Release Notes for Version 4.3.2903.0 26/05/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | OESIS On Windows issue with Sophos Endpoint [] - V4 | Windows | OESIS 4.3.2839.0 | Delays and errors calling GET_LAST_SCAN_TIME for FireEye Endpoint Agent [] - V4 | Windows | Issue with RTP Status of 'Sophos Endpoint Security and Control' [] - V4 | Windows | ESAP Downgrade fails on Windows platform due to unable delete/copy wa_3rd_party_host_32.exe New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [WithSecure Elements EPP for Computers Premium] F-Secure Corporation - Product definition for WithSecure Elements EPP for Computers Premium [Core FTP Pro] Core FTP - Product definition update for Core FTP Pro (x64) [Core FTP Pro] Core FTP - Product definition update for Core FTP Pro (x64) Manageability API Implementation -------------------------------------------- [Core FTP Pro] Core FTP - Implement Run for Core FTP Pro (x64) [Core FTP Pro] Core FTP - Update GetUninstallString implementation for Core FTP Pro (x86) [Core FTP Pro] Core FTP - Implement GetInstallDirectories for Core FTP Pro (x64) [Sophos Endpoint Agent] Sophos Limited - Update GetLastScanTime implementation for Sophos Endpoint Agent [OPSWAT Client] OPSWAT, Inc. - Implement GetAgentState for OPSWAT Client [Stormshield Endpoint Security Evolution Agent] Stormshield - Implement GetDefinitionState for Stormshield Endpoint Security Evolution Agent [Stormshield Endpoint Security Evolution Agent] Stormshield - Implement GetRealTimeProtectionState for Stormshield Endpoint Security Evolution Agent [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetLastScanTime implementation for Cisco Secure Endpoint [Cisco Secure Endpoint (x86)] Cisco Systems, Inc. - Implement GetThreats for Cisco Secure Endpoint (x86) [Cisco Secure Endpoint (x86)] Cisco Systems, Inc. - Implement GetLastScanTime for Cisco Secure Endpoint (x86) [Cisco Secure Endpoint (x86)] Cisco Systems, Inc. - Implement GetDefinitionState for Cisco Secure Endpoint (x86) [Cisco Secure Endpoint (x86)] Cisco Systems, Inc. - Implement GetRealTimeProtectionState for Cisco Secure Endpoint (x86) [Core FTP Pro] Core FTP - Implement GetVersion for Core FTP Pro (x86) [Core FTP Pro] Core FTP - Implement GetVersion for Core FTP Pro (x64) [Core FTP Pro] Core FTP - Implement GetUninstallString for Core FTP Pro (x86) [Core FTP Pro] Core FTP - Implement GetUninstallString for Core FTP Pro (x64) [GlobalProtect] Palo Alto Networks, Inc. - Implement Run for GlobalProtect [GlobalProtect] Palo Alto Networks, Inc. - Implement GetRunningState for GlobalProtect [GlobalProtect] Palo Alto Networks, Inc. - Implement TerminateProcesses for GlobalProtect [Microsoft Visual Studio] Microsoft Corporation - Update GetRunningState implementation for Visual Studio Professional 2019 ------------------------------------------------------------------------------- Release Notes for Version 4.3.2891.0 19/05/2022 Engine Package ======= Bug --------------------------------- [] - V3V4 | Windows | CrowdStrike 6.36.15005 failing for SDK4.3.2815.0 New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Hostchecker is failing for Carbon Black Cloud Sensor 3.7 for RTP check via Browser on Windows Data Package ======= Product Signature ------------------------------ [OPSWAT Client] OPSWAT, Inc. - Product definition update for OPSWAT Client [安心ネットセキュリティ] Kaspersky Lab - Product definition update for 安心ネットセキュリティ Manageability API Implementation -------------------------------------------- [安心ネットセキュリティ] Kaspersky Lab - Implement GetAntiphishingState for 安心ネットセキュリティ [安心ネットセキュリティ] Kaspersky Lab - Implement EnableRTP for 安心ネットセキュリティ [BullGuard Antivirus] BullGuard Ltd. - Update GetThreats implementation for BullGuard Antivirus [安心ネットセキュリティ] Kaspersky Lab - Implement GetRealTimeProtectionState for 安心ネットセキュリティ [FireEye Endpoint Agent] FireEye, Inc. - Update GetLastScanTime implementation for FireEye Endpoint Agent [安心ネットセキュリティ] Kaspersky Lab - Implement GetRunningState for 安心ネットセキュリティ [安心ネットセキュリティ] Kaspersky Lab - Implement GetVersion for 安心ネットセキュリティ [OpenVPN] OpenVPN Technologies, Inc. - Update GetVersion implementation for OpenVPN [Sophos Endpoint Security and Control] Sophos Limited - Implement GetRealTimeProtectionState for Sophos Endpoint Security and Control [FireEye Endpoint Agent] FireEye, Inc. - Update TerminateProcesses implementation for FireEye Endpoint Agent [Microsoft OneDrive] Microsoft Corporation - Update GetBackupState implementation for Microsoft OneDrive ------------------------------------------------------------------------------- Release Notes for Version 4.3.2886.0 17/05/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Bitdefender Endpoint Security Tools 7.2.1.72 antivirus is failing on virus definitions New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Core FTP Pro] Core FTP - Product definition update for Core FTP Pro (x64) Manageability API Implementation -------------------------------------------- [Sophos Endpoint Agent] Sophos Limited - Update GetDefinitionState implementation for Sophos Endpoint Agent [Sophos Endpoint Agent] Sophos Limited - Update GetLastScanTime implementation for Sophos Endpoint Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.2873.0 12/05/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [安心ネットセキュリティ] Kaspersky Lab - Product definition for 安心ネットセキュリティ [WhatsApp] WhatsApp LLC - Product definition for WhatsApp [Node.js Current] Joyent, Inc. - Product definition update for Node.js Current [Node.js LTS] Joyent, Inc. - Product definition update for Node.js LTS Manageability API Implementation -------------------------------------------- [Bitdefender Endpoint Security Tools] Bitdefender - Update GetDefinitionState implementation for Bitdefender Endpoint Security Tools [OpenVPN] OpenVPN Technologies, Inc. - Implement GetVersion for OpenVPN [Sophos Endpoint Agent] Sophos Limited - Update GetThreats implementation for Sophos Endpoint Agent [Sophos Endpoint Agent] Sophos Limited - Update Scan implementation for Sophos Endpoint Agent [Sophos Endpoint Agent] Sophos Limited - Update GetScanState implementation for Sophos Endpoint Agent ------------------------------------------------------------------------------- Release Notes for Version 4.3.2868.0 10/05/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Stormshield Endpoint Security Evolution Agent] Stormshield - Product definition for Stormshield Endpoint Security Evolution Agent Manageability API Implementation -------------------------------------------- ------------------------------------------------------------------------------- Release Notes for Version 4.3.2857.0 06/05/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | KB KB5012416 not being detected by OESIS Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Cyber Eye Security Agent] Trend Micro, Inc. - Implement GetScanState for Cyber Eye Security Agent [Bitdefender Endpoint Security Tools] Bitdefender - Update GetDefinitionState implementation for Bitdefender Endpoint Security Tools [Cyber Eye Security Agent] Trend Micro, Inc. - Implement GetAntiphishingState for Cyber Eye Security Agent [Cyber Eye Security Agent] Trend Micro, Inc. - Implement GetFirewallState for Cyber Eye Security Agent [Cyber Eye Security Agent] Trend Micro, Inc. - Implement Scan for Cyber Eye Security Agent [BullGuard Premium Protection] BullGuard Ltd. - Update GetBackupState implementation for BullGuard Premium Protection [Cyber Eye Security Agent] Trend Micro, Inc. - Implement GetLastScanTime for Cyber Eye Security Agent [Cyber Eye Security Agent] Trend Micro, Inc. - Implement UpdateDefinitions for Cyber Eye Security Agent [Cyber Eye Security Agent] Trend Micro, Inc. - Implement GetThreats for Cyber Eye Security Agent [Cyber Eye Security Agent] Trend Micro, Inc. - Implement GetDefinitionState for Cyber Eye Security Agent [Cyber Eye Security Agent] Trend Micro, Inc. - Implement GetRealTimeProtectionState for Cyber Eye Security Agent [Cyber Eye Security Agent] Trend Micro, Inc. - Implement GetRunningState for Cyber Eye Security Agent [Cyber Eye Security Agent] Trend Micro, Inc. - Implement GetVersion for Cyber Eye Security Agent [Cyber Eye Security Agent] Trend Micro, Inc. - Implement Run for Cyber Eye Security Agent [Panda Dome] Panda Security, S.L. - Implement GetScanState for Panda Dome ------------------------------------------------------------------------------- Release Notes for