立即与支持人员聊天
与支持团队交流

One Identity Safeguard for Privileged Sessions 7.0.5.1 LTS - Release Notes

Release Notes

One Identity Safeguard for Privileged Sessions

Release Notes

Version 7.0.5.1 LTS LTS

18 October 2024, 11:48

These release notes provide information about the One Identity Safeguard for Privileged Sessions release. For the most recent documents and product information, see Online product documentation.

About this release

One Identity Safeguard for Privileged Sessions Version 7.0.5.1 LTS is a maintenance release with resolved issues. For details, see:

NOTE: For a full list of key features in One Identity Safeguard for Privileged Sessions, see the Administration Guide.

About the Safeguard product line

The One Identity Safeguard Appliance is built specifically for use only with the Safeguard privileged management software, which is pre-installed and ready for immediate use. The appliance is hardened to ensure the system is secured at the hardware, operating system and software levels. The hardened appliance approach protects the privileged management software from attacks while simplifying deployment and ongoing management -- and shortening the timeframe to value.

Safeguard privileged management software suite

Safeguard privileged management software is used to control, monitor, and govern privileged user accounts and activities to identify possible malicious activities, detect entitlement risks, and provide tamper proof evidence. The Safeguard products also aid incident investigation, forensics work, and compliance efforts.

The Safeguard products' unique strengths are:

  • One-stop solution for all privileged access management needs

  • Easy to deploy and integrate

  • Unparalleled depth of recording

  • Comprehensive risk analysis of entitlements and activities

  • Thorough Governance for privileged account

The suite includes the following modules:

  • One Identity Safeguard for Privileged Passwords automates, controls and secures the process of granting privileged credentials with role-based access management and automated workflows. Deployed on a hardened appliance, Safeguard for Privileged Passwords eliminates concerns about secured access to the solution itself, which helps to speed integration with your systems and IT strategies. Plus, its user-centered design means a small learning curve and the ability to manage passwords from anywhere and using nearly any device. The result is a solution that secures your enterprise and enables your privileged users with a new level of freedom and functionality.
  • One Identity Safeguard for Privileged Sessions is part of One Identity's Privileged Access Management portfolio. Addressing large enterprise needs, Safeguard for Privileged Sessions is a privileged session management solution, which provides industry-leading access control, as well as session monitoring and recording to prevