java CVEs on mac after updating java and system [] - V4 | Windows | Compliance checking takes more than 60 secs for the compliance check to complete [] - V4 | Windows | Virus definition check based on number of updates and number of days fails for users running ESET Endpoint Security (6.x) and 7.x [] - V4 | Windows | Detection not working for Palo Alto Traps 4.1.2 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Check Point Endpoint Security 81.x [] - V4 | Windows | Add support for Kaspersky Total Security 20.x [] - V4 | Linux | Add support for Trend Micro Deep Security Agent 11.X [] - V4 | Windows | Add support for CVE-2019-1181/1182/1222-1226 [] - V4 | Windows | Bitdefender Managed Antivirus 6.6.9.120 not detected [] - V4 | GetDefinitionState and UpdateDefinitions issues for Avast Mac Security Data Package ======= Product Signature ------------------------------ [VNC Viewer] RealVNC Ltd - Product definition for VNC Viewer [FireEye Endpoint Agent] FireEye, Inc. - Product definition for FireEye Endpoint Agent Manageability API Implementation -------------------------------------------- [Clamav] ClamWin Pty Ltd - Update GetRealTimeProtectionState implementation for Clamav [Sophos Anti-Virus] Sophos Limited - Update GetRealTimeProtectionState implementation for Sophos Anti-Virus [Sophos Anti-Virus] Sophos Limited - Update GetVersion implementation for Sophos Anti-Virus [Sophos Anti-Virus] Sophos Limited - Update GetRealTimeProtectionState implementation for Sophos Anti-Virus [Trend Micro Deep Security Agent] Trend Micro, Inc. - Implement GetLastScanTime for Trend Micro Deep Security Agent [Sophos Anti-Virus] Sophos Limited - Update GetVersion implementation for Sophos Anti-Virus [OPSWAT Client] OPSWAT, Inc. - Implement Run for OPSWAT Client [OPSWAT Client] OPSWAT, Inc. - Implement TerminateProcesses for OPSWAT Client [OPSWAT Client] OPSWAT, Inc. - Implement GetRunningState for OPSWAT Client [Trend Micro Deep Security Agent] Trend Micro, Inc. - Implement Scan for Trend Micro Deep Security Agent [Trend Micro Deep Security Agent] Trend Micro, Inc. - Implement UpdateDefinitions for Trend Micro Deep Security Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.730.0 05/09/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetDefinitionState returns incorrect information for Sentinel Agent 3.2.4.54 [] - V4 | Windows | Add support for GetRealTimeProtectionState for 360 New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add support for Kaspersky Internet Security 20.X Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [OPSWAT Client] OPSWAT, Inc. - Implement GetVersion for OPSWAT Client ------------------------------------------------------------------------------- Release Notes for Version 4.3.714.0 23/08/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | Add support for CylancePROTECT [] - V4 | Windows | GetLastScanTime returns "WAAPI_ERROR_NOT_FOUND" for Bitdefender Total Security 24.0.3.7 [] - V4 | Windows | GetRealTimeProtectionState reports incorrect state for Symantec Endpoint Protection 14.x [] - V4 | Windows |GetEncryptionState not able to detect Bitlocker 10.x encryption state [] - V4 | Mac | GetRealTimeProtection returns WAAPI_ERROR_ACCESS_DENIED for Symantec Endpoint Protection 14.0.3876.1100 [] - V3V4 | Mac | GetLastScanTime failed to detect for Sophos Anti-Virus [] - V4 | Windows | GetActiveUserInfo "Skip user authentication check if no active user session" detection issue [] - V4 | Linux | GetFirewallState returns "Access denied" for IPTables [] - V4 | Mac | Add support for Mac OS 10.15 [] - V4 | All Platforms | Add product labels to the support charts [] - V4 | Mac | GetDefinitionState result is empty for ESET Endpoint Antivirus 6.7.x [] - V4 | Windows | Scan and GetLastScanTime not working as expected for Symantec Endpoint Protection 14.2.x New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | Publish Linux Support Charts Data Package ======= Product Signature ------------------------------ [OPSWAT Client] OPSWAT, Inc. - Product definition for OPSWAT Client [CylancePROTECT] Cylance Inc. - Product definition for CylancePROTECT Manageability API Implementation -------------------------------------------- [Clamav] ClamWin Pty Ltd - Update GetDefinitionState implementation for Clamav [CylancePROTECT] Cylance Inc. - Implement GetDefinitionState for CylancePROTECT [CylancePROTECT] Cylance Inc. - Implement GetRealTimeProtectionState for CylancePROTECT [Clamav] ClamWin Pty Ltd - Update GetDefinitionState implementation for Clamav ------------------------------------------------------------------------------- Release Notes for Version 4.3.696.0 09/08/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetRealTimeProtectionState fails with error for Forticlient 6.2.0.780 [] - V4 | Windows | Failure to detect FireEye Endpoint Agent 26.x with non admin user [] - V3V4 | Windows | Trend Micro Apex One Security Agent 14.x not detected [] - V4 | Windows | GetFirewallState returns error WAAPI_ERROR_INVALID_STATE for Windows Firewall [] - V4 | Mac | Java CVEs on mac after updating java and system [] - V4 | Mac | GetLastScanTime takes a long time to execute for Kaspersky Internet Security for Mac 19.0.0.294 [] - V4 | Mac | GetDefinitionState throws error for Apex One (Mac) Security Agent [] - V4 | Windows | Memory leak in wa_3rd_party_host_64_2.dmp [] - V4 | Windows | GetLastScanTime "scan_time" returns 0 for Trend Micro OfficeScan Client 12.0.5180 [] - V4 | Windows | wa_api_teardown returning WAAPI_ERROR_LOCAL_CACHE (-46) New Feature --------------------------------- Task --------------------------------- [] - V3V4 | Windows | Add support for AVG AntiVirus Business Edition 19.x Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.686.0 02/08/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetLastScanTime nor working for Bitdefender Endpoint Security Tools 6.6.11.162 [] - V4 | Mac | GetRealTimeProtectionState fails for Bitdefender Endpoint Security [] - V4 | Windows | Add support for GetFirewallState for Avast Business Security [] - V4 | Mac | GetVersion showing incorrect details for AVG Antivirus 19.x [] - V3V4 | Windows | FortiClient 6.x not detected [] - V4 | Windows | Trend Micro VirusBuster 15.0 not detected [] - V4 | Windows | Add support for Malwarebytes Endpoint Agent 1.2.0 [] - V4 | Mac | libwaapi.dylib failed to load due to notarization issue [] - V4 | Windows | GetRealTimeProtectionState reporting incorrectly for 360 Total Security [] - V4 | Windows | GetVersion and product info are incorrect for Unlocker 1.9.2 [] - V3V4 | Windows | AhnLab V3 Internet Security is not detected [] - V4 | Windows | GetActiveUserInfo causing users to get locked out [] - V4 | Windows | GetMissingPatches on Windows 7 takes 40-50 seconds to complete [] - V4 | Linux | GetEncryptionState doesnt detect encrypted partitions for cryptsetup [] - V4 | Windows | Trend Micro Apex One Security Agent 13.95.1182 not detected [] - V4 | Windows | GetRealTimeProtection fails for Carbon Black Defense Sensor 3.2.1.51 [] - V4 | Mac | Add support for Kaspersky Security Cloud [] - V4 | Windows| OESIS 4.3.669.0 crashes for Sophos Cloud Endpoint 2.3.0 [] - V4 | Windows | UninstallDriver method is cleaning up UpperFilters registry [] - V4 | Window | Trend Micro Apex one is not detected after modifying the registry values [] - V4 | Mac | GetRealTimeProtectionState fails for Symantec Endpoint Protection 14.2.1023.0100 [] - V4 | Mac | openssl not being unloaded immediately [] - V4 | Windows | Add support for Customized McAfee AV product [] - V3V4 | Windows | OESIS bridge library in V3V4 adapter is stuck while checking antimalware category [] - V4 | Windows | GetMissingPatches for IBM BigFix not reporting all patches [] - V4 | Windows | Add support for Kaspersky Endpoint Security 11.x [] - V4 | Windows | Add support for ESET Endpoint Encryption [] - V4 | Windows | Detection not working for Palo Alto Traps 4.1.2 [] - V4 | Mac | Add support Symantec Endpoint Protection in Firewall category [] - V4 | Windows | GetLastScanTime and GetDefinitionState failing for Panda Endpoint Protection 8.x New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add support for Kaspersky Endpoint Security 11 [] - V4 | Windows | GetFirewallState detection issue for Bitdefender Endpoint Security Tools v6.6.10.148 [] - V4 | Linux | Add support for GetRealTimeProtectionState for ESET NOD32 Antivirus 4.0.93 [] - V4 | Linux | Add support for Trend Micro Deep Security Agent 11.X [] - V4 | Linux | Add support for Dm-crypt Data Package ======= Product Signature ------------------------------ [Trend Micro Deep Security] Trend Micro, Inc. - Product definition for Trend Micro Deep Security Manageability API Implementation -------------------------------------------- [Trend Micro Deep Security Agent] Trend Micro, Inc. - Implement GetDefinitionState for Trend Micro Deep Security Agent [Trend Micro Deep Security Agent] Trend Micro, Inc. - Implement GetDefinitionState for Trend Micro Deep Security Agent [Trend Micro Deep Security Agent] Trend Micro, Inc. - Implement GetRealTimeProtectionState for Trend Micro Deep Security Agent [cryptsetup] GitLab Inc. - Update GetEncryptionState implementation for cryptsetup ------------------------------------------------------------------------------- Release Notes for Version 4.3.656.0 11/07/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | GetRealTimeProtectionState returns WAAPI_ERROR_INVALID_STATE for Bitdefender Endpoint Security for Mac 4.6.0 [] - V4 | Mac | GetRealTimeProtectionState and GetLastScanTime not working for Bitdefender Endpoint Security [] - V4 | Windows | GetDefinitionState returns empty output for Advanced Threat Prevention [] - V4 | Windows | GetRealTimeProtectionState returns "false" for Sophos Cloud Endpoint 2.3.0 [] - V4 | Windows | Failed to detect ForcePoint TRITON AP-ENDPOINT [] - V4 | Windows | Add support for Ivanti Security Control Agent [] - V4 | Windows | GetRealTimeProtectionState detecting as false for Symantec Endpoint Protection 14.2 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for F-Secure Computer Protection 19.x [] - V4 | Windows | Add support for Sentinel Agent 3.1.5.63 [] - V4 | Windows | Add support 360 safe software (360) Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [ESET NOD32 Antivirus] ESET - Update GetRealTimeProtectionState implementation for ESET NOD32 Antivirus [cryptsetup] GitLab Inc. - Update GetEncryptionState implementation for cryptsetup [ESET NOD32 Antivirus] ESET - Implement GetRealTimeProtectionState for ESET NOD32 Antivirus [cryptsetup] GitLab Inc. - Update GetEncryptionState implementation for cryptsetup ------------------------------------------------------------------------------- Release Notes for Version 4.3.645.0 02/07/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Add support for Mac OS 10.15 [] - V4 | Windows | GetFirewallState returns error for VIPRE Advanced Security 11.0.42 [] - V4 | Windows | GetRealTimeProtectionState returning WAAPI_ERROR_COMPONENT_METHOD_NOT_IMPLEMENTED for Bitdefender Antivirus Plus 23.0.22.93 [] - V4 | Windows | GetFirewallState issue with VIPRE Advanced Security [] - V4 | Linux | wa_api_setup returns -47 (invalid signature) for libwaheap.so [] - V4 | Windows | GetVersion throws error code -5 for Windows Defender [] - V4 | Linux | Users take excessive time "Checking for security software.." with clamav [] - V4 | Windows | Add support for GetLastScanTime for Kingsoft Antivirus [] - V4 | Windows | Add support for GetDefinitionState for Rising Antivirus [] - V4 | Linux | CheckSourceDefinition method failing for Bitdefender (-12) [] - V4 | Mac | GetLastScanTime returning incorrect last scan time for Sophos Antivirus [] - V4 | Windows | GetThreats returns error for Windows Defender [] - V4 | Windows | FireEye Endpoint Agent 29.7.0 fails with compliance require latest virus definition [] - V4 | Linux | CheckSourceDefinition method failing for Clamav with error code 12 [] - V4 | Mac | Add support for Cylance Smart Antivirus 2.x [] - V4 | Windows | Add DefHistory for FireEye Endpoint Agent 29.7.0 [] - V4 | Windows | GetDefinitionState returns "0" for "last_update" field for McAfee Endpoint Security 10.6 [] - V4 | Windows | GetLastScanTime not working as expected for McAfee Life Safe Version 16.0 [] - V4 | Windows | GetFirewallState returning incorrect result for Windows Firewall [] - V4 | Linux | GetFirewallState reporting incorrect state for IPTables [] - V4 | Windows | EnableRTP not working for AVG Antivirus New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | GetFirewallState returns error for VIPRE Business Premium Agent Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [IPTables] IPTables - Update GetFirewallState implementation for IPTables [cryptsetup] GitLab Inc. - Update GetEncryptionState implementation for cryptsetup [Clamav] ClamWin Pty Ltd - Update GetDefinitionState implementation for Clamav ------------------------------------------------------------------------------- Release Notes for Version 4.3.625.0 13/06/2019 Engine Package ======= Bug --------------------------------- [] - V4 | All Plaforms | Certificate update for www.oesismonitor.com & www.antivirusapi.com [] - V4 | Windows | Add support for GetFirewallState for Avast Business Security [] - V4 | Linux | wadiagnose doesn't work [] - V4 | Mac | Add support for Palo Alto Traps 6.x on macOS [] - V4 | Windows | GetRealTimeProtectionState is not detected for Cisco AMP 6.1.x and 6.3.x [] - V4 | Windows | GetFirewallState detection is incorrect for Norton LifeLock [] - V4 | Windows | GetDefinitionState returning incorrect date for "last_update" for Symantec Endpoint Protection [] - V4 | Mac | GetVersion is returning error for AVG AntiVirus [] - V4 | Windows | Unlicensed OESIS modules showing WAAPI_ERROR_LICENSE_EXPIRED [] - V4 | Windows | GetDefinitionState failing for Trend Micro OfficeScan Client [] - V4 | Windows | High CPU usage [] - V4 | Windows | GetVersion fails for Kaspersky Endpoint Security 10.x [] - V4 | Windows | AhnLab V3 Internet Security is not detected [] - V3V4 | Mac | Failed to detect Trend Micro Security 3.0.1141 [] - V4 | Windows | OESIS V4 does not work if loaded from another directory [] - V4 | Windows | GetEncryptionState returns false for "encryptable" on encrypted drive [] - V4 | Windows | GetLastScanTime not working for 360 Total Security 10.2.0.1251 and 6.0.0.154 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for CrowdStrike Falcon Sensor Service 5.10.9106.0 [] - V4 | Windows | GetDefinitionState failed to detect last_update time for Symantec Endpoint Protection [] - V3V4 | Windows | Add support for AhnLab V3 Lite 4.x [] - V4 | Windows | GetDefinitionState returning incorrect information for for 360(anti-virus) 5.0.0.8160 [] - V4 | Windows | GetFirewallState returns error for VIPRE Business Premium Agent Data Package ======= Product Signature ------------------------------ [Zoom] Zoom Video Communications, Inc. - Product definition for Zoom Manageability API Implementation -------------------------------------------- [cryptsetup] GitLab Inc. - Update GetEncryptionState implementation for cryptsetup [IPTables] IPTables - Update GetFirewallState implementation for IPTables ------------------------------------------------------------------------------- Release Notes for Version 4.3.605.0 28/05/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Add support for Symantec Endpoint Protection 14.2.1031 [] - V4 | Linux | GetRunningState incorrectly returns "false" for Sophos Antivirus 9.15.1 [] - V4 | Windows | F5 APM OESIS Version Not Supporting TrendMicro APEX One Agent [] - V4 | Windows | GetEncryptionState does not contain "encryptable" field for Symantec Endpoint Encryption 11.2.0 [] - V4 | Mac | GetVersion is throwing errors [] - [778549] Trend Micro Apex One [] - V4 | Windows | GetRealTimeProtectionState reporting incorrectly for 360 Total Security [] - V4 | Mac | Norton Antivirus 8.4.0 for Mac is not detected [] - V4 | Mac | Firewall disable/enable is not working on MAC [] - V4 | Windows | Trend Micro Apex One 14.x Anti malware is not supported in the last compliance module version [] - V4 | Mac | GetDefinitionState returns "WAAPI_ERROR_ACCESS_DENIED" for Traps 5.x [] - V4 | Windows | GetEncryptionState is returning wrong encryption status for Symantec Encryption Desktop 10.3.2 [] - V4 | Mac | GetDefinitionState result is empty for ESET Endpoint Antivirus 6.7.x [] - V4 | Windows | GetLastScanTime "scan_time" returns 0 for Trend Micro OfficeScan Client 12.0.5180 [] - V4 | Windows | GetDefinitionState error for