Version 4.3.2851.0 03/05/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Core FTP Pro] Core FTP - Product definition for Core FTP Pro [Core FTP Pro] Core FTP - Product definition for Core FTP Pro Manageability API Implementation -------------------------------------------- [pgAdmin 4] The pgAdmin Development Team - Implement Run for pgAdmin 4 v6 [pgAdmin 4] The pgAdmin Development Team - Implement GetInstallDirectories for pgAdmin 4 v6 [Norton 360] Symantec Corporation - Update GetDefinitionState implementation for Norton 360 [NVivo] QSR International Pty Ltd - Update Run implementation for NVivo [NVivo] QSR International Pty Ltd - Update GetRunningState implementation for NVivo [Trend Micro Titanium Internet Security] Trend Micro, Inc. - Update GetThreats implementation for Trend Micro Titanium Internet Security [Trend Micro Titanium Internet Security] Trend Micro, Inc. - Update UpdateDefinitions implementation for Trend Micro Titanium Internet Security [Trend Micro Titanium Internet Security] Trend Micro, Inc. - Update GetRunningState implementation for Trend Micro Titanium Internet Security [Panda Dome] Panda Security, S.L. - Implement SetFirewallState for Panda Dome [Panda Dome] Panda Security, S.L. - Implement EnableRTP for Panda Dome ------------------------------------------------------------------------------- Release Notes for Version 4.3.2845.0 28/04/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Anyconnect got stuck at the method 1007 [] - V4 | Windows | Disk encryption detection failure [] - V4 | Windows | LogMeIn with OESIS causes high memory\CPU usage when Cortex XDR is installed. [] - V4 | Windows | ESET full disk encryption 1.3.0.22 failing the compliance check on windows 10 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Cisco Advanced Malware Protection for Endpoints (x86)] Cisco Systems, Inc. - Product definition update for Cisco Advanced Malware Protection for Endpoints (x86) [Cisco Secure Endpoint] Cisco Systems, Inc. - Product definition update for Cisco Secure Endpoint [Cisco Secure Endpoint (x86)] Cisco Systems, Inc. - Product definition for Cisco Secure Endpoint (x86) [Microsoft Lync] Microsoft Corporation - Product definition update for Microsoft Lync Manageability API Implementation -------------------------------------------- [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetDefinitionState implementation for CrowdStrike Falcon [CrowdStrike Falcon] CrowdStrike, Inc. - Update GetRealTimeProtectionState implementation for CrowdStrike Falcon [GlobalProtect] Palo Alto Networks, Inc. - Implement GetVersion for GlobalProtect [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetLastScanTime implementation for Cisco Secure Endpoint [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetDefinitionState implementation for Cisco Secure Endpoint [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetRealTimeProtectionState implementation for Cisco Secure Endpoint ------------------------------------------------------------------------------- Release Notes for Version 4.3.2839.0 26/04/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | OESIS SDK 4.3.2815 is not detecting the definition details of Cisco Secure Endpoint [] - V4 | Mac | OESIS V4 not detecting Last Scan Date for Cortex XDR 7.5.1 Data Package ======= Product Signature ------------------------------ [pgAdmin 4] The pgAdmin Development Team - Product definition update for pgAdmin 4 v6 Manageability API Implementation -------------------------------------------- [Kaspersky Small Office Security] Kaspersky Lab - Implement GetVersion for Kaspersky Small Office Security [ESET Full Disk Encryption] ESET - Update GetEncryptionState implementation for ESET Full Disk Encryption [Trend Micro Maximum Security] Trend Micro, Inc. - Update Run implementation for Trend Micro Maximum Security [Trend Micro Antivirus+] Trend Micro, Inc. - Update UpdateDefinitions implementation for Trend Micro Antivirus+ [Trend Micro Antivirus+] Trend Micro, Inc. - Update EnableRTP implementation for Trend Micro Antivirus+ ------------------------------------------------------------------------------- Release Notes for Version 4.3.2830.0 21/04/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- [] - V4 | Mac | opswat and jamf Data Package ======= Product Signature ------------------------------ [Windows Update Agent] Microsoft Corporation - Product definition update for Windows Update Agent Manageability API Implementation -------------------------------------------- [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetDefinitionState implementation for Cisco Secure Endpoint [ReaQta EDR] ReaQta BV - Implement GetDefinitionState for ReaQta EDR [ReaQta EDR] ReaQta BV - Implement GetRealTimeProtectionState for ReaQta EDR [ReaQta EDR] ReaQta BV - Implement GetUninstallString for ReaQta EDR [ReaQta EDR] ReaQta BV - Implement TerminateProcesses for ReaQta EDR [ReaQta EDR] ReaQta BV - Implement Run for ReaQta EDR [ReaQta EDR] ReaQta BV - Implement GetRunningState for ReaQta EDR [ReaQta EDR] ReaQta BV - Implement GetVersion for ReaQta EDR [PDF24 Creator] Geek Software GmbH - Update Run implementation for PDF24 Creator [PeaZip] Giorgio Tani - Implement TerminateProcesses for PeaZip (x64) [PeaZip] Giorgio Tani - Implement GetRunningState for PeaZip (x64) [PeaZip] Giorgio Tani - Implement TerminateProcesses for PeaZip (x86) [PeaZip] Giorgio Tani - Implement GetRunningState for PeaZip (x86) [PDF-XChange] Tracker Software Products Ltd. - Implement TerminateProcesses for PDF-XChange Standard [PDF-XChange] Tracker Software Products Ltd. - Implement GetRunningState for PDF-XChange Standard [PDF-XChange] Tracker Software Products Ltd. - Implement Run for PDF-XChange Standard [PDF-XChange] Tracker Software Products Ltd. - Implement GetInstallDirectories for PDF-XChange Standard [Quick Heal Internet Security] Quick Heal Technologies (P) Ltd. - Update GetAntiphishingState implementation for Quick Heal Internet Security [Quick Heal Total Security] Quick Heal Technologies (P) Ltd. - Update GetAntiphishingState implementation for Quick Heal Total Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.2824.0 19/04/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | CrowdStrike AV Failing on HC Policy Reevaluation In Latest SDKs 4.3.2585.0 on Windows [] - V4 | Linux | OESIS is not detecting Bitdefender Endpoint Security Tools 7.0.3.1956 on Ubuntu 20.04 [] - V4 | Windows | Still seeing occasional lengthy WAAPI_MID_GET_RTP_STATE and WAAPI_MID_GET_DEF_STATE call times New Feature --------------------------------- Task --------------------------------- [] - V4 | Windows | Compliance fails for ESET ENDPOINT ANTIVIRUS 9.0.2032.7 using the SDKs 4.3.2748.0 Data Package ======= Product Signature ------------------------------ [ReaQta EDR] ReaQta BV - Product definition for ReaQta EDR [Trend Micro Antivirus+] Trend Micro, Inc. - Product definition update for Trend Micro Antivirus+ [Microsoft SQL Server] Microsoft Corporation - Product definition update for Microsoft SQL Server 2016 [Microsoft SQL Server Express] Microsoft Corporation - Product definition update for Microsoft SQL Server Express 2016 Manageability API Implementation -------------------------------------------- [Cortex XDR] Palo Alto Networks, Inc. - Update GetThreats implementation for Cortex XDR [Bitdefender Antivirus Plus] Bitdefender - Implement GetVersion for Bitdefender Antivirus Plus [Bitdefender Internet Security] Bitdefender - Update GetFirewallState implementation for Bitdefender Internet Security [ESET Endpoint Antivirus] ESET - Implement GetVersion for ESET Endpoint Antivirus [F-Secure Anti-Virus] F-Secure Corporation - Update GetLastScanTime implementation for F-Secure Anti-Virus [F-Secure Anti-Virus] F-Secure Corporation - Update TerminateProcesses implementation for F-Secure Anti-Virus [Trend Micro Maximum Security] Trend Micro, Inc. - Update GetRunningState implementation for Trend Micro Maximum Security [Norton 360] Symantec Corporation - Update GetRunningState implementation for Norton 360 [Kaspersky Small Office Security] Kaspersky Lab - Implement GetRunningState for Kaspersky Small Office Security [Kaspersky Small Office Security] Kaspersky Lab - Update GetEncryptionState implementation for Kaspersky Small Office Security [F-Secure Internet Security] F-Secure Corporation - Implement GetAntiphishingState for F-Secure Internet Security [F-Secure Internet Security] F-Secure Corporation - Implement Scan for F-Secure Internet Security [F-Secure Internet Security] F-Secure Corporation - Implement GetLastScanTime for F-Secure Internet Security [F-Secure Internet Security] F-Secure Corporation - Implement GetScanState for F-Secure Internet Security [Malwarebytes Anti-Malware Premium] Malwarebytes Corporation - Update UpdateDefinitions implementation for Malwarebytes Anti-Malware Premium [F-Secure Internet Security] F-Secure Corporation - Implement GetDefinitionState for F-Secure Internet Security [F-Secure Internet Security] F-Secure Corporation - Implement EnableRTP for F-Secure Internet Security [F-Secure Internet Security] F-Secure Corporation - Implement GetRealTimeProtectionState for F-Secure Internet Security [Malwarebytes Anti-Malware Premium] Malwarebytes Corporation - Update GetThreats implementation for Malwarebytes Anti-Malware Premium [Microsoft SQL Server] Microsoft Corporation - Update GetRunningState implementation for Microsoft SQL Server 2008 R2 ------------------------------------------------------------------------------- Release Notes for Version 4.3.2815.0 14/04/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Java 8: OESIS doesn't recognize new version of the product after update New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [G Data AntiVirus] G Data Software AG - Update GetScanState implementation for G Data AntiVirus [G Data AntiVirus] G Data Software AG - Update GetRunningState implementation for G Data AntiVirus [DbVisualizer] DbVis Software AB - Implement TerminateProcesses for DbVisualizer (x64) [DbVisualizer] DbVis Software AB - Implement TerminateProcesses for DbVisualizer (x86) [DbVisualizer] DbVis Software AB - Implement GetRunningState for DbVisualizer (x64) [DbVisualizer] DbVis Software AB - Implement GetRunningState for DbVisualizer (x86) [McAfee CloudAV] McAfee, Inc. - Implement Run for McAfee CloudAV [McAfee CloudAV] McAfee, Inc. - Implement GetRunningState for McAfee CloudAV ------------------------------------------------------------------------------- Release Notes for Version 4.3.2809.0 12/04/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Disk encryption not detected on SDK 4.3.2790.0 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetLastScanTime implementation for Cisco Secure Endpoint [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetDefinitionState implementation for Cisco Secure Endpoint [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetRealTimeProtectionState implementation for Cisco Secure Endpoint [ESET Endpoint Antivirus] ESET - Update GetRealTimeProtectionState implementation for ESET Endpoint Antivirus [Wireshark] The Wireshark developer community - Implement GetInstallDirectories for Wireshark (x64) [Wireshark] The Wireshark developer community - Update TerminateProcesses implementation for Wireshark (x64) [Wireshark] The Wireshark developer community - Update Run implementation for Wireshark (x64) [Wireshark] The Wireshark developer community - Update GetRunningState implementation for Wireshark (x64) [Opera] Opera Software - Update TerminateProcesses implementation for Opera [Opera] Opera Software - Update Run implementation for Opera [Opera] Opera Software - Update GetRunningState implementation for Opera [Opera] Opera Software - Update GetInstallDirectories implementation for Opera [Eclipse Temurin JDK with Hotspot 17] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JDK with Hotspot 17 (x86) [Eclipse Temurin JDK with Hotspot 17] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JDK with Hotspot 17 (x86) [Eclipse Temurin JDK with Hotspot 17] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JDK with Hotspot 17 (x64) [Eclipse Temurin JDK with Hotspot 17] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JDK with Hotspot 17 (x64) [Eclipse Temurin JRE with Hotspot 17] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JRE with Hotspot 17 (x86) [Eclipse Temurin JRE with Hotspot 17] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JRE with Hotspot 17 (x86) [Eclipse Temurin JRE with Hotspot 17] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JRE with Hotspot 17 (x64) [Eclipse Temurin JRE with Hotspot 17] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JRE with Hotspot 17 (x64) ------------------------------------------------------------------------------- Release Notes for Version 4.3.2804.0 07/04/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | wa_3rd_party_host_32.exe crashes [] - V4 | Windows | Sophos Home & Windows Defender issue - OPSWAT Client 7.6.552.0- SDK 4.3.2671.0 [] - V4 | Mac | Host Checker activity takes more time with ESAP 3.9.6 New Feature --------------------------------- Task --------------------------------- [] - V4 | Linux | OESIS V4 failed ro get virus definition , RTP and last time scan of McAfee VirusScan Enterprise Linux Data Package ======= Product Signature ------------------------------ [GlobalProtect] Palo Alto Networks, Inc. - Product definition for GlobalProtect [PDF-XChange] Tracker Software Products Ltd. - Product definition update for PDF-XChange Standard [CHOMAR Endpoint Security] CHOMAR - Product definition update for CHOMAR Endpoint Security Manageability API Implementation -------------------------------------------- [Windows Defender] Microsoft Corporation - Update GetVersion implementation for Windows Defender [Java] Oracle Corporation - Update GetVersion implementation for Java 8 (x86) [Java] Oracle Corporation - Update GetVersion implementation for Java 8 (x64) [PDF-XChange] Tracker Software Products Ltd. - Implement GetVersion for PDF-XChange Standard ------------------------------------------------------------------------------- Release Notes for Version 4.3.2798.0 05/04/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Mac | WAAPI_MID_COMMON_GET_INSTALL_DIR reports incorrect directories for some products [] - V4 | Windows | firewall Detection Issues - Sentinel Agent Version: 21.7.4.1043 [] - V4 | Windows | In End machine, Cmd prompt and script execution disabled. Due to this, Anyconnect got stuck at the method 1007 New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Wireshark] The Wireshark developer community - Product definition update for Wireshark (x64) [MobaXterm] Mobatek - Product definition update for MobaXterm Home [MobaXterm] Mobatek - Product definition for MobaXterm Professional Manageability API Implementation -------------------------------------------- [Cisco Secure Endpoint] Cisco Systems, Inc. - Update GetRealTimeProtectionState implementation for Cisco Secure Endpoint [Sophos Home] Sophos Limited - Implement GetAntiphishingState for Sophos Home [Eclipse Temurin JDK with Hotspot 16] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JDK with Hotspot 16 (x86) [Eclipse Temurin JDK with Hotspot 16] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JDK with Hotspot 16 (x86) [Eclipse Temurin JDK with Hotspot 16] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JDK with Hotspot 16 (x64) [Eclipse Temurin JDK with Hotspot 16] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JDK with Hotspot 16 (x64) [Sentinel Agent] SentinelOne - Implement GetUninstallString for Sentinel Agent [Sentinel Agent] SentinelOne - Update TerminateProcesses implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Update GetRunningState implementation for Sentinel Agent [Eclipse Temurin JRE with Hotspot 11] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JRE with Hotspot 11 (x86) [Eclipse Temurin JRE with Hotspot 11] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JRE with Hotspot 11 (x86) [Eclipse Temurin JRE with Hotspot 11] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JRE with Hotspot 11 (x64) [Eclipse Temurin JRE with Hotspot 11] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JRE with Hotspot 11 (x64) [Eclipse Temurin JDK with Hotspot 11] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JDK with Hotspot 11 (x86) [Eclipse Temurin JDK with Hotspot 11] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JDK with Hotspot 11 (x86) [Eclipse Temurin JDK with Hotspot 11] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JDK with Hotspot 11 (x64) [Eclipse Temurin JDK with Hotspot 11] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JDK with Hotspot 11 (x64) [Eclipse Temurin JRE with Hotspot 8] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JRE with Hotspot 8 (x86) [Eclipse