Carbon Black Defense Sensor [] - V4 | Windows | Bitdefender Endpoint Security Tools not detected [] - V4 | Windows | GetDefnitionState "source_time" is detected incorrectly until computer is restarted for Trend Micro Worry-Free Business Security Agent [] - V4 | Windows | Detection Fail of BitDefender Managed AV (SolarWinds MSP) [] - V4 | Windows | Mozilla Firefox is not detected and DeleteBrowserHistory, DeleteCache and DeleteCookies not working [] - V4 | Windows | GetDefinitionState returns incorrect value for Microsoft Forefront Endpoint Protection [] - V4 | Windows | GetRealTimeProtectionState not working for ALYac Enterprise [] - V4 | Windows | GetDefinitionState returning incorrect "last_update" information for McAfee Endpoint Security [] - V4 | Windows | GetMissingPatches fails for Windows Update Agent [] - V4 | Windows | GetRealTimeProtectionState failed for Sophos Cloud Endpoint 2.1.4 [] - V4 | Windows | GetFirewallState reporting incorrect state for Windows Firewall [] - V4 | Windows | Internet Explorer listed twice New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add support for Sentinel One Agent 3.0.4.2657 [] - macOS | Infection module should set default values for paid_user and max_upload_file_size if they are missing from MD Cloud API [] - Win | Infection module should set default values for paid_user and max_upload_file_size if they are missing from MD Cloud API [] - V4 | All Platforms | Option to show file location for product [] - V4 | Windows | Add support for Avast Business Security 19.3.4241.504 [] - V4 | Windows | Add support for Trend Micro Apex One 14.x [] - V4 | Windows | Add support for F-Secure Client Security Premium 14.X [] - V4 | Mac | Add support for Cybereason ActiveProbe 17.6.130.0 [] - V4 | macOS | Enhancement for GetMissingPatches method of Ivanti PatchLink Agent [] - V4 | Windows | DiscoverProducts not listing category for Norton Security Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Sophos Anti-Virus] Sophos Limited - Implement GetRunningState for Sophos Anti-Virus ------------------------------------------------------------------------------- Release Notes for Version 4.3.587.0 14/05/2019 Engine Package ======= Bug --------------------------------- [] - Fireeye Endpoint Agent version 27.x" on OESIS V3V4 Adapter support charts [] - V4 | Mac | OESIS signature checking failed [] - V4 | Windows | GetDefinitionState fails for Carbon Black Defense Sensor 3.2.1.51 [] - V4 | Windows | Add support for Traps 6.x [] - V4 | Windows | GetDefinitionState returning out of date definitions for Malwarebytes Anti-Malware 2.1.6.1022 [] - V3V4 | Mac | Update OpenSSL to latest version in libwaapi_v3.dylib New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Avast Business Security 19.3.4241.504 [] - V4 | Windows | Add support for Quick Heal Total Security 18.00 [] - V4 | Windows | automatic remediation(Uninstall or Kill) support for HotSpot Shield [] - V4 | Windows | GetFirewallState returns error for VIPRE Business Premium Agent Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.570.0 02/05/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | GetDefinitionState fails for Symantec Endpoint Protection 14.0.2415.0200 [] - V4 | Windows | wa_api_setup is failing with error WAAPI_ERROR_LICENSE_MISSING [] - V4 | Mac | GetAgentState returns error -22 for Sofware Update [] - V4 | Mac | GetVersion intermittently fails to read version of CylancePROTECT [] - V4 | Windows | GetRealTimeProtectionState & GetDefinitionState shows incorrect information for Kaspersky Endpoint Security 11.x [] - V4 | Windows | GetDefinitionState returns incorrect data for Kaspersky Antivirus [] - V4 | Windows | Failed to detect ForcePoint TRITON AP-ENDPOINT [] - V4 | Windows | GetActiveUserInfo reports incorrect password protection [] - V4 | Mac | GetDefinitionState fails with "WAAPI_ERROR_SCRIPTING_GENERAL" for Trend Micro Security [] - V4 | Windows | GetEncryptionState returns incorrect information for Symantec Encryption Desktop 10.3.2.16127 [] - V4 | Windows | GetDefinitionState sometimes failing for Emsisoft Anti-Malware v.2018.3.1.8572 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Trend Micro Apex One [] - V3V4 | Mac | Malwarebytes Endpoint Agent not detected [] - V4 | Linux | Add support for Vectorial Map Viewer Workbench Data Package ======= Product Signature ------------------------------ [PuTTY] PuTTY - Product definition for PuTTY [TeamViewer] TeamViewer GmbH - Product definition update for TeamViewer [Java] Oracle Corporation - Product definition for Java Manageability API Implementation -------------------------------------------- [PuTTY] PuTTY - Implement GetVersion for PuTTY ------------------------------------------------------------------------------- Release Notes for Version 4.3.546.0 17/04/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Need to add labels for products [] - V4 | All Platforms | ManageLabels method doesn't return labels for products [] - V4 | Windows | EnableRTP fails for Windows Defender [] - The definition update is not listed for Sentinelone product in "epupdate_hist.xml" file [] - V4 | Windows | Add support for FireEye Endpoint Agent [] - V4 | Mac | Invalid signature error [] - V4 | Mac | issue with new introduced feature - signature checking [] - V4 | Linux | Users take excessive time "Checking for security software.." with clamav [] - V4 | Windows | OESIS V4 does not work if loaded from another directory [] - V4 | Windows | Add support for BitDefender Antivirus Free [] - V4 | Windows | GetDefinitionState returning incorrect last_update for Trend Micro Officescan Client 10.6.x [] - V4 | Windows | Dell Advanced Threat Protection (CylancePROTECT) | CheckRTP return wrong result [] - V4 | Windows | Detection not working for Palo Alto Traps 4.1.2 [] - V4 | Windows | GetDefinitionState failed to detect last_update time for Symantec Endpoint Protection New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for VIPRE Endpoint Security Agent 11.0.7627 [] - V4 | Mac | Add support for FireEye Endpoint Agent 28.x [] - V4 | Windows | Add support SentinelOne 2.8.2.674 and 2.9.2.36 [] - V4 | Windows | GetFirewallState for F-Secure Client Security should return disabled when allow all traffic rule it's active Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.527.0 03/04/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Request to update latest definition date and version for McAfee Virus Scan Enterprise in vmod.xml [] - V4 | Windows | GetVersion fails for Kaspersky Endpoint Security 10.x [] - V4 | Windows | Host Checker crashed when used to check McAfee [] - Gears OnDemand crashes when invoking WAAPI_MID_GET_ACTIVE_USER_INFO method [] - V4 | Windows | UpdateVerify fails for AVG Free Antivirus 19.2.x [] - V4 | Windows | GetFirewallState showing incorrect state for AVG Internet Security 16.x [] - V4 | Linux | GetFirewallState reporting incorrect for IPTables [] - V4 | Windows | WaDiagnose.exe failed to setup [] - V4 | Windows | Dell Advanced Threat Protection (CylancePROTECT) | CheckRTP return wrong result [] - V4 | Mac | GetDefinitionState fails to detect correct state for CrowdStrike Falcon 4.x [] - V4 | Mac | GetVersion detecting wrong version for Firefox 66.0 [] - V4 | Windows | UpdateVerify not working for K7 Virus Security ZERO 14.x [] - V4 | Windows | Detection failed for McAfee Endpoint Security 10.6 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Sentinel Agent 3.0.2.35 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [cryptsetup] GitLab Inc. - Implement GetEncryptionState for cryptsetup ------------------------------------------------------------------------------- Release Notes for Version 4.3.510.0 20/03/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | GetDefinitionState for Trend Micro Security returns error [] - V3V4 | Windows | GetMarketing name for Sophos Endpoint Security and Control 10.8.2 taking a long time to execute [] - V4 | Windows | GetRealTimeProtectionState throwing WAAPI_ERROR_COMPONENT_METHOD_NOT_IMPLEMENTED for Norton 360 version 22.16.4.15 [] - V4 | Windows | GetRealTimeProtectionState intermittently fails to get proper information for FireEye Endpoint Agent 29.x [] - V4 | Windows | GetDefinitionState intermittently fails to get proper information for FireEye Endpoint Agent 29.x [] - V4 | Windows | GetRealTimeProtectionState not returning correct information for FireEye Endpoint Agent 26.x New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add Support for Kaspersky Antivirus 19.x [] - V4 | Mac | GetDefinitionState and GetRTP not working for Cisco AMP 1.9 [] - V4 | Windows | DiscoverProducts not listing category for Norton Security Data Package ======= Product Signature ------------------------------ [cryptsetup] GitLab Inc. - Product definition update for cryptsetup [EncFS] GitHub, Inc. - Product definition for EncFS [Code::Blocks] Code::Blocks - Product definition for Code::Blocks Manageability API Implementation -------------------------------------------- [IPTables] IPTables - Update GetFirewallState implementation for IPTables [Python] Python Software Foundation - Implement GetVersion for Python ------------------------------------------------------------------------------- Release Notes for Version 4.3.496.0 11/03/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Linux | GetVersion not showing correct version for Mcafee Virusscan Enterprise for Linux [] - V3V4 | Mac | No products detected when using OESISDiagnose [] - V4 | Mac | Cylance - ATP (Advanced Threat Protection) not detected [] - V4 | Windows | GetRealTimeProtectionState not detecting correct information for McAfee Endpoint Security 10.6.x [] - V4 | Windows | Implement GetLastScanTime for Spybot - Search & Destroy [] - V4 | Windows | GetDefinitionState returns empty "definitions" field for Check Point Endpoint Security 80.90 [] - V4 | Windows | Implement GetDefinitionState for Spybot - Search & Destroy [] - V4 | Windows | GetDefinitionState returning incorrect information for Sophos Endpoint Security and Control 10.8.2 [] - V4 | Mac | Symantec Endpoint Protection firewall category not detected [] - V4 | Windows | GetRealTimeProtectionState detects incorrect value for Malwarebytes Anti-Malware Premium 3.7.1.2839 [] - V4 | Linux | GetVersion not working for Symantec Endpoint Protection 14.2 [] - V4 | Windows | GetFirewallState returning incorrect result when Windows Firewall is managed by Norton Security [] - V4 | Windows | GetDefinitionState sometimes failing for Emsisoft Anti-Malware v.2018.3.1.8572 New Feature --------------------------------- [] - V3V4 | Windows | GetLastScanTime and GetRTP failed for Dr.Web Security Space Task --------------------------------- [] - V4 | Windows | Add WAAPI_KEY_DISABLE_POWERSHELL in wa_api_json_keys.h [] - V4 | Windows | Add support for enSilo Data Protection Collector 3.0.0.312 AV [] - V4 | Mac | Add support for Kaspersky Internet Security 19.X Data Package ======= Product Signature ------------------------------ [Symantec AntiVirus] Symantec Corporation - Product definition update for Symantec AntiVirus [Python] Python Software Foundation - Product definition for Python [Python 2.7] Python Software Foundation - Product definition for Python 2.7 Manageability API Implementation -------------------------------------------- [McAfee VirusScan Enterprise for Linux] McAfee, Inc. - Implement GetVersion for McAfee VirusScan Enterprise for Linux ------------------------------------------------------------------------------- Release Notes for Version 4.3.482.0 25/02/2019 Engine Package ======= Bug --------------------------------- [] - V4 | All Platforms | IsCurrentDeviceVirtual method is failing due to missing license [] - V4 | Windows | GetVersion returning incorrect results for Avast Internet Security 18.5.x [] - V4 | Windows | GetVersion returning incorrect results for Avast Internet Security 19.2.x [] - V4 | Windows | GetVersion returning WAAPI_ERROR_NATIVE_API for Kaspersky Endpoint Security 11.x [] - V4 | Mac | Detection not working for AVG Antivirus 17.4 [] - V4 | Windows | GetLastScanTime taking a lot of time for Sophos Cloud Endpoint 2.2.2 [] - V4 | Windows | GetDefinitionState not working for Sophos Cloud Endpoint 2.2.2 when user is not logged in [] - V4 | Windows | Sophos Endpoint Security and Control 10.8.2.344 takes a lot of time to execute method [] - V4 | Windows | GetEncryptionState returning wrong status for SecureDoc 7.1.2.74 and 5.X [] - V4 | Windows | Detection for Sophos Endpoint Security and Control taking a long time to execute [] - V4 | Windows | GetThreats for Sophos Endpoint Security and Control 10.8.2 takes a long time to complete [] - V3V4 | Windows | GetMarketing name for Sophos Endpoint Security and Control 10.8.2 taking a long time to execute [] - V4 | Windows | GetMissingPatches for Windows Update Agent takes a long time to execute [] - V4 | Win | Kaspersky Endpoint Security 10.2.6.3733 not detected [] - V4 | Windows | GetVersion not working for Trend Micro Worry Free Business Security (20.X) [] - V3V4 | Mac | High CPU load New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for McAfee Endpoint Security Threat Prevention 10.6.1 [] - V4 | Windows | GetDefinitionState API for Carbon Black Defense Sensor returns error [] - V4 | Windows | Add support for Trend Micro Safe Lock [] - V4 | Windows | Add tested point for Sophos Cloud Endpoint 10.8.3 [] - V4 | Windows | Add an option to disable using PowerShell from GetLastScanTime for Windows Defender [] - V4 | All Platforms | Disk Encryption State API Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.461.0 14/02/2019 Engine Package ======= Bug --------------------------------- [] - V3V4 | Windows | Detection not working for Check Point Endpoint Security - Full Disk Encryption when using data mapping (v3map.dat) [] - V4 | Windows | Detection not working for Sophos Home 2.0.11 [] - V4 | Windows | UpdateVerify not working for K7 Virus Security ZERO 14.x [] - V4 | Windows | Cisco Secure Mobility Client detected as Unclassified instead of VPN_Client [] - V4 | Windows | DiscoverProducts not detecting signature for McAfee Multi Access - Total Protection 16.0 R16 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Trend Micro Titanium Antivirus+ 15.x [] - V4 | Windows | Add an option to disable using PowerShell from GetRealTimeProtectionState for Windows Defender [] - V4 | Windows | Add support for GetMissingPatches for IBM BigFix Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Advanced Packaging Tool] GNU - Update GetMissingPatches implementation for Advanced Packaging Tool ------------------------------------------------------------------------------- Release Notes for Version 4.3.453.0 11/02/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Incorrect data format in online package links page [] - V4 | All Platforms | epupdate.xml and epupdate_hist.xml not updated [] - V4 | Windows | GetActiveUserInfo returning incorrect password protection status [] - V4 | Windows | Temporary files not being removed from temp folder New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Immunet 6.0 [] - V4 | All Platforms | Enhancement for OESIS to clean cache files from previous installation [] - V4 | Windows | Add support for VIPRE Endpoint Security Agent 10.1.7342 [] - V4 | Windows | DiscoverProducts not listing category for Norton Security [] - V4 | macOS | Add support for Check Point Endpoint Security 8.7.x in Encryption [] - V4 | Windows | GetRealTimeProtectionState failing for Panda Adaptative Defense 360 7.70 [] - V4 | Windows | EnableRTP not working for CylancePROTECT 2.0.1480.24 [] - V4 | Mac | EnableRTP not working for CylancePROTECT 2.0.1480.24 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.438.0 01/02/2019 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | Remove Mac OS X Builtin Firewall 14.X from support charts [] - V4 | Windows | Add support for Avast internet security 19.x [] - V4 | Mac | GetFirewallState not working for Mac OS X Builtin Firewall [] - V3V4 | Mac | GetRealTimeProtectionState not working for Symantec Endpoint Protection 14.0.3 [] - V4 | Windows | GetDefinitionState not working for Check Point Endpoint Security 80.86E2 (Bitdefender engine) [] - V4 | Windows | Remove PowerShell commands from GetVMState [] - V4 | Windows | GetInstallDirectories not working for Windows Defender 4.18.1807.18075 [] - V3V4 | Windows | Detection not working for Bitdefender Total Security 23.x (2019) [] - V4 | Windows | Implement GetMissingPatches for Ivanti Patch for Windows Servers [] - V4 | Windows | Detection is not working for K7 Virus Security ZERO 14.x [] - V4 | Windows | Add support McAfee Small Business - PC Security 16.x [] - V4 | Windows | UpdateVerify not working for Trend Micro OfficeScan Client 10.6.3205 [] - V4 | Windows | Detection for Norton 360 22.16.0.247 is failing for Japanese OS [] - V4 | Win | Incorrect AV version detected&Failed to detect scan_time under GetLastScanTime for Bitdefender Endpoint Security Tools [] - V4 | Windows | SetFirewallState not working for Windows Firewall [] - Opswat SDK is not detecting the windows defender on Win 10 version 1809 [] - V4 | Windows | UpdateVerify not working for Avast Internet Security 18.x [] - V4 | Windows | OESIS failing to detect Trend micro office scan client 11.x New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for AVG AntiVirus Free 19.1.3075 [] - V4 | Windows | Add supoprt for BitDefender Managed Antivirus 6.6.4.68 [] - V4 | Windows | Add support for McAfee Small Business v16.0 [] - V4 | Mac | Detection not working for Symantec Endpoint Protection Cloud 7.9.1 [] - V4 | Windows | Add support for enSilo in Antimalware Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.415.0 21/01/2019 Engine Package ======= Bug --------------------------------- [] - V4 | All Platforms | OESISVersion.json not listing all releases [] - V4 | Windows | GetScanState failing for Windows Defender on Windows 7 [] - V3V4 | Mac | Update OpenSSL to latest version in libwaapi_v3.dylib [] - V3V4 | Windows | Add support for Bitdefender Total Security 22.0.18.224 [] - V4 | Windows | GetLastScanTime returns incorrect result for AVG Business 18.8 [] - V4 | Windows | GetRealTimeProtectionState not working for Windows Defender [] - V4 | Windows | GetDefinitionState not returning last_update for Webroot SecureAnywhere 9.0.21.18 [] - V4 | Mac | GetLastScanTime fails for AVG Antivirus 18.7 [] - V4 | Windows | Failed to detect AVG Free Antivirus 18.x (Follow-Up) [] - V4 | Mac | GetEncryptionState fails for FileVault 10.13.6 [] - V4 | Windows | GetLastScanTime returns incorrect scan_time for ESET Endpoint Antivirus [] - V3V4 | Windows | Bitdefender Internet Security 2019 is not detected [] - V4 | Linux | Linux SDK causing crash if daemon is not restarted after upgrade [] - V4 | Windows | GetDefinitionState returning incorrect last_update for Trend Micro Officescan Client 10.6.x [] - V3V4 | Windows | GetDataFileTime (db_time) and GetDataFileVersion (db_version) returning incorrect results McAfee LiveSafe [] - V4 | Windows | McAfee antimalware products latest definitions date listed as 3/9/2020 in vmod.xml [] - V3V4 | Windows | Failed to detect Malwarebytes Anti-Malware Pro [] - V4 | Mac | GetDiskEncryptionState is intermittently failing for FileVault 10.12.6 with WAAPI_ERROR_SCRIPTING_GENERAL (-42) New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for Avast Free Antivirus 19.x [] - V4 | Windows | GetEncryptionState returning wrong status for Symantec Encryption Desktop (PGP) 10.1.X [] - V4 | Windows | Add support for GetMissingPatches for Shavlik Protect and Shavlik Netchk Protect [] - V4 | Windows | DiscoverProduts lists twice Cisco AnyConnect Secure Mobility Client Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.406.0 11/01/2019 Engine Package ======= Bug --------------------------------- [] - Windows firewall state is always detected as disabled [] - V4 | Windows | Can't get Windows firewall state [] - OPSWAT doesn't recognize Bitdefender Total Security 2019 (version 23) [] - [INT]: With ESAP3.3.5 firewall policy is failing on windows 10_RS5(PRS-371579) [] - OPSWAT V4 version 4.3.465.0 fails to detect the Windows FW status. [] - Follow-up Need to add support Ivanti Patch management product in OESIS SDK on MAC platform (PRS-362635) [] - V4 | Windows | GetEncryptionState returning wrong status for SecureDoc v.7.1.2.74 [] - V4 | Windows | Windows Firewall detection is broken in 4.3.458 version [] - V4 | Win | Incorrect AV version detected&Failed to detect scan_time under GetLastScanTime for Bitdefender Endpoint Security Tools [] - OESIS return incorrect values on GetEncryptionState from Bestcrypt [] - Win |Oesis returned wrong value of "protected" field [] - Mac: GetDefinitionState does not detect the exact definition version and date for Trend Micro Security 3.x New Feature --------------------------------- Task --------------------------------- [] - OESIS V3V4 adapter bridge failed to get last-full-scan-time for Trend Micro Titanium [] - [724761] Microminder Sentinel Antivirus 5.3.x [] - V4 | Windows | Add support for Trend Micro Internet Security 15.x [] - V4 | Windows | GetRealTimeProtectionState failing for Panda Adaptative Defense 360 7.70 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.398.0 04/01/2019 Engine Package ======= Bug --------------------------------- [] - Norton Security Enterprise 22.14.* failing last_scan check New Feature --------------------------------- Task --------------------------------- [] - [V4] Methods/products for which V4 SDK uses PowerShell scripts/commands Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.389.0 26/12/2018 Engine Package ======= Bug --------------------------------- [] - [Cust]Avast endpoint protection suite version 8.0.1609 detects wrongly(PRS-371172) [] - Opswat SDK is not detecting the firewall state on windows [] - Will UTF8 support needed for V4 product name [] - Unable to detect the status of Antivirus product on Windows and Mac platform with ESAP version 3.3.2(v4 sdk) [] - "encryption_active" and "fully_encrypted" are null for Kaspersky Total Security [] - Application "Cisco secure mobility client is not getting detected at vpnclient instread is detected as unclassified category [] - Opswat V3V4 adapter bridge failed to detect SentinelOne V 2.7.2.6493 [] - V4 | Windows | GetLastFullScanTime failed for 360 [] - V4 | Windows | GetFirewallState not working for Windows Firewall when Microsoft Intune is installed [] - V4 | All Platforms | V3 to V4 upgrade for OESIS SDK vendor and products New Feature --------------------------------- Task --------------------------------- [] - [V4] Support for EnableRTP methods for Symantec Endpoint Protection 14.0.1904.0000 for macOS [] - V4 | Windows | Add support for Trend Micro Internet Security 15.x [] - [CUST]: Host checker fails to detect SentinelOne Antivirus 2.7.4.65.10.(PRS-370283) [] - V4 | Mac | GetRealTimeProtectionState failing for Norton Security 7.6.0 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.378.0 19/12/2018 Engine Package ======= Bug --------------------------------- [] - Win | getRTP | Return wrong state Symantec Endpoint Protection [] - V3V4adapter | MAC | Please add support for Bitdefender Virus Scanner. [] - V4 | Windows | Host Checker Fails to detect McAfee Internet Security 16.x installed on the PC.(PRS-370253) [] - V4 | Windows | GetDefinitionState failed for Palo Alto Traps [] - V4 | Mac | Firefox Version shows incorrect version (47.x instead of 60.x) [] - V4 | Mac | OESIS SDK stuck at loading libraries [] - V4 | Mac | GetLastScanTime for ESET Endpoint Protection causing OESIS SDK to crash [] - V4 | Windows | GetLastScanTime not implemented for Panda Dome 18.06.00 New Feature --------------------------------- Task --------------------------------- [] - [INT] Need to add support Ivanti Patch management product in OESIS SDK on Windows (PRS-362633) [] - V4 | Windows | Add support for GetDefinitionState and GetLastScanTime for Zemana Endpoint Security [] - V4 | Mac | Add support for FireEye Endpoint Agent for Mac [] - V4 | Win | Add support for McAfee Security Center 17.x.(PRS-370344) [] - V4 | Windows | Add support for Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.372.0 13/12/2018 Engine Package ======= Bug --------------------------------- [] - Incorrect GetEncryptionState in Deslock+ [] - F-Secure Antivirus Method 1004: GetLastScanTime not detected [] - [CUST]: Real time protection failing for Symantec Endpoint Protection 14.0.X on MAC after upgrade to ESAP 3.3.2(PRS-370767) [] - V3V4 | Mac | GetRealTimeProtectionState failed for Symantec Endpoint Protection 14.2.x [] - V4 | Windows | Check Point Endpoint Security 80.x (BitDefender engine) not detected as Antimalware [] - V4 | Windows | GetRealTimeProtectionState failed for VIPRE Advanced Security when snoozed from tray icon [] - V4 | Linux | GetFirewallState returning incorrect state for IPTables on RHEL 6.8 [] - V4 | Mac | DetectProducts returns NULL [] - V4 | Mac | GetRealTimeProtectionState and GetLastScanTime failed for Symantec Endpoint Protection 14.2.x New Feature --------------------------------- Task --------------------------------- [] - [V4] Support for GetRealTimeProtectionState methods for Symantec Endpoint Protection 14.0.1904.0000 for macOS [] - V4 | Windows | Add support for Trend Micro Apex One 13.x (previously named Trend Micro OfficeScan) [] - V4 | Mac | Add support for Munki in Patch Management category [] - V4 | Windows | Failed to detect AVG Free Antivirus 18.x Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.356.0 04/12/2018 Engine Package ======= Bug --------------------------------- [] - Support for McAfee LiveSafe on Windows [] - V4 | Windows | Add support for BitDefender Internet Security 23.x [] - V4 | Mac | failing to Detect the "System Scan" for Sophos home 2.0.7 [] - Facing issues on 4.3.319.0 Linux Opswat SDK [] - V4 | Windows | Failed to detect McAfee Total Protection 16.0 R15 [] - V4 | Windows | Failed to detect AVG Internet Security 18.X [] - V4 | Mac | GetLastScanTime not detected for Bitdefender Endpoint Security 4.3 [] - V4 | Windows | GetEncryptionState returning 'unknown' state for Symantec Encryption Desktop (PGP) 10.1.2(Build26) [] - V4 | Windows | wa_api_setup sometimes failing with WAAPI_ERROR_NATIVE_API (-27) New Feature --------------------------------- Task --------------------------------- [] - [V4] IBM Endpoint Manager Client patch agent is not supported in V4 SDK for macOS [] - V4 | Mac | Add support for IBM BigFix in Patch Management category Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [FortiClient] Fortinet Inc. - Implement GetDefinitionState for FortiClient [FortiClient] Fortinet Inc. - Implement GetRealTimeProtectionState for FortiClient ------------------------------------------------------------------------------- Release Notes for Version 4.3.347.0 27/11/2018 Engine Package ======= Bug --------------------------------- [] - V4 | Win | [Follow up FV-7185] GetLastScanTime indicates "0" for ESET Endpoint Antivirus [] - V4 | Windows | Add support for F-Secure Computer Protection 18.x [] - V4 | Windows | GetMissingPatches for Windows Updates sometimes returns NOT_IMPLEMENTED (-12) New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Add support for ESET NOD32 v12.0.27.0 [] - V4 | Windows | Add support for FireEye Endpoint Agent 27.30.4 [] - V4 | Mac | GetRealTimeProtectionState failing for Norton Security 7.6.0 [] - V4 | Mac | Add support for Ivanti Patch in Patch Management category Data Package ======= Product Signature ------------------------------ [cryptsetup] GitLab Inc. - Product definition for cryptsetup [FortiClient] Fortinet Inc. - Product definition for FortiClient Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.338.0 20/11/2018 Engine Package ======= Bug --------------------------------- [] - Kaspersky EndPoint Security 10.x not recognized in epsec build 1.0.0-769 (4.3.381.0) [] - V4 | Windows | OESIS failing to detect Trend micro office scan client 11.x [] - V4 | Windows | Dell Data Protection not detected in the Encryption category and unable to detect version [] - V4 | Mac | GetRealTimeProtection State failing for Symantec Endpoint Protection Cloud 8.0 New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | Add support for Avast Business Antivirus 13.11 [] - V4 | Windows | Add support for Trend Micro Internet Security 15.x [] - V4 | Windows | GetFirewallState for Windows Defender returns enabled when rule allowing all traffic is active Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [IPTables] IPTables - Update GetFirewallState implementation for IPTables ------------------------------------------------------------------------------- Release Notes for Version 4.3.328.0 13/11/2018 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Vulnerability in libwalocal.dll [] - V3V4 | Windows | wa_api_setup crash on latest adapter build [] - V4 | Windows | GetDefinitionState failed to detect source_time for Norton Security New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Failed to detect AVG Free Antivirus 18.x Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.319.0 06/11/2018 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Add support for BitDefender Total Security 23.x [] - Add support for Bit Defender Enpoint Security Tools in Linux [] - Mac: GetDefinitionState does not detect the exact definition version and date for Trend Micro Security 3.x [] - GetFirewallState returns wrong status for Windows Firewall after client is removed domain [] - Host checker failing for virus definition check number of updates for cisco Advanced Malware Protection for Endpoints 6.1.5 [] - GetLastScanTime indicates "0" for "scan_time" [] - Norton Security GetLastFullSystemScan New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | missing latest release note for Mac on https://software.opswat.com/OESIS_V4/Release_Notes_Log_Mac [] - V4 | Win | Symantec Endpoint Protection 14.X GetRTP returns "true" when its process is killed using Process Hacker [] - V4 | Mac | Add support for Trend Micro Antivirus 9.0.1351 [] - V4 | Linux | Add support BitDefender 6.2.20.67 [] - Add support for Virobot 7.0 for Windows | Hauri Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Bitdefender Endpoint Security Tools] Bitdefender - Implement Scan for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Implement GetScanState for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Implement UpdateDefinitions for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Implement GetLastScanTime for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Implement GetDefinitionState for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Implement GetRealTimeProtectionState for Bitdefender Endpoint Security Tools [Bitdefender Endpoint Security Tools] Bitdefender - Implement GetVersion for Bitdefender Endpoint Security Tools ------------------------------------------------------------------------------- Release Notes for Version 4.3.302.0 01/11/2018 Engine Package ======= Bug --------------------------------- [] - [CUST]: Host Checker fails to detect Kaspersky Endpoint Security 11.x(PRS-369846) [] - [CUST]: Check RTP fails for Kaspersky Internet Security 19.x with v4 SDK(PRS-369843) [] - V4 | Win | Empty array of locations on GetEncryptionState for SecureDoc [] - ESAP3.3.2 is not working on windows 10 [] - GetBackupState method does not work for Norton Security with Backup [] - AVG Free threats and scan time can't be detected under SYSTEM user [] - [V3V4 Adapter] WIN10 - Windows Firewall not found by V3V4Adapter New Feature --------------------------------- Task --------------------------------- [] - Remove VC runtime dependency on Windows Data Package ======= Product Signature ------------------------------ [Bitdefender Endpoint Security Tools] Bitdefender - Product definition update for Bitdefender Endpoint Security Tools [McAfee Firewall for Linux] McAfee, Inc. - Product definition update for McAfee Firewall for Linux [Bitdefender Endpoint Security Tools for Linux] Bitdefender - Product definition for Bitdefender Endpoint Security Tools for Linux Manageability API Implementation -------------------------------------------- [Adobe Flash Player] Adobe Systems Inc. - Implement GetVersion for Adobe Flash Player [McAfee Firewall for Linux] McAfee, Inc. - Implement SetFirewallState for McAfee Firewall for Linux [McAfee Firewall for Linux] McAfee, Inc. - Implement GetVersion for McAfee Firewall for Linux ------------------------------------------------------------------------------- Release Notes for Version 4.3.294.0 24/10/2018 Engine Package ======= Bug --------------------------------- [] - V3V4 | Win | GetDefinitionState failed to retrieve last_update time for Dr.Web Security Space [] - Latest V4 SDK for OSX is using older openssl version. [] - Follow up | Dll does not get loaded post libwaapi init on linux. [] - GetEncryptionState for BitLocker and McAfee Endpoint Encryption returns error randomly [] - Re: Windows defender update not happening on 4.2.1318.0 New Feature --------------------------------- Task --------------------------------- [] - V4 | Win | Add support Trend Micro Titanium Maximum Security (15.x) [] - Add support for Quest Kace (formerly Dell Kace) Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Update GetRealTimeProtectionState implementation for McAfee Endpoint Security for Linux Threat Prevention [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Implement GetThreats for McAfee Endpoint Security for Linux Threat Prevention [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Implement GetLastScanTime for McAfee Endpoint Security for Linux Threat Prevention [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Implement EnableRTP for McAfee Endpoint Security for Linux Threat Prevention ------------------------------------------------------------------------------- Release Notes for Version 4.3.286.0 18/10/2018 Engine Package ======= Bug --------------------------------- [] - VIPRE Advanced Security: GetDefinitionState doesn't return last_update date [] - Virus Definition check fails for McAfee MOVE AV 4.x [] - Trend Micro Officescan client 10.6.x failing to detect [] - GetMissingPatches API for SCCM takes a lot of time to complete (~12.6 mins) [] - V3V4-Mac | OESIS bridge library in V3V4 adapter failed to retrieve Real Time Protection flag of Norton Security for Mac New Feature --------------------------------- Task --------------------------------- [] - [v4] Require support for Symantec Corp. in Data Loss Prevention category Data Package ======= Product Signature ------------------------------ [McAfee Firewall for Linux] McAfee, Inc. - Product definition for McAfee Firewall for Linux Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.276.0 09/10/2018 Engine Package ======= Bug --------------------------------- [] - V4 | Win | Host checker is not detecting Trend Micro Worry-Free Business Security Agent 6.5.1279 [] - V3V4 | Win | Adapter cannot detect Trend Micro Worry-Free Business Security Agent 6.5.1279 [] - LINUX | Linux OESIS version 4_3_215_0r doesn't detect IPTables state correctly [] - McAfee Host Intrusion Prevention Firewall Enabled scan check fails [] - Support for Symantec Management Agent 8.x (aka Altiris Agent) [] - libwautils.dll somehow modifying Windows system files [] - Add Dell Advanced Threat Protection in the ESAP supported AV list New Feature --------------------------------- Task --------------------------------- [] - Add support for Trend Micro Worry-Free Business Security Agent [] - Cisco Advanced Malware Protection for Endpoints v1.7 and v1.8 [] - Add support for Checkpoint Endpoint Security 8.7.X Disk Encryption on macOS [] - MAC | Add support for Norton Internet Security 7.7 for Mac. Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [IPTables] IPTables - Update GetFirewallState implementation for IPTables [Zypper] SUSE LINUX GmbH - Implement GetMissingPatches for Zypper ------------------------------------------------------------------------------- Release Notes for Version 4.3.266.0 04/10/2018 Engine Package ======= Bug --------------------------------- [] - Host checker failing for Kaspersky Endpoint security 10.x in ESAP 3.2.7 V4 SDK [] - V3V4 adapter bridge incorrectly reports that Symantec firewall is not enabled on end host [] - OESIS bridge library in V3V4 adapter failed to get last full scan time for Sophos Cloud Antivirus. [] - McAfee Endpoint Security Threat Prevention 10.5.4 [] - Follow Up FV-6817 | Emsisoft Anti-Malware v.2018.3.1.8572 Virus Definitions not detected correctly [] - V3V4Adapter call failed with "-30 - Not supported - OESIS_InvokeMethod(PRODUCT_ID__GENERIC, SECI_OESISCORE, MID_OESIS_CORE_FINDINSTALLEDPRODUCTSIMPLEMENTINGINTERFACE, L"", &interfaceToFind, &basicProductsInfo [] - V3V4 | Win | Adapter failed to get encryption state of AVG Internet Security New Feature --------------------------------- Task --------------------------------- [] - [V4] V4 SDK is filling C Drive with temp files in C:\Windows\config\systemprofile\AppData\Local\Temp\waapi-XXXXXX\ when FortiClient AV is installed [] - MAC | Avast Business Antivirus 13.X support required in Oesis V4 SDK [] - OESIS V4 updated data sheets Data Package ======= Product Signature ------------------------------ [YaST] SUSE LINUX GmbH - Product definition update for YaST Manageability API Implementation -------------------------------------------- [Zypper] SUSE LINUX GmbH - Implement GetMissingPatches for Zypper [Google Chrome] Google Inc. - Implement GetAntiphishingState for Google Chrome ------------------------------------------------------------------------------- Release Notes for Version 4.3.253.0 26/09/2018 Engine Package ======= Bug --------------------------------- [] - Add support for CrowdStrike Falcon version 4.11.7402 [] - Win | Add support for Sophos Endpoint Security and Control 10.8.x [] - wa_api_setup() fails randomly when run from a process with standard user privileges. [] - Sophos Endpoint Security and Control takes 10 minutes to fetch Getdefinition date [] - Follow-up GetEncryptionState method is not returning encryption state of some drives encrypted using FileVault on macOS [] - Forti client AV 5.6.5.1150 is not detecting on windows 10 machines [] - Trying to get information on Sophos Security and Control (Sophos Anti-Virus) will make WADiagnose.exe to take 100% of CPU. New Feature --------------------------------- Task --------------------------------- [] - Pulse secure requesting to add support for Mcafee Livesafe 16.0R12 Data Package ======= Product Signature ------------------------------ [YaST] SUSE LINUX GmbH - Product definition update for YaST [Adobe Flash Player] Adobe Systems Inc. - Product definition update for Adobe Flash Player [CrashPlan] Code42 Software - Product definition update for CrashPlan [CrashPlan] Code42 Software - Product definition update for CrashPlan [YaST] SUSE LINUX GmbH - Product definition for YaST [ServerProtect for Linux] Trend Micro, Inc. - Product definition for ServerProtect for Linux [Mozilla Firefox] Mozilla Corporation - Product definition update for Mozilla Firefox Manageability API Implementation -------------------------------------------- [Sophos Anti-Virus] Sophos Limited - Update GetDefinitionState implementation for Sophos Anti-Virus [Sophos Anti-Virus] Sophos Limited - Update GetLastScanTime implementation for Sophos Anti-Virus [Sophos Anti-Virus] Sophos Limited - Update EnableRTP implementation for Sophos Anti-Virus [Sophos Anti-Virus] Sophos Limited - Update GetRealTimeProtectionState implementation for Sophos Anti-Virus [YaST] SUSE LINUX GmbH - Implement GetEncryptionState for YaST [AVG Anti-Virus] AVG Technologies CZ, s.r.o. - Implement EnableRTP for AVG Anti-Virus [AVG Anti-Virus] AVG Technologies CZ, s.r.o. - Implement GetRealTimeProtectionState for AVG Anti-Virus [Sophos Anti-Virus] Sophos Limited - Implement GetLastScanTime for Sophos Anti-Virus [Zypper] SUSE LINUX GmbH - Implement GetMissingPatches for Zypper [ServerProtect for Linux] Trend Micro, Inc. - Implement EnableRTP for ServerProtect for Linux [ServerProtect for Linux] Trend Micro, Inc. - Implement GetRealTimeProtectionState for ServerProtect for Linux [Sophos Anti-Virus] Sophos Limited - Update EnableRTP implementation for Sophos Anti-Virus [ServerProtect for Linux] Trend Micro, Inc. - Implement GetDefinitionState for ServerProtect for Linux [IPTables] IPTables - Update GetFirewallState implementation for IPTables ------------------------------------------------------------------------------- Release Notes for Version 4.3.237.0 18/09/2018 Engine Package ======= Bug --------------------------------- [] - [CUST]: Need to add support for "ESET endpoint security" version 7. [] - Opswat V4 SDK not able to detect latest definition date for "Check Point Endpoint Security" [] - Follow-up #2 [710409] V3V4Adaper Sophos Endpoint Security and Control v10.8.1.217 [] - Trend Micro Internet Security V12 is not detected onWindows 7 and Windows 10 [] - Follow-up| Hostchecker getting looped after switching to V4 SDK(PRS-365755) since GetDefinitionState of Sophos Endpoint Security and Control takes ~8 minutes to finish [] - OESIS bridge library in V3V4 wrongly identifies "Kaspersky Endpoint Security v11" as "Kaspersky Antiphishing" for antivirus and firewall categories [] - McAfee Internet Security / McAfee All Access v16 not detected New Feature --------------------------------- Task --------------------------------- [] - Support for McAfee LiveSafe 16 [] - Add support for Trend Micro VirusBuster Monthly Version 12.0.1226 for all OS(including English,Japanese,Korean and Chinese) Data Package ======= Product Signature ------------------------------ [Zypper] SUSE LINUX GmbH - Product definition for Zypper Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.231.0 12/09/2018 Engine Package ======= Bug --------------------------------- [] - Bitdefender Antivirus 7.x support for MAC OSX [] - Antivirusapi.com and oesismonitor.com feed update is not happening for last 16 hours [] - Avast definition version provided by opswat is different from support chart value [] - Opswat V3V4 adapter failed to collect "Last Full Scan Time" for anti-malware product 'System Center Endpoint Protection for MAC' [] - Unable to detect windows Firewall version when Remote Desktop Session Host is enabled on Windows servers and non admin privileges. [] - Sophos Endpoint Security and Control returns -30 [] - [V3V4 Adapter] OESIS bridge library in V3V4 adapter failed to detect Dr Web Security Space as an anti-malware product [] - Emsisoft Anti-Malware v.2018.3.1.8572 Virus Definitions not detected correctly New Feature --------------------------------- Task --------------------------------- [] - Add support for Bitdefender 2019 (23.x) for Mac in V4 SDK. [] - Add support for Bitdefender 2019 (23.x) for windows in V4 SDK. Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.215.0 04/09/2018 Engine Package ======= Bug --------------------------------- [] - Host checker fails to detect Kaspersky Total Security 19.0.0.1088 [] - If some 'V4_Product_ID' values in V3V4Adapter XML support charts get values from V4 'Signature_ID' [] - [V4]Follow-up GetEncryptionState is returning encryption state as 'unknown' for Symantec Encryption Desktop (PGP) 10.1.2(Build26) [] - V3V4 adapter methods WAAPI_MID_GET_LAST_SCAN_TIME failed/not supported for Bitdefender [] - Host checker failure with patch management [] - Follow-up FV-6422 | Running vmware player is not included in Method 100001 response New Feature --------------------------------- Task --------------------------------- [] - HC fails because of MACOS OPSWAT Binaries signed with new OPSWAT Authority Name [] - Minor version of products on support charts. [] - [V3V4 Adapter] Casper Suite 10.2.0 is not detected by OESIS V3V4 adapter on macOS [] - MAC | JAMF Pro 10.x (previously called Casper suite) support in ISE for posture compliance Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.204.0 28/08/2018 Engine Package ======= Bug --------------------------------- [] - AV | Windows | Trend Micro Internet Security 12.x | Failed to detect [] - [710612] strange '\' escaping @ v3_to_v4_products_win.json ID 206000 [] - Add support for FortiClient antivirus 6.x [] - OESIS always detects state of IPTables as enabled (state: 1) [] - [CUST]: Need to add Panda Adaptive Defense 360 (8.x) in the supported product list(PRS-366470) [] - [CUST]: System Scan Fails for ESET endpoint security 6.5(PRS-366420) [] - GetLastScanTime indicates "0" for "scan_time" [] - [CUST] : Host checker failing for Trend micro office scan client 11.x in ESAP 3.2.7 V4 SDK (PRS-366194) [] - opswat sdk is not detetcing IPTable firewall properly in ubuntu [] - McAfee LiveSafe 16.0 R12 Antivirus not detected [] - Mac OSX : some dylibs are not having an expiry date as expected [] - McAfee All Access Total Protection v16.0.3 & .5 GetRTPState support [] - Definition date for Cylance Protect AM is 0 New Feature --------------------------------- [] - Need support for Cylance Protect 2.0 in V4 Task --------------------------------- [] - Host Checker: Fails to detect Symantec Endpoint Protection 14.2 Antivirus [] - Apple Gatekeeper Definition check not supported [] - Support for McAfee Security Center v16 [] - Opswat V4 failed to retrieve last scan time of 360 [] - Zemana Endpoint Security 6x Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [IPTables] IPTables - Implement GetFirewallState for IPTables [eScan Anti-Virus for Linux] MicroWorld Technologies Inc. - Implement GetVersion for eScan Anti-Virus for Linux ------------------------------------------------------------------------------- Release Notes for Version 4.3.187.0 21/08/2018 Engine Package ======= Bug --------------------------------- [] - Add support for AVG AntiVirus Business Edition 18.x [] - [738890] db_time is incorrect for Linux ClamAV [] - OESIS bridge library in V3V4 adapter failed to detect Corporate Kaspersky Endpoint Security AV on some system. [] - Host checker failing for Kaspersky Endpoint security 10.x in ESAP 3.2.7 V4 SDK [] - CylancePROTECT 2.x AV is not getting detected [] - V3V4Adapter detection fails with "Exception occured. Error=-30 New Feature --------------------------------- Task --------------------------------- [] - Support for McAfee LiveSafe 16 [] - clamav 0.100.1 RTPS WAAPI_ERROR_COMPONENT_METHOD_NOT_SUPPORTED Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Clamav] ClamWin Pty Ltd - Update GetDefinitionState implementation for Clamav [Clamav] ClamWin Pty Ltd - Implement GetRealTimeProtectionState for Clamav ------------------------------------------------------------------------------- Release Notes for Version 4.3.181.0 14/08/2018 Engine Package ======= Bug --------------------------------- [] - [710612] "Digital Patrol" ID "451000" @ v3_to_v4_products_win.json [] - Check RTP fails for ESET NOD32 Antivirus 11.x [] - [CUST]: Host checker fails to detect Norton Security with backup 22.x.(PRS-367028) [] - [V4] V4 SDK Version 4.3.132.0 is not detecting Software Updates patch agent on macOS 10.14 [] - OESISV4TestingHarness.app for Mac is failing to run [] - Sometimes Receiving GetEncryptionState = Unknown for System Volume C [] - Add support for Kaspersky Antivirus 14.X [] - V4-Win | SCCM new update support - Info required. [] - Query - Permission/Elevations required for OPSWAT APIs in windows 10 - V4 New Feature --------------------------------- [] - Metadata charts in V4 Native Task --------------------------------- [] - Support for ESET Internet Security v11.2.49.0 [] - Support for "ESET NOD32 Antivirus" v11.2.49.0 [] - Add Support for Avast Business CloudCare 4.2.2 [] - V3V4 Adapter Microminder Sentinel Antivirus 5.3.x Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.166.0 06/08/2018 Engine Package ======= Bug --------------------------------- [] - V4-Win | AVG CloudCare 16.151.8013 incorrect product version detection and API failures in ESAP 3.2.6 v4 sdk binaries New Feature --------------------------------- Task --------------------------------- [] - Add support for Norton Security with backup 22.14.0.54 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.164.0 01/08/2018 Engine Package ======= Bug --------------------------------- [] - WAAPI_MID_GET_DEF_STATE returning last_update as zero for any anti-virus [] - [V4] GetEncryptionState is returning encryption state as 'unknown' for Symantec Encryption Desktop (PGP) 10.1.2(Build26) [] - V4-Mac | Follow-up Fails virus definition check for F-secure Antivirus for MAC 17.2 [] - Hostchecker is fails to Detect Virus Definition files for "360 Total Security 8.8.0.1090" when using V4 SDK. [] - Some dlls & exe's are not having an expiry date as expected [] - OESIS native V4 failed to retrieve some key properties of Kingsoft Antivirus (version 2017.11.9.4) New Feature --------------------------------- Task --------------------------------- [] - Support for Kaspersky Endpoint Security 10.2.0.267a for macOS [] - Need Support for latest version of Kaspersky free Antivirus [] - V4-Win | Enhancement request for Bit-Locker encryption to work with non-admin Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.147.0 23/07/2018 Engine Package ======= Bug --------------------------------- [] - MAC | Add support for Trend Micro Security 3.0.3044 AV for MAC 10.13.2 (Japanese OS)(PRS-364448) [] - Follow up FV-6856 | Support for Kaspersky Endpoint Security 11.x [] - Virus Definition check for "Updates" fails in Sophos Cloud Endpoint 2.0.x [] - FOLLOW UP FV-6733 | OESIS v4 call WAAPI_MID_GET_RTP_STATE many times, it's returning result gets slow [] - Add Support for Kaspersky Endpoint Security 11.x method GetThreat [] - Definition date for Kaspersky Free 18.x lists as 01/09/2038 in vmod.xml [] - getting crash on our application and error message on event viewer on windows when using Windows Opswat SDK [] - GetDefinitionState for Cisco AMP returns incorrect value for "source_time" New Feature --------------------------------- Task --------------------------------- [] - MAC| Add support for Trend Micro VirusBuster Monthly Version 12.0.1226 for all OS(including English,Japanese,Korean and Chinese) [] - FileVault detections fails on ESAP 3.2.6(PRS-364595) [] - Hostchecker failing with virus definition check for Cisco Advanced Malware Protection for Endpoints 6.0.9.10685 in v4 SDK [] - Need to Add support for Comodo Client Security 10 [] - OesisDiagnose_V4 and clear text license file Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Crowdstrike Falcon] CrowdStrike, Inc. - Implement GetDefinitionState for Crowdstrike Falcon [Crowdstrike Falcon] CrowdStrike, Inc. - Implement GetVersion for Crowdstrike Falcon [Crowdstrike Falcon] CrowdStrike, Inc. - Implement GetRealTimeProtectionState for Crowdstrike Falcon ------------------------------------------------------------------------------- Release Notes for Version 4.3.129.0 16/07/2018 Engine Package ======= Bug --------------------------------- [] - LINUX | Need BitDefender AV support in Linux OESIS V4 [] - V4 SDK is returning status of McAfee Endpoint Security Adaptive Threat Protection as disabled after uninstalling Adaptive Threat Protection New Feature --------------------------------- Task --------------------------------- [] - Need Support for latest versions of Avast Free Antivirus. [] - Add tested point for Symantec Encryption Desktop v.10.4.1. Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.124.0 09/07/2018 Engine Package ======= Bug --------------------------------- [] - The definitions are out of date for AVG in vmod.xml [] - [CUST]:Hostchecker is failing to Detect "McAfee Endpoint Security 10.5.3" when using V4 SDK.(PRS-364781) [] - [Follow-up] - scan_time is empty in GetLastScanTime for "Sophos Endpoint Security and Control" New Feature --------------------------------- Task --------------------------------- [] - Request to get the latest vmod.xml file [] - Add support for F-Secure Client Security Premium (13.x)(PRS-365421) [] - Support for McAfee Agent v5.5.0.447 [] - Add support for Kaspersky Internet Security 19.x [] - Add support for LANDesk Security and Patch Manager 10.x Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [McAfee VirusScan Enterprise for Linux] McAfee, Inc. - Update EnableRTP implementation for McAfee VirusScan Enterprise for Linux ------------------------------------------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.107.0 26/06/2018 Engine Package ======= Bug --------------------------------- [] - [CUST]: Trend Micro Officescan 11.x is not being detected on Korean OS(PRS-364713) [] - [V4] Request to add support for GetAgentState and SetAgentState method for Ivanti Patch for Windows Servers [] - Failed to detect the GetLastScanTime for Norton Security with Backup 22.14.0.54 [] - Cisco AMP v6.x is not detected [] - Follow-up [710409] V3V4Adaper Sophos Endpoint Security and Control v10.8.1.217 [] - Mcafee Endpoint security v10.5.1, v10.5.2 & v10.5.3 installed on French Language OS are not detected as Firewall [] - OESIS v4 can't detect Rising ESM New Feature --------------------------------- Task --------------------------------- [] - [V3V4 Adapter] Support for Trend Micro OfficeScan 10.6 [] - OESIS bridge library in V3V4 adapter failed to detect Landesk Security and Patch Manager Data Package ======= Product Signature ------------------------------ [Crowdstrike Falcon] CrowdStrike, Inc. - Product definition update for Crowdstrike Falcon [Crowdstrike Falcon] CrowdStrike, Inc. - Product definition for Crowdstrike Falcon Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.94.0 19/06/2018 Engine Package ======= Bug --------------------------------- [] - Sometimes Receiving GetEncryptionState = Unknown for System Volume C [] - [V4] New version of V4 SDK os detecting Asiainfo OfficeScan Agent AntiVirus and Firewall when Trend Micro OfficeScan Client is installed on a client [] - GetRealTimeProtectionState is not working for Trend Micro Deep Security Agent 10.1.x New Feature --------------------------------- Task --------------------------------- [] - Add support for Avast Internet Security Antivirus 18.X [] - In vmod.xml, no matching feed id tag found for feed_id = "538" [] - Add support for Palo Alto Traps 5.x [] - Add support for Avast Business Security 18.X in Opswat V4 (PRS-364113) Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.87.0 12/06/2018 Engine Package ======= Bug --------------------------------- [] - Follow-up Add support for crowd strike 4.x in next ESAP. [] - [V4] In vmod.xml, the definition version for Quickheal products has been removed. [] - epupdate_hist not updated [] - Huge number of threats returned on systems running Cisco AMP [] - WaDiagnose.exe is causing user logon failure while collecting logs [] - OESIS bridge library in V3V4 adapter failed to detect Kingsoft Antivirus, version 2017.11.9.4 [] - Windows 10 Home Device Encryption not detected [] - Opswat V4 failed to detect FireEye Endpoint Agent 26.21.08 [] - OESIS V4 & V3V4 adapter failed to run GetLastScanTime on Norton Security for Mac [] - [V3V4Adapter] Kaspersky Free 18.x not getting detected [] - MAC | Sophos anti-virus 9.7.4 product isn't detected [] - V3V4 Adapter: can not get "GetDataFileVersion" on Window 7 Trend Micro OfficeScanClient [] - wadiagnose test tool on Linux: Segmentation fault (core dumped) [] - Host checker is failing for some users after updating to ESAP 3.1.8 V4 SDK [] - macOS | OESIS is reporting one missing patch but it has no update available on the device [] - V3V4Adapter Error=-17 - License problem New Feature --------------------------------- [] - Add support Symantec Endpoint Protection 12.1.6.x on MAC Task --------------------------------- [] - Wins | Got error while invoking method 80001 [] - OESIS bridge library in V3V4 adapter failed to detect FireEye Endpoint Agent 26.21.08 [] - VIPRE Internet Security 9.x isn't detected by V3V4Adapter [] - Delete signature Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.66.0 28/05/2018 Engine Package ======= Bug --------------------------------- [] - Memory leak in libwautils.dylib on Mac OS [] - CrowdStrike Falcon v4.x not detected [] - [V3V4 Adapter] Failed to detect Cylance [] - AV | Windows | V3V4 Adapter | CylancePROTECT 2.x not detected [] - [V3V4 Adapter] OESIS bridge library in V3V4 adapter failed to detect Dr Web Security Space as an anti-malware product [] - Re: [CUST]: Webroot Secure Anywhere ver 9.0.5.126 fails with an error compliance requires latest virus definitions.(PRS-358338) [] - LINUX | V4 SDK Library for Linux 4.2.581.0 and higher versions are crashing on Ubuntu 16.04 LTS New Feature --------------------------------- Task --------------------------------- [] - [V4] Require support for McAfee LiveSafe Internet Security support for MAC [] - OesisDiagnose_V4 and clear text license file Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.62.0 22/05/2018 Engine Package ======= Bug --------------------------------- [] - AV product detection fail for users with McAfee Internet Security 16.x installed on the PC [] - Name of McAfee Endpoint Security Adaptive Threat Protection component detected by V4 SDK does not match with actual name [] - GetEncryptionState method is not returning encryption state of some drives encrypted using FileVault on macOS [] - CM 4.2.1624 crashes our process [] - Linux OS Release Notes for v4 is non existent [] - Wins | Kaspersky Internet Security | GetDefinitionState returns wrong lastupdate time [] - Antivirus product version is shown as (0.x) in previous and current ESAP 3.2.4 V4(PRS-363480) [] - Trend Micro Worry-Free Business Security Agent v19.0.2166 RTP not accurately detected [] - Lastest OESIS V4 & V3V4 adapter failed to extract several key properties of ESET Endpoint Antivirus Ver: 6.4.2014.0. [] - MAC|Add support for McAfee Antivirus Plus version 16.0 [] - Follow-up VIPRE Endpoint Security report now includes VIPRE Business as detected [] - [710046] [V3V4Adapter] F-Secure Computer Protection 18.1 [] - Linux | Performance impact on linux when install Sophos Antivirus 9.12.3 using V4 SDK New Feature --------------------------------- [] - Add support for Sophos Home 2.0.2/2.0.3 on MAC [] - Becrypt Disk Protect Hardware Encryption Scan version 9.x not supported. Task --------------------------------- [] - Support for Kingsoft Internet Security v2017.11.8.6 [] - MAC | Support for McAfee Total Protection Version 4.1.2.0 [] - [V4] TerminateProcess method not working for Kaspersky AV 18.x [] - Support for FireEye Endpoint Security 26.21.0 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Sophos Anti-Virus] Sophos Limited - Implement GetVersion for Sophos Anti-Virus [Sophos Anti-Virus] Sophos Limited - Implement EnableRTP for Sophos Anti-Virus [Sophos Anti-Virus] Sophos Limited - Implement GetRealTimeProtectionState for Sophos Anti-Virus [Sophos Anti-Virus] Sophos Limited - Implement GetDefinitionState for Sophos Anti-Virus ------------------------------------------------------------------------------- Release Notes for Version 4.3.46.0 14/05/2018 Engine Package ======= Bug --------------------------------- [] - DESlock+ EncryptionState not Supported [] - [CentOS7] [V3V4Adapter] Clamav RTP state is not detected New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.44.0 09/05/2018 Engine Package ======= Bug --------------------------------- [] - Follow-up Host checker fails to get the RTP value for CrowdStrike Falcon 3.9.6005.0 [] - V3V4 Adapter does not have mappings for Traps New Feature --------------------------------- [] - Add support for Kaspersky Internet Security 18.x Task --------------------------------- [] - Name of status field for McAfee Endpoint Security Adaptive Threat Protection (ENS ATP) component [] - Request for adding Full Support for "Symantec Endpoint Protection 14.0.3897.1101" [] - Support for McAfee All Access Internet Security v4.x for MAC [] - Mac | Add support for AVG AntiVirus 18.1 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Clamav] ClamWin Pty Ltd - Implement GetRealTimeProtectionState for Clamav ------------------------------------------------------------------------------- Release Notes for Version 4.3.35.0 07/05/2018 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - MetaAccess detects Microsoft OneDrive as public file sharing app [] - System Mechanic Pro v17.0.1.11 not detected | iolo Technologies Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.29.0 02/05/2018 Engine Package ======= Bug --------------------------------- [] - Follow-up [706598] Trend Micro Virus Buster Cloud 12.x () [] - Failed to detect AsianInfo Officescan 12 [] - Failed to enable Windows Defender 4.12.16299.15 Real Time Protection or any upper version [] - [V4] GetAgentState method is taking long time (5-8 minutes) for System Center Configuration Manager Client 5.00.8577.1108 New Feature --------------------------------- Task --------------------------------- [] - Add support for GetEncryptionState with ESET DESlock+ Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.18.0 26/04/2018 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.606.0 12/02/2018 Engine Package ======= Bug --------------------------------- [] - Safari-Detection of running browser instances is returning false even if the browser is running [] - AVG 17.9 not detected on Windows 10 with V3V4Adapter [] - Norton Security 22.11.2.7 failed to pass host checker [] - USB driver start fails. USB not getting blocked. New Feature --------------------------------- Task --------------------------------- [] - Win | GetDefinitionState failed on AMP 6.x [] - Add support for VIPRE Business Agent build 9.6.6194 Data Package ======= Product Signature ------------------------------ [eScan Anti-Virus for Linux] MicroWorld Technologies Inc. - Product definition update for eScan Anti-Virus for Linux [avast! Antivirus] ALWIL Software - Product definition update for avast! Antivirus Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.599.0 05/02/2018 Engine Package ======= Bug --------------------------------- [] - Antivirusapi.com and oesismonitor.com feed update is not happening for last 16 hours [] - Window| Symantec Endpoint Protection 14.x Firewall enable doesn't work [] - "McAfee Total Protection 18.0.9019" force FW enable/disable is not working on windows [] - AVG Antivirus GetDefinitionState error [] - GetDataFileTime with AVG Anti-Virus Free Edition 17.9.3040 returns Scripting error (-50) [] - V3V4Adapter: Trend Micro Titanium Maximum Security 12.0 incorrectly named on the support chart [] - GetRealTimeProtectionState for McAfee Endpoint Security returns WAAPI_ERROR_SCRIPTING_GENERAL [] - GetRealTimeProtectionState fails for Norton Antivirus 22.x [] - AV | Panda Adaptive defense 360 version 7.10.0 | Invalid state for CheckRTP [] - Opswat not detecting the correct encryptions state of Filevault 10.13 [] - " Symantec Endpoint Protection 14.x " FW enable / Disable on windows not working New Feature --------------------------------- [] - No entry for McAfee Endpoint Security 10.x for windows in vmod.xml Task --------------------------------- [] - Mac | Add tested point for AMP 1.6 [] - Unable to Detect the new FireAMP version - Mac [] - Support for Symantec Endpoint Protection Cloud 22.11.2.7 for Servers [] - Norton 360 and Internet Security v22.11.2.7 Definitions updates not detected. [] - Trend Micro Worry-Free Business Security Agent v19.0.2166 RTP enabled not detected. [] - Support for Trusteer Rapport 3.5.1804.161 Data Package ======= Product Signature ------------------------------ [TeamViewer] TeamViewer GmbH - Product definition for TeamViewer Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.591.0 25/01/2018 Engine Package ======= Bug --------------------------------- [] - Virus Security ZERO 14.x is not being detected in V4 SDK [] - vmod.xml has not been updated since 11/01/2018 [] - [CUST]:ESAP: Not detecting McAfee All Access - Total Protection (Version: 16.0.5) [] - Real Time Protection check is failing for Antivirus and Opswat API returning failure for RTP status of Symantec on the client [] - Cannot open signature for "iolo System Mechanic Professional" [] - GetAgentState method not present in HEALTH_AGENT support chart for Windows. [] - V3V4Adapter: [P2P][Mac] IsRunning always 0 for BitTorrent [] - P2P Software not detected on macOS X via V3V4 Adapter [] - Opswat V4/V3V4 adapter cannot detect F-Secure Computer Protection [] - Definitions of F-PROT Antivirus for Windows v6.0.96 not correctly [] - GetDataFileTime returning $$Scripting error (-50) for TrendMicro Internet Security 12 [] - Failed to detect "Dell Data Protection | Encryption" version 8.15.1.5 [] - Failure to detect mounted and running p2p (Torrent) client on Mac OS X New Feature --------------------------------- [] - MAC|OSX-Safari Browser History Deletion is incomplete Task --------------------------------- [] - MAC | Support for Avast Mac Security 13.x [] - Add support for McAfee Endpoint Security 10.5.3 product [] - COMODO Disk Encryption v1.2.114847.152 not detected [] - Machine readable OESIS release notes as part of the release process Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.581.0 22/01/2018 Engine Package ======= Bug --------------------------------- [] - WAAPI_MID_DETECT_PRODUCTS API returns license missing error even when the license is present in the correct location. [] - Support for AVG Anti-Virus Free Edition version 17.8.3036 on win 7 sp1 [] - OESISDiagnose_Bridge in the OESIS_V3V4_Adapter failed to generate the oesisdiagnose.log report file [] - Getting WAAPI_ERROR_ACCESS_DENIED when trying to invoke last scan method for windows defender [] - Follow-up Opswat api returning -2 error [] - Folllow-up FV-5840 | McAfee LiveSafe version 16.0 is not being detected in Opwat v4 [] - GetUnInstallString fails for Norton Internet Security 22.x [] - Crash in libwautils.dll while initializing V4 SDK [] - Symantec Endpoint Protection 14.x definition problem. [] - MAC | GetFirewallState query [] - Opswat not blocking USB [] - Linux | [V4] Updating V4 shared libraries on Ubuntu OS without restarting application [] - Linux | 3.6.325.0 Linux throws error when loading libwaapi.so [] - Win | ManageDriver returns wrong encryption state [] - OESIS VPN Client Information BIG-IP Edge Client. New Feature --------------------------------- [] - Add support for Net Protector 2017 [] - Add support for ESET NOD32 Antivirus 11.x Task --------------------------------- [] - support for ESET Smart Security Premium version 10.X(10.1.219.0) [] - MAC|Add support for F-Secure Computer Protection version 17.1 [] - McAfee All Access Total Protection v16.0.3 & .5 not detected. [] - Microsoft Security Essentials RTP enabled not detected. [] - V3V4 Adapter: Support for McAfee Security Center v16.5.190 [] - V3V4 Adapter: Support for McAfee Anti-Spam v17.5.173 [] - McAfee VirusScan 20.3.169 is not being detected in Opswat v4 SDK only [] - MAC | Remove old entries of MAC OS versions are detected [] - G-Data Security Client for MacOS [] - Please add support for Sophos AV 11.x [] - V3V4Adapter: Trend Micro Titanium Maximum Security 12.0 [] - [V3V4 Adapter] BitDefender Total Security 2018 v22.x [] - [V4] Request to add support for 'Carbon Black Response' Antivirus product. [] - Add support for Trend Micro Titanium (12.x) into V4 SDK [] - Add support for Becrypt Encryption Disk Protect Management Tool v8.4.2 Build 9 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.565.0 08/01/2018 Engine Package ======= Bug --------------------------------- [] - V3V4Adapter: McAfee ENS 10.2.3 not detected when Spotlight Indexing is turned off on MacOS [] - Windows Defender last_scan broken New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.551.0 03/01/2018 Engine Package ======= Bug --------------------------------- [] - CheckRTP fails on Windows defender on Windows 2016 [] - Failed to detect Mac OSX GateKeeper 10.12.5 [] - GetDefinitionState for Bitdefender Antivirus Free Edition 1.0.5.12 returns error [] - Incorrect DB Age reported for TrendMico Office Scan 10.5 Anti-Virus [] - Support for Kaspersky Endpoint Security 10.3.0.6294 New Feature --------------------------------- [] - Enhanced Webroot Antivirus v9 db_time detection to work for non-admin users [] - Win | GetRealtimeProtectionState is wrong in "Norton Security 22.11.0.41" Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.544.0 25/12/2017 Engine Package ======= Bug --------------------------------- [] - V3V4Adapter: Sophos 10.7.2 state and db time [] - libwainfection.dll and oesisendpointassessmenttool.exe file version not changing across releases causing upgrades to keep older versions [] - Request to support both cloud scan and convention scan for OfficeScan12 New Feature --------------------------------- [] - Add support for F-Secure Anti-virus 17.x [] - Add support for ESCAN corporate version 4 [] - Add support for ESET Internet Security 11.x Task --------------------------------- [] - Version mismatch in V4 SDK for OSX [] - Add support for eScan Corporate v14 for Windows Data Package ======= Product Signature ------------------------------ [F-Secure Anti-Virus] F-Secure Corporation - Product definition update for F-Secure Anti-Virus Manageability API Implementation -------------------------------------------- [F-Prot Antivirus] FRISK Software International - Implement Scan for F-Prot Antivirus ------------------------------------------------------------------------------- Release Notes for Version 4.2.537.0 18/12/2017 Engine Package ======= Bug --------------------------------- [] - Add Marketing name for Trend Micro Internet Security [] - Windows 10 users fail login due to McAfee Endpoint Threat Protection 10.5.x not being recognized [] - GetFirewallState fails for Norton Internet Security 22.x [] - GetRealTimeProtectionState fails for Norton Internet Security 22.x [] - [v4] Opswat SDK is not returning DAT file version and time for Sophos Endpoint Security and Control [] - MAC | V4 SDK HD encryption policy issue [] - V4 SDK is failing for MAC firewall [] - Mac native V4 (OESIS_V4_mac_4_2_1224_0r) engine failed to load resource file from V3V4 adapter package [] - Opswat failing to get the installed products for MAC with giving Json otput error "WAAPI_ERROR_COMPONENT_NOT_LICENSED" [] - V3V4Adapter Wrong DB date for Sophos Home on Windows New Feature --------------------------------- [] - Add support for F-Secure Client Security 13.x Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Sophos Anti-Virus] Sophos Limited - Implement Scan for Sophos Anti-Virus [Sophos Anti-Virus] Sophos Limited - Implement GetDefinitionState for Sophos Anti-Virus [Kaspersky Anti-Virus For Linux Workstation] Kaspersky Lab - Implement GetDefinitionState for Kaspersky Anti-Virus For Linux Workstation [Dr.Web for Linux] Doctor Web, Ltd. - Implement GetRealTimeProtectionState for Dr.Web for Linux [Dr.Web for Linux] Doctor Web, Ltd. - Implement GetVersion for Dr.Web for Linux [Kaspersky Anti-Virus For Linux Workstation] Kaspersky Lab - Implement UpdateDefinitions for Kaspersky Anti-Virus For Linux Workstation ------------------------------------------------------------------------------- Release Notes for Version 4.2.530.0 11/12/2017 Engine Package ======= Bug --------------------------------- [] - V3V4 Adapter: ESET Endpoint Antivirus 6.6 last_scan and db_date [] - Mac | Invoke detection fails due to component not licensed issues [] - OESIS detects Kaspersky Internet Security 16.0.0.279 instead of KIS 16.0.0.245 [] - Managed Antivirus software detection with V3V4 Adapter New Feature --------------------------------- [] - Add support for Symantec Endpoint Protection 14.0.3752.1000 Task --------------------------------- [] - Support for Symantec Endpoint Protection Cloud, 22.11.0.41 [] - [V3V4 Adapter] Support for Panda Free 18.x [] - GetMissingPatches | Add release date for patches Data Package ======= Product Signature ------------------------------ [Dr.Web for Linux] Doctor Web, Ltd. - Product definition update for Dr.Web for Linux Manageability API Implementation -------------------------------------------- [BMC FootPrints Asset Core] BMC Software, Inc. - Implement SetAgentState for BMC FootPrints Asset Core [BMC FootPrints Asset Core] BMC Software, Inc. - Implement GetAgentState for BMC FootPrints Asset Core ------------------------------------------------------------------------------- Release Notes for Version 4.2.523.0 04/12/2017 Engine Package ======= Bug --------------------------------- [] - Add tested point for GateKeeper 10.12.5 on Mac [] - Bitdefender Internet Security 2018 fails last full scan check [] - MAC | Symantec Endpoint Protection 14.x | the version is not detected [] - MAC | Detecting addition Kaspersky Antivirus when installed "kaspersky Endpoint security" [] - Symantec Encryption Desktop 10.3.2 is not getting detected New Feature --------------------------------- [] - Add support for BullGuard Internet Security 18.x Task --------------------------------- [] - Please support function GetAntiphisingState for product Firefox on OSX [] - [V3V4 Adapter]Support Bitdefender Internet Security v22.0.8.118 Data Package ======= Product Signature ------------------------------ [F-Prot Antivirus] FRISK Software International - Product definition update for F-Prot Antivirus [BMC FootPrints Asset Core] BMC Software, Inc. - Product definition update for BMC FootPrints Asset Core [Sophos Anti-Virus] Sophos Limited - Product definition update for Sophos Anti-Virus [AVG Anti-Virus] AVG Technologies CZ, s.r.o. - Product definition update for AVG Anti-Virus Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.514.0 22/11/2017 Engine Package ======= Bug --------------------------------- [] - VMod Offline Library is crashing with latest vmod-om.dat [] - MetaAccess successfully invokes GetEncryption state but OESIS detects wrong encryption state on MacOS Yosemite [] - [CUST] Detection is failing for Kaspersky Endpoint Security 10.2.6.3733 (Enterprise edition) with V4 (PRS-357696) [] - MAC | No entry for Kaspersky Endpoint Security for Mac Endpoints in vmod.xml [] - OESIS 4.2.1257 is not detecting McAfee products correctly [] - GetLastScanTime is not running as expected on Virus Security ZERO 14.x [] - Software Update getting detected as 10.x instead of 2.x [] - Network attack blocker" is not able enable when using Kaspersky Endpoint Security(mac) 10.1.0 [] - Anyconnect Compliance Module does not detect Kaspersky Security Center Network Agent version 10.x [] - Sophos 10.6 Virus Definition Check fails for number of Updates [] - ESAP:Kaspersky Internet Security 17 not being detected with 3.1.5 v4. [] - V3V4 Adapter Avast! Free Antivirus 17.7 CheckRTP issue [] - [V3 to V3V4Adapter] McAfee Endpoint Threat Prevention" detection [] - MetaAccess successfully invokes GetEncryption state but OESIS detects wrong encryption state [] - V3v4 Adapter| McAfee Endpoint Security Firewall Version 10.5.2 check RTP is still "not implemented". [] - MAC | Host Checker fails to detect HardDiskEncryption in macOS High Sierra 10.13 [] - Update epupdate_hist.xml with "CrowdStrike" vendor AV [] - V3V4 Adapter Panda Adaptive Defense 360 v7.70.0 not detected [] - Kaspersky Security Center Network Agent(10.x) version not detected properly [] - Mac 10.13 | Built-in firewall not getting enabled. [] - V3V4Adapter Error=-17 - License problem [] - V3V4 Adapter Support Chart wrong information MalwareBytes for mac [] - Opswat not blocking USB [] - Add support for Malwarebytes Anti-Malware Enterprise 1.80.2.1012 [] - GetDefinitionsState method is not returning error after deleting DAT files of McAfee Endpoint Security 10.5.1 [] - V3V4Adapter support for ESET NOD 32 Version 10.X.X detection [] - Follow-up from https://opswat.atlassian.net/browse/FV-5450 [] - Follow-up [V4] V4 SDK does not report error after McAfee Endpoint Security Threat Prevention is uninstalled [] - Linux | [V4] Crash in libwautils.so.4 on Ubuntu having Avast AV [] - PowerShell command invocation with Windows Defender state detection cause Avecto security warning [] - USB block_access not working New Feature --------------------------------- [] - Support for CrowdStrike Falcon Sensor 3.X for MAC OSx [] - Add support for Sentinel One 1.x on Mac OS [] - Websense DLP agent 8.0| New support Task --------------------------------- [] - Customer wants to know about the Kaspersky Endpoint Security Infection Log Path [] - Need to add support for Trend Micro maximum Security 12.x [] - Add support for AVG Antivirus Business Edition build 14.161.8039 [] - Kaspersky Internet Security 18 not being detected with v4. [] - Add support for "Dell Data Protection | Encryption" 8.15.1.5 [] - Win | Unclassified | Add support for NinjaRMMAgent 2.x [] - Add support for Vipre AV [] - Support for AVG AntiVirus Business Edition v.16.161.8037 [] - Add support for McAfee LiveSafe 16.x [] - isAuthentic get error for all products on OESIS V4 for Mac [] - Add support for SentinelOne Antivirus 2.x. [] - V3V4Adapter support for AVG Antivirus 16.161.8037 [] - Verify Support for Bullguard Internet Security version 17.1.336.4 [] - Add support for GetMissingPatches and InstallMissingPatches methods for GFI LanGuard 12.x Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Avira AntiVir PersonalEdition Classic] Avira GmbH - Implement GetVersion for Avira AntiVir PersonalEdition Classic [Clamav] ClamWin Pty Ltd - Implement GetVersion for Clamav ------------------------------------------------------------------------------- Release Notes for Version 4.2.471.0 16/10/2017 Engine Package ======= Bug --------------------------------- [] - [V4] VMod Offline Library is crashing with the 4.2.320.0 vmod-om.dat [] - AVG internet Security 17.x Firewall Enable / Disable options are not working [] - V3V4 Adapter Avast! Free Antivirus 17.6 CheckRTP issue [] - Implement GetDataFileSignatures for Panda Endpoint Protection Plus 7.x [] - McAfee Total Protection 16.x not detected in V3V4Adapter New Feature --------------------------------- Task --------------------------------- [] - Webroot SecureAnywhere detection 9.0.17.28 [] - Sophos Home 1.2.5 not being detected in Opswat v4 [] - Investigate GetDataFileVersion is not found for McAfee Endpoint Threat Prevention 10.5 [] - Verify Support for AVG Internet Security version 17.6.3029 Data Package ======= Product Signature ------------------------------ [BMC FootPrints Asset Core] BMC Software, Inc. - Product definition update for BMC FootPrints Asset Core Manageability API Implementation -------------------------------------------- [Kaspersky Endpoint Security for Linux] Kaspersky Lab - Implement GetLastScanTime for Kaspersky Endpoint Security for Linux [McAfee VirusScan Enterprise for Linux] McAfee, Inc. - Implement GetThreats for McAfee VirusScan Enterprise for Linux [McAfee VirusScan Enterprise for Linux] McAfee, Inc. - Implement GetLastScanTime for McAfee VirusScan Enterprise for Linux [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Implement GetRealTimeProtectionState for McAfee Endpoint Security for Linux Threat Prevention [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Implement GetDefinitionState for McAfee Endpoint Security for Linux Threat Prevention [McAfee VirusScan Enterprise for Linux] McAfee, Inc. - Implement EnableRTP for McAfee VirusScan Enterprise for Linux [McAfee VirusScan Enterprise for Linux] McAfee, Inc. - Implement GetRealTimeProtectionState for McAfee VirusScan Enterprise for Linux [McAfee VirusScan Enterprise for Linux] McAfee, Inc. - Implement GetDefinitionState for McAfee VirusScan Enterprise for Linux [Yum] GNU - Implement GetAgentState for Yum [Yum] GNU - Implement SetAgentState for Yum [Kaspersky Anti-Virus for Linux File Server] Kaspersky Lab - Update GetRealTimeProtectionState implementation for Kaspersky Anti-Virus for Linux File Server [Kaspersky Endpoint Security for Linux] Kaspersky Lab - Implement GetDefinitionState for Kaspersky Endpoint Security for Linux [Sentinel Agent] SentinelOne - Implement GetRealTimeProtectionState for Sentinel Agent [Symantec AntiVirus] Symantec Corporation - Implement GetDefinitionState for Symantec AntiVirus [Symantec AntiVirus] Symantec Corporation - Implement GetRealTimeProtectionState for Symantec AntiVirus ------------------------------------------------------------------------------- Release Notes for Version 4.2.436.0 11/10/2017 Engine Package ======= Bug --------------------------------- [] - Wadiagnose linux file dont have signature data [] - Linux | ClamAV Antivirus 0.99.2 State detection regression New Feature --------------------------------- Task --------------------------------- [] - Add support for Cybereason ActiveProbe Data Package ======= Product Signature ------------------------------ [Sophos Anti-Virus] Sophos Limited - Product definition update for Sophos Anti-Virus [F-Prot Antivirus] FRISK Software International - Product definition update for F-Prot Antivirus [McAfee Endpoint Security for Linux Threat Prevention] McAfee, Inc. - Product definition update for McAfee Endpoint Security for Linux Threat Prevention [Kaspersky Anti-Virus For Linux Workstation] Kaspersky Lab - Product definition update for Kaspersky Anti-Virus For Linux Workstation [Avira AntiVir PersonalEdition Classic] Avira GmbH - Product definition update for Avira AntiVir PersonalEdition Classic [McAfee VirusScan Enterprise for Linux] McAfee, Inc. - Product definition update for McAfee VirusScan Enterprise for Linux Manageability API Implementation -------------------------------------------- [BitDefender Antivirus] SOFTWIN - Implement GetDefinitionState for BitDefender Antivirus [Avira AntiVir PersonalEdition Classic] Avira GmbH - Implement Scan for Avira AntiVir PersonalEdition Classic [Yum] GNU - Implement GetAgentState for Yum [Advanced Packaging Tool] GNU - Implement SetAgentState for Advanced Packaging Tool [Dandified Yum] Red Hat, Inc. - Implement SetAgentState for Dandified Yum [Dandified Yum] Red Hat, Inc. - Implement GetAgentState for Dandified Yum [Advanced Packaging Tool] GNU - Implement GetAgentState for Advanced Packaging Tool [Clamav] ClamWin Pty Ltd - Update GetDefinitionState implementation for Clamav [Clamav] ClamWin Pty Ltd - Implement UpdateDefinitions for Clamav [Dandified Yum] Red Hat, Inc. - Implement InstallMissingPatches for Dandified Yum [Advanced Packaging Tool] GNU - Implement InstallMissingPatches for Advanced Packaging Tool [Yum] GNU - Implement InstallMissingPatches for Yum [Avira AntiVir PersonalEdition Classic] Avira GmbH - Implement EnableRTP for Avira AntiVir PersonalEdition Classic [Avira AntiVir PersonalEdition Classic] Avira GmbH - Implement UpdateDefinitions for Avira AntiVir PersonalEdition Classic [Avira AntiVir PersonalEdition Classic] Avira GmbH - Implement GetRealTimeProtectionState for Avira AntiVir PersonalEdition Classic [Avira AntiVir PersonalEdition Classic] Avira GmbH - Implement GetDefinitionState for Avira AntiVir PersonalEdition Classic [Yum] GNU - Implement GetMissingPatches for Yum [AVG Anti-Virus] AVG Technologies CZ, s.r.o. - Implement UpdateDefinitions for AVG Anti-Virus [AVG Anti-Virus] AVG Technologies CZ, s.r.o. - Implement GetDefinitionState for AVG Anti-Virus [IPTables] IPTables - Implement GetFirewallState for IPTables [Advanced Packaging Tool] GNU - Implement GetMissingPatches for Advanced Packaging Tool [Dandified Yum] Red Hat, Inc. - Implement GetMissingPatches for Dandified Yum [Panda Antivirus] Panda Software - Implement GetVersion for Panda Antivirus [Panda Antivirus] Panda Software - Implement Scan for Panda Antivirus [Panda Antivirus] Panda Software - Implement GetDefinitionState for Panda Antivirus [Kaspersky Anti-Virus for Linux File Server] Kaspersky Lab - Implement GetRealTimeProtectionState for Kaspersky Anti-Virus for Linux File Server [Clamav] ClamWin Pty Ltd - Implement GetRealTimeProtectionState for Clamav [ESET NOD32 Antivirus] ESET - Implement GetDefinitionState for ESET NOD32 Antivirus ------------------------------------------------------------------------------- Release Notes for Version 4.2.372.0 28/09/2017 Engine Package ======= Bug --------------------------------- [] - Continuation from V3V4Adapter support for F-Secure SAFE 2.93.