Temurin JRE with Hotspot 8] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JRE with Hotspot 8 (x86) [Eclipse Temurin JRE with Hotspot 8] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JRE with Hotspot 8 (x64) [Eclipse Temurin JRE with Hotspot 8] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JRE with Hotspot 8 (x64) [Wireshark] The Wireshark developer community - Implement GetInstallDirectories for Wireshark (x86) [Wireshark] The Wireshark developer community - Update GetRunningState implementation for Wireshark (x86) [Wireshark] The Wireshark developer community - Update TerminateProcesses implementation for Wireshark (x86) [Wireshark] The Wireshark developer community - Update Run implementation for Wireshark (x86) [VIPRE Endpoint Security Agent] ThreatTrack Security, Inc. - Update GetAgentState implementation for VIPRE Endpoint Security Agent [VIPRE Endpoint Security Agent] ThreatTrack Security, Inc. - Update GetThreats implementation for VIPRE Endpoint Security Agent [360杀毒] Qihu 360 Software Co., Ltd. - Implement TerminateProcesses for 360杀毒 [360杀毒] Qihu 360 Software Co., Ltd. - Implement GetRunningState for 360杀毒 [Bitdefender Total Security] Bitdefender - Update GetFirewallState implementation for Bitdefender Total Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.2790.0 31/03/2022 Engine Package ======= Bug --------------------------------- New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ [Trend Micro Apex One Security Agent] Trend Micro, Inc. - Product definition update for Trend Micro Apex One Security Agent [Cyber Eye Security Agent] Trend Micro, Inc. - Product definition update for Cyber Eye Security Agent [Avast Premium Security] AVAST Software a.s. - Product definition update for Avast Premium Security [Opera] Opera Software - Product definition update for Opera [DbVisualizer] DbVis Software AB - Product definition for DbVisualizer (x64) [DbVisualizer] DbVis Software AB - Product definition update for DbVisualizer (x86) Manageability API Implementation -------------------------------------------- [Eclipse Temurin JDK with Hotspot 8] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JDK with Hotspot 8 (x86) [Eclipse Temurin JDK with Hotspot 8] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JDK with Hotspot 8 (x86) [Eclipse Temurin JDK with Hotspot 8] Eclipse Foundation, Inc. - Implement TerminateProcesses for Eclipse Temurin JDK with Hotspot 8 (x64) [Eclipse Temurin JDK with Hotspot 8] Eclipse Foundation, Inc. - Implement GetRunningState for Eclipse Temurin JDK with Hotspot 8 (x64) [Bitdefender Total Security] Bitdefender - Update GetLastScanTime implementation for Bitdefender Total Security [Sentinel Agent] SentinelOne - Update GetRealTimeProtectionState implementation for Sentinel Agent [Sentinel Agent] SentinelOne - Update GetFirewallState implementation for Sentinel Agent [Total Defense Anti-Virus] Total Defense, Inc. - Update GetThreats implementation for Total Defense Essential Anti-Virus [Bitdefender Total Security] Bitdefender - Update UpdateDefinitions implementation for Bitdefender Total Security [Bitdefender Total Security] Bitdefender - Update EnableRTP implementation for Bitdefender Total Security [Bitdefender Internet Security] Bitdefender - Update GetAntiphishingState implementation for Bitdefender Internet Security [Avast Business Security] AVAST Software a.s. - Update Scan implementation for Avast Business Security [ESET Internet Security] ESET - Update GetFirewallState implementation for ESET Internet Security ------------------------------------------------------------------------------- Release Notes for Version 4.3.2785.0 29/03/2022 Engine Package ======= Bug --------------------------------- [] - V4 | Windows | Bitdefender firewall is not detected as activated New Feature --------------------------------- Task --------------------------------- Data Package ======= Product Signature ------------------------------ Manageability API Implementation -------------------------------------------- [ESET Internet Security] ESET - Update GetLastScanTime implementation for ESET Internet Security [360杀毒] Qihu 360 Software Co., Ltd. - Update GetLastScanTime implementation for 360杀ÃÂÂÂÃÂÂÃÂÂÂÂ