*.* [] - Follow up FV-4079 | DetectProducts method is causing high CPU Usage [] - SentinelOne antivirus detection with v3V4Adapter [] - Linux ClamAV CheckRTP status check support with V3V4Adapter New Feature --------------------------------- Task --------------------------------- [] - Add support for the antivirus Escan internet security for Business 14.0.1400.1876 [] - Add support for F-secure Internet Security 17 Data Package ======= Product Signature ------------------------------ [BitDefender Antivirus] SOFTWIN - Product definition update for BitDefender Antivirus [BitDefender Antivirus] SOFTWIN - Product definition update for BitDefender Antivirus [AVG Anti-Virus] AVG Technologies CZ, s.r.o. - Product definition update for AVG Anti-Virus [Dr.Web for Linux] Doctor Web, Ltd. - Product definition update for Dr.Web for Linux [Sentinel Agent] SentinelOne - Product definition for Sentinel Agent Manageability API Implementation -------------------------------------------- [Clamav] ClamWin Pty Ltd - Implement GetDefinitionState for Clamav ------------------------------------------------------------------------------- Release Notes for Version 4.2.364.0 20/09/2017 Engine Package ======= Bug --------------------------------- [] - Duplicate V3V4Aadapter support chart entries for "Sophos Endpoint Security and Control" [] - V3V4 Adapter Avast! Free Antivirus 17.6 CheckRTP [] - Norton Security Suite v22.10.1.10 is not detected by V3V4Adapter [] - Linux | [V4] Output of wa_api_setup on Linux does not have resource_version field [] - Follow-up FV-5293 | MAC | DAT file time returned by V4 SDK is not matching with DAT file time shown in Trend Micro Security 3.x UI New Feature --------------------------------- Task --------------------------------- [] - Add support for Kaspersky antivirus 18.x [] - MAC | Add support for mac10.13 default PM and DE products (V4) [] - Add support for system scan method in Norton Security Suite v22.10.1.10 [] - Trend Micro Conventional and Smart Scan Data Package ======= Product Signature ------------------------------ [CrashPlan] Code42 Software - Product definition update for CrashPlan [360 Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.356.0 13/09/2017 Engine Package ======= Bug --------------------------------- [] - Mac | FileVault not detected on macOS Sierra High [] - No entry for Cisco Advanced Malware Protection for Endpoints in vmod.xml [] - AM| Trend Micro| V3V4Adapter support for "11.x" (Virus Buster Corporate Edition 11.x) New Feature --------------------------------- [] - Add support for Malwarebytes Anti-Malware Premium 3.x Task --------------------------------- [] - Support for Avast! Free Antivirus 17.6 [] - Support for Norton Security Suite v22.10.1.10 [] - Support Malwarebytes Anti-Malware v3.x for Mac [] - Linux | V3 Static Data Maps files for Linux [] - Avast Free Antivirus 2014 end point check fails using "avast! Free Antivirus, version >= 2014" option. [] - V3V4 Adapter | Add support for GetDataFileSignature for Sophos Anti-Virus 10.7.2 Data Package ======= Product Signature ------------------------------ [Adobe Flash Player] Adobe Systems Inc. - Product definition for Adobe Flash Player Manageability API Implementation -------------------------------------------- [ESET NOD32 Antivirus] ESET - Implement Scan for ESET NOD32 Antivirus [ESET NOD32 Antivirus] ESET - Implement GetVersion for ESET NOD32 Antivirus [Mozilla Firefox] Mozilla Corporation - Implement GetVersion for Mozilla Firefox ------------------------------------------------------------------------------- Release Notes for Version 4.2.343.0 05/09/2017 Engine Package ======= Bug --------------------------------- [] - Following to #FV-5248 [] - [CUST] : Panda Adaptive Defense 360 version 7.x not listed in ESAP 3.1.3(PRS-355294) New Feature --------------------------------- Task --------------------------------- [] - Add marketing name for McAfee products [] - Please clarify meaning of "date" field in OesisVersions.json [] - Check Support for Trend Micro OfficeScan Client 12.0.1576 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.336.0 29/08/2017 Engine Package ======= Bug --------------------------------- [] - CrowdStrike Falcon not detected using v3-v4 adapter [] - Carbon Black Defense Sensor not detected using v3-v4 adapter [] - Detection of Microsoft Intune Endpoint Protection v4.10 with V3V4Adapter New Feature --------------------------------- [] - Add support for GetEncryptionState for HP Drive Encryption v8.6.23.46 Task --------------------------------- [] - Support for Microsoft Security Essentials 4.10.0209.0 [] - Follow-up FV-5453 | Setup process is causing high CPU Usage [] - Add support for iolo System Mechanic Pro v17 [] - Add tested point 14.x for eScan Internet Security Suite for SMB [] - Add Support for 'Symantec EndPoint Protection' with version '12.1.6465.6200" Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.325.0 22/08/2017 Engine Package ======= Bug --------------------------------- [] - Follow-up FV-4079 | Setup process is causing high CPU Usage [] - GetRealTimeProtectionState fails with error (-12) for Corporate McAfee 8.7.0i [] - GetLastScanTime and GetDefinitionState is not detected for Norton Security 22.10.0.85 [] - McAfee VSE 8.8 GetDefinitionState value is incorrect [] - Cisco Secure Desktop and HostScan Support for the patch management product SCCM 4.x has been removed [] - Follow-up | [V4] Request to add support for AhnLab V3 Endpoint Security 9.x New Feature --------------------------------- [] - V3V4Adapter: Panda Endpoint Protection 7.70.0 support [] - Add support for 360 Total Security Antivirus 9.x [] - Add support for GetEncryptionState for HP Drive Encryption v8.6.7.27 [] - Add support for Check point Endpoint security version E80.70 [] - MAC OS X Trend Micro Antivirus 7.0.2015 detection Task --------------------------------- [] - Add support for iolo System Mechanic Pro v16 [] - How to run V4 Oesis Hareness tool by using command line to collect V4 logs not from UI Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.316.0 16/08/2017 Engine Package ======= Bug --------------------------------- [] - Trend Micro OfficeScan Client 11.x fails for CheckRTP [] - Product is supported but not showing in the Testing Harness [] - MAC|It takes longer (~40 sec) to complete patch management check on Mac OS Sierra. [] - Setup process is causing high CPU Usage New Feature --------------------------------- [] - V3V4Adapter | MacOS | Add support Avast Business Security v 12.7 Task --------------------------------- [] - Add Support for F-Secure Safe 17.0 [] - Add Support to Bitdefender Antivirus v6.0.0.11 for Mac [] - V3V4Adapter: Detection of Avast Business Security v 17.4 on Windows Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.308.0 08/08/2017 Engine Package ======= Bug --------------------------------- [] - Follow-up [CUST] Virus definition check fails for Symantec hosted endpoint protection small business edition(PRS-353998) [] - UpdateVerify SDK 2.3.15.1 | Carbon Black Defense Sensor version 2.x missing in epupdate_hist.xml [] - Opswat v4 sdk do not return the product version of Norton Security 22.10.0.85 [] - MAC | last_update is not string value for Comodo Antivirus for Mac [] - PM's Run, GetAgentState, SetAgentState don't work with SCCM 5.x [] - Virus Definition is failing for Panda Antivirus Pro Version 17 ESAP V4 [] - V3V4Addapter support charts duplicate and conflicting information in on "Trend Micro Titanium" and "360" [] - MAC | getMissingPatches for JAMF Software, LLC Casper Suite 9.72.1429971387.c New Feature --------------------------------- [] - Compliance check failure for Norton Security Suite v22.10.0.85 in OPSWAT V4 SDK Task --------------------------------- [] - Add support for GetRealTimeProtectionStatus and EnableRTP on HitmanPro.Alert 3.6.5.593 [] - Include all Windows Defender versions in support chart [] - MAC | Query regarding details.computer_type output field of GetOSInfo method [] - Query regarding details.computer_type output field of GetOSInfo method Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.294.0 01/08/2017 Engine Package ======= Bug --------------------------------- [] - V3V4Adapter Mac|Palo Alto Traps| Fails to detect [] - Follow-up | OESIS v4 Sophos EndPoint 11.5.5 detection not functioning [] - OESIS V4 - Sophos 10.7 Not Detected [] - Follow-up | Check Support for Symantec Endpoint Protection Cloud 22.9.3.13 [] - V3V4Adapter | Window Update Agent | GetAgentState is incorrectly detected [] - Fix all Confusing/duplicate vendor IDs [] - Linux| V3V4Adapter cannot get db version of ClamAV New Feature --------------------------------- Task --------------------------------- [] - Windows Defender engine_version and last_scan discrepancy [] - [V3V4 Adapter] GetDefinitionState on V3V4 Adapter (GetDataFileVersion) is always returning -4 [] - Sophos Endpoint Security and Control 11.5.4 not detected [] - Sophos Central Cloud Endpoint definitions incorrectly detected Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.287.0 26/07/2017 Engine Package ======= Bug --------------------------------- [] - Follow-up McAfee VirusScan Enterprise version(8.7) is not getting detected [] - Re: Antivirusapi.com and oesismonitor.com feed update is not happening from 16-June [] - AM| AVG Internet Security 2016.141.7998| GetLastScanTime() takes ~3 mins to return the result [] - Hyper-V available VMs is incorrect on Windows Server 2016 [] - Follow-up macOS - memory leak on checks [] - McAfee VirusScan Enterprise version(8.7) is not getting detected [] - V4 SDK is not reading correct DAT File Version for ESET Cyber Security 6.4 New Feature --------------------------------- Task --------------------------------- [] - Provide mapping details [] - Multiple vendor names shows for different platform. [] - Support for Avast Free AV 17.4 French Edition [] - Support For GetThreats Sophos Cloud Endpoint [] - Enhancement and clarification of handling Sophos products Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.277.0 18/07/2017 Engine Package ======= Bug --------------------------------- [] - OESIS v4 Sophos EndPoint 11.5.5 detection not functioning [] - Follow-up [V4] Request to add support for AhnLab V3 Endpoint Security 9.x [] - Follow-up [CUST] crash observed with libwautils library (PRS-351531) [] - license.cfg missing on portal [] - Incorrect Detection for Sophos Central Cloud Endpoint [] - Follow-up FV-4727 | Virus Definition is failing for Panda Antivirus Pro Version 17 ESAP V4 New Feature --------------------------------- Task --------------------------------- [] - Support for EnableRTP for Sophos Cloud endpoint [] - Support for GetLastScanTime for Sophos Cloud Endpoint [] - Security Manager AV Defender v6.2.9.781 is not detected on V3V4 Adapter [] - Support for Sophos AV 11.5.4 on V3V4 Adapter Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.271.0 12/07/2017 Engine Package ======= Bug --------------------------------- [] - AVG AntiVirus FREE 17.5.3021 [] - VMWare Shared VMs are not returned in the list of available VMs [] - Norton Security Suite v22 is not detected by V3V4Adapter [] - Crash in LIBWAUTILS.DLL [] - MAC | [V4] In Oesis V4 SDK, empty resource_version is returned from wa_api_setup method New Feature --------------------------------- [] - Add support for Sentinel One 1.x Task --------------------------------- [] - Sophos Home is not detected with V3V4 Adapter Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.263.0 04/07/2017 Engine Package ======= Bug --------------------------------- [] - Follow-up FV-4778 | Need support for Bitdefender Endpoint Security for Mac Version 4.0 in V4 [] - Follow-up | [V4 VMOD] Engine Version check is failing for Norton Security with Backup 22.9 [] - "VirusBuster Cloud 11.x"(Japanese) was not detected [] - recent WAAPI_ERROR_NOT_INITIALIZED result for WAAPI_MID_DELETE_DOWNLOAD_HISTORY New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Google Chrome] Google, Inc. - Implement IsDefaultBrowser for Google Chrome ------------------------------------------------------------------------------- Release Notes for Version 4.2.257.0 28/06/2017 Engine Package ======= Bug --------------------------------- [] - OESIS v4 does not work on Debian 6 x64 [] - Follow-up IsCurrentDeviceVirtual only works on windows [] - AV| N-able Technologies Inc| Security Manager AV Defender version 6.2.9.799| Virus Definition Check failure New Feature --------------------------------- Task --------------------------------- [] - [V4] Request to add support for AhnLab V3 Endpoint Security 9.x [] - Verify method for Zone Alarm Extreme Security version 15.X Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.254.0 27/06/2017 Engine Package ======= Bug --------------------------------- [] - Sophos AV issues [] - MAC | CheckSourceDefinition is returning wrong results for Avast Mac Security 12.5 [] - V3V4Adapter Mac PM product version is incorrect [] - V3V4 Adapter fails to detect F-Secure AV [] - MAC | On MacOS devices, Safari browser is not detected any longer New Feature --------------------------------- Task --------------------------------- [] - Sophos Home issues [] - AM| Webroot Inc vendor| Modify GetDefinitionState & GetLastScanTime [] - Marketing name for 4V Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.249.0 21/06/2017 Engine Package ======= Bug --------------------------------- [] - Antivirusapi.com and oesismonitor.com feed update is not happening from 16-June [] - AM| MAC| Webroot SecureAnywhere 9.x| EnableRTP method is failing New Feature --------------------------------- Task --------------------------------- [] - GetLastFullScanTime failing for Bitdefender Antivirus Free Edition 1.0.6.12 in V4 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.247.0 19/06/2017 Engine Package ======= Bug --------------------------------- [] - [V4 VMod] DAT File Version is latest check is failing for Symantec Endpoint Protection 14.x on MacOS [] - Mac | VMWare Fusion professional 7.1.3 GetAvailableVMs not returning all VMs [] - PM| Microsoft Windows AutomaticUpdate 7.x| Patches check fail on Windows 7 Domain PC's when connected to internet (PRS-353035) [] - OESIS v4 does not work on Debian 6 x64 [] - Linux| Patch Management State of DNF [] - Follow-up FV-4196 | Product ID is not populated for all Java products in DiscoverProducts API New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.242.0 14/06/2017 Engine Package ======= Bug --------------------------------- [] - Crash on wa_offline_vmod_invoke using pre-compiled libs [] - Collecting installed patches via OESIS v4 SDK got stuck | MAC [] - Trend Micro Worry-Free Business Security Agent does not report the correct version and shows incorrect RTP state [] - IsCurrentDeviceVirtual for Mac [] - Linux | Yum product returns WAAPI_ERROR_GENERAL on RHEL 7 x64 [] - AV | AVAST Endpoint Protection Suite 8.x | CheckRTP return GeneralError [] - Follow-up | [CUST] crash observed with libwautils library (PRS-351531) [] - [V4 VMOD] Engine Version check is failing for Norton Security with Backup 22.9 New Feature --------------------------------- Task --------------------------------- [] - Need product support for McAfee Agent: Version number: 5.0.4.283 [] - Support for McAfee LiveSafe version 16.0 [] - Support for Norton Security 22.9.3.13 [] - Add more error codes for engine_latest Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.225.0 07/06/2017 Engine Package ======= Bug --------------------------------- [] - [V4 VMOD] CheckSourceDefinition method is failing for Microsoft System Center Endpoint Protection for Mac 4.5.x with V4 VMOD Offline package [] - Follow-up [V4 VMod] DAT file version isLatest check is failing for Symantec Endpoint Protection 14.x [] - [V4 VMOD] CheckSourceDefinition() method is failing for Webroot SecureAnywhere 9.0.4.23 [] - [V4 VMOD] CheckSourceDefinition method is failing for AVG Free AntiVirus 17.x New Feature --------------------------------- Task --------------------------------- [] - [V3V4 Adapter]Sophos Home for macOS not detected [] - Support compiling Vmod Source on mips64 (No C++ 11) Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.223.0 06/06/2017 Engine Package ======= Bug --------------------------------- [] - [V4 VMOD] CheckSourceDefinition method is failing for Quick Heal AntiVirus 17.x with V4 VMOD Offline package [] - Release_Notes_Log_Linux & Mac has repeated (empty) content [] - Sophos Home is not detected with V3V4 Adapter [] - Win | Kaspersky Endpoint Security GetThreats not reporting found threats New Feature --------------------------------- [] - Add support for GetRealTimeProtectionState for Avira Mac Security 3.x Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.218.0 01/06/2017 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - Emsi Software GmbH AV v2017.4.0.7424 not supported in OPSWAT 4.2 SDK Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.214.0 29/05/2017 Engine Package ======= Bug --------------------------------- [] - Inconsistent Symantect def version [] - def_date is optional [] - last_update for Kaspersky Internet Security 17 [] - IsCurrentDeviceVirtual does not work on Linux New Feature --------------------------------- Task --------------------------------- [] - V4| vmod.xml has empty tag [] - [V3V4] N-ABLE "Security Manager AV Defender" AV support [] - Confusing/duplicate vendor IDs Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.206.0 25/05/2017 Engine Package ======= Bug --------------------------------- [] - [V4 VMOD] DAT file version isLatest check is failing for Symantec Endpoint Protection 14.x [] - AV |Quick Heal AntiVirus 17.x| GetDefinitionState method return source_time as zero [] - MAC | Making GETLASTFULLSCANTIME call behave the same on V3 and V3V4 adapter [] - Oesis V4 SDK is not detecting Bitdefender Endpoint AV RTP status correctly in Mac OS [] - Linux| Patch Management State of DNF New Feature --------------------------------- Task --------------------------------- [] - Add support for Trend Micro Titanium 11.x in V3V4 adapter Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.199.0 23/05/2017 Engine Package ======= Bug --------------------------------- [] - Content of Release_Notes_Log_Linux is corrupted [] - [V4 VMOD] CheckSourceDefinition() method is failing for IObit Malware Fighter 4.4 [] - [V4] GetVMState() method is failing for VMware Workstation 12.5.5 [] - [V4 VMOD] CheckSourceDefinition method is failing for Max Internet Security 19.x [] - V3V4 Adapter does not report all drives for drive encryption [] - [658516] macOS - memory leak on checks [] - Follow-up FV-4407 | Hostchecker fails to detect RTP check for "Managed Antivirus 5.3.28.761" New Feature --------------------------------- [] - Add support for Virus Security ZERO 14.x Task --------------------------------- [] - Support for Symantec Endpoint Protection Cloud v22.9.1.12 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.193.0 18/05/2017 Engine Package ======= Bug --------------------------------- [] - [664052] McAfee Internet Security Suite detection fails with V3V4Adapter [] - GetLastFullSystemScanTime for Windows Defender 4.x returns Access denied for users has admin access [] - OESIS V4 does not work for McAfee Endpoint Security 10.5 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.191.0 16/05/2017 Engine Package ======= Bug --------------------------------- [] - [V4] GetRealTimeProtectionStatus() method is failing for McAfee LiveSafe 14.x [] - Online support chart for Windows is not updated. [] - AM| Kaspersky Endpoint Security - 10.3.0.6294 Service Pack 2| Fix some functions on German installer New Feature --------------------------------- [] - Add detection for Heimdal Corp 1.x [] - Add support for KACE Agent 7.x [] - AV| Crowstrike 3.x| Add implement for GetRealTimeProtectionState, GetDefinitionState & GetLastScanTime Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.186.0 11/05/2017 Engine Package ======= Bug --------------------------------- [] - AM| Scan method for Avast Mac Security 2016 v12.5 is returning error -11 (Not Supported)|MAC New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.185.0 09/05/2017 Engine Package ======= Bug --------------------------------- [] - Follow-up | [V4] GetDefinitionState method is not returning DAT File time for ESET Cyber Security Pro AV in Mac OS [] - Virus Definition is failing for Panda Antivirus Pro Version 17 ESAP V4 [] - Norton Security(Japanese version)'s realtimeprotection failed to detect [] - [V4 VMOD] GetProductPatchLevel method is not working [] - [V4] No match for McAfee Endpoint Security 10.x in vmod.xml [] - CheckSourceDefinition returns incorrect value with V4 VMOD [] - WaDiagnose does not work since 4.2.1071.0 [] - IsCurrentDeviceVirtual does not work on Mac [] - Add detection for Norton Antivirus 22.9.x New Feature --------------------------------- [] - Need support for Cylance Protect 2.0 for macOS in V4 [] - Add KES 10.2.1/4.23/674 to support list Task --------------------------------- [] - Support for Sophos AV 11.5.4 [] - Support fo Trend Micro OfficeScan 12.x Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.177.0 02/05/2017 Engine Package ======= Bug --------------------------------- [] - [V4] GetDefinitionState method is not returning DAT File time for ESET Cyber Security Pro AV in Mac OS [] - McAfee VirusScan Enterprise's Definition Version and Engine Version mismatch between OESIS and VCR's database New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.173.0 28/04/2017 Engine Package ======= Bug --------------------------------- [] - V3V4 Adapter does not report all drives for drive encryption. [] - Virus definition check fails for McAfee Endpoint Security 10.x in V4 SDK New Feature --------------------------------- Task --------------------------------- [] - Add Support for VIPRE Premium 6.x Antivirus Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.167.0 27/04/2017 Engine Package ======= Bug --------------------------------- [] - Download vmod-on.dat but it is failing with "certificate verify failed' error [] - Win 7 VM USB is not blocked by OESIS [] - Unable to build OESIS V4 VMOD source on CentOS 6.x [] - BC| Time Machine| Failed to invoke method GetBackupState| macOS New Feature --------------------------------- Task --------------------------------- [] - AM|Verify and add tested point for Bullguard Premium Protection 17.x [] - AM|Verify and add tested point for Bullguard Antivirus 17.x [] - AM|Verify and add tested point for Bullguard Internet Security17.x Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.165.0 25/04/2017 Engine Package ======= Bug --------------------------------- [] - PM|Yum 3.4.3|DETECTMISSINGPATCHES() returns general error|LINUX [] - OESIS V4 GetRealTimeProtectionSate of Rising failed [] - Add support for Quick Heal Internet Security 17.x [] - [MAC Persistent] There was a crash on MAC OSX 10.12 New Feature --------------------------------- [] - Add support for AMP 5.1.x Task --------------------------------- [] - Update offline vmod package to include pre-compile libs [] - MAC | Request to add support for AVG AntiVirus for Mac 2017 on MacOS Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.159.0 20/04/2017 Engine Package ======= Bug --------------------------------- [] - Trend Micro Security for Mac (BETA) db age check fails for V3V4 adapter [] - AM|V3V4 detects Avira Free Antivirus 15.0.25.172 as Avira AntiVir Professional 15.x [] - GetVMState for Hyper-V Manager 6.x is returning NOT_IMPLEMENTED [] - Support for AVG CloudCare 16.141.7996 New Feature --------------------------------- Task --------------------------------- [] - Support for AVG 17.3 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.157.0 18/04/2017 Engine Package ======= Bug --------------------------------- [] - Follow-up Norton 360 Premier 22.x support [] - MAC | Data type of scan_time is incorrect for Last scan time of Kaspersky Internet Security 16.0 [] - [CUST] crash observed with libwautils library (PRS-351531) [] - Hostchecker fails to detect RTP check for "Managed Antivirus 5.3.28.761" [] - [MAC Ondemand] Crash in libsystem [] - [MAC Persistent] There was a crash on MAC OSX 10.12 [] - OSX | Got Crash in libwautils New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.152.0 14/04/2017 Engine Package ======= Bug --------------------------------- [] - macOS | Couldn't detect last time update virus definition for product ESET Cyber Security New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.151.0 13/04/2017 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - Opera browser is not supported in OESIS v4, was in V3 Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.149.0 11/04/2017 Engine Package ======= Bug --------------------------------- [] - Memory leak in WMI COM thread [] - "Export log" button in OEAT for OSX does not work [] - [V4] GetDefinitionUpdates method is not returning DAT File time for F-Secure Anti-Virus for Mac 16.x [] - IsCurrentDeviceVirtual method returns incorrect value on Windows Server 2012 client if Hyper-V is installed [] - "sh: drweb: command not found" with V3V4 Adapter for Linux New Feature --------------------------------- Task --------------------------------- [] - DefinitionsSourceCheck - Documentation for details.metrics Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.144.0 06/04/2017 Engine Package ======= Bug --------------------------------- [] - V3V4 Adapter OESIS_Deinit crashes when called after program main exits on Linux [] - AM| Kaspersky Endpoint Security 10.x| UpdateDefinitions fails when the KES task is not set to 'Update' [] - 4V Support chart| Sig ID 2857 is missing from 4V online support chart [] - Segmentation fault on subsequent Linux library usage [] - MAC | V3 V4 connector support chart issue. [] - V3 V4 connector support chart issue [] - V4 crashes on Mac OSX and Windows [] - [INT] V4 iOS versions of mobile are not listed in the iOS versions list for Host Checker policy (PRS-349272) [] - Linux | PM State and Max Allowed Missing Critical Updates for Linux [] - Need update for http://software.opswat.com/OESIS_V4/Release_Notes_log [] - External dependency in static V3V4 adapter for Linux [] - High CPU Usage when invoke GetInstalledPatches [] - [V4] Discover Products method returns Java 7 update(7.0.790) product without signature and Product ID New Feature --------------------------------- Task --------------------------------- [] - Support for Norton Security 22.9.0.71 [] - Questions about GetEncryptionState() [] - Silent and reliable antivirus removal support Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.141.0 04/04/2017 Engine Package ======= Bug --------------------------------- [] - Crash at Framework Initialization on Linux [] - Need support for AV from CrowdStrike Falcon Host EDR 5012 [] - OESIS - several regressions with v4.2.732 New Feature --------------------------------- Task --------------------------------- [] - Request to add support for AVG Antivirus Free 17.x on Windows [] - AM|Add support for AVG Anti-Spyware 7.5 [] - [CUST] Need support for AVG AntiVirus Free 17.1 in V4 (PRS-350115) Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.134.0 03/04/2017 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.134.0 30/03/2017 Engine Package ======= Bug --------------------------------- [] - Re: [596640] Opswat V4adapter does not work if loaded from another directory [] - Definition version of Sophos is incorrectly detected [] - AM| Couldn't detect last time update virus definition for product Sophos Anti-Virus| macOS [] - AM| Couldn't detect last time update virus definition for product Sophos Home| macOS New Feature --------------------------------- Task --------------------------------- [] - Request to add support for AVG 2017 on Windows Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.132.0 28/03/2017 Engine Package ======= Bug --------------------------------- [] - OEAT returns license is missing error [] - Follow-up FV-4119 | Add Support for Carbon Black defense version 2.X [] - OESIS detect 3606.0 with antivirus false [] - OESIS V4 linux&MacOS Diagnose cannot work New Feature --------------------------------- Task --------------------------------- [] - AM| Symantec Endpoint Protection 14.x| Enhance GetLastFullSystemScanTime [] - AM|Add support for SENTINELONE Antivirus Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.126.0 23/03/2017 Engine Package ======= Bug --------------------------------- [] - Release log for Linux isn't updated [] - Browser| Google Chrome| Missing detection when registry field InstallLocation not present [] - Patch Management tool is not detected on Fedora 24 V3V4 Linux Adapter [] - Wins |isCurrentDeviceVirtual returns a machine as VM even it's not [] - OSX|Support for Webroot SecureAnywhere v9.0.4.23 New Feature --------------------------------- Task --------------------------------- [] - [651669] [MAC]Bitdefender on Mac, last scan not detected, [ORC_ERR_NOT_FOUND] [] - Change log is missing form OESIS v4 Engine package again [] - Add implement for GetDefinationState,UpdateDefinitions for Webroot SecureAnywhere Antivirus 9.x on Mac Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.124.0 21/03/2017 Engine Package ======= Bug --------------------------------- [] - AM|GetThreats() hangs when calling for ESET Endpoint Antivirus 6.x New Feature --------------------------------- Task --------------------------------- [] - [CUST] Need support for Symantec Endpoint Protection 14.x on Mac (PRS-351276) [] - [CUST] Need to Add support for Avast! Free Antivirus 17.x (PRS-351167) [] - Add support for Microsoft Security Essentials 4.9.0218.0 [] - Norton 360 Premier 22.x support [] - Add support for GetEncryptionState for Check Point - Full Disk Encryption product Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.114.0 16/03/2017 Engine Package ======= Bug --------------------------------- [] - [650330] Regression in V3V4 Adapter Static - Linux FW checker fails to get IPTables state [] - Mac OESISDiagnose_V3V4 reported version differs from portal site [] - GetThreats for Microsoft Security Essentials gives an error [] - V3V4 Adapter OESIS_Deinit crashes when called after program main exits on Linux. [] - Product ID is not populated for all Java products in DiscoverProducts API New Feature --------------------------------- Task --------------------------------- [] - AM|Add support for SENTINELONE Antivirus [] - Enhancement request to return V3V4 adapter version [] - MAC | Regression in V3V4 adapter: MID_OESIS_CORE_GETMODULEVERSION ERROR: -30 - Not supported Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.110.0 14/03/2017 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.100.0 09/03/2017 Engine Package ======= Bug --------------------------------- [] - Add support for McAfee Total Protection 14.0 R10 [] - V3V4 crash under sudo: pm ERROR: basic_string::_S_construct null not valid [] - Linux IPtables state can't be detected under root account with V3V4 Adapter New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.99.0 09/03/2017 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.2.97.0 08/03/2017 Engine Package ======= Bug --------------------------------- [] - HC fails with error stating that the virus definition on Symantec Endpoint Protection 14.x [] - GetRealTimeProtectionState support is missing for several AV products [] - macOS | Error WAAPI_ERROR_NOT_INITIALIZED While Verifying OESIS build #4.2.840.0 [] - Add tested point for Avast Free Antivirus 17.x [] - Change log is missing form OESIS v4 Engine package [] - Bring back support for PM State and Max Allowed Missing Critical updates New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation --------------------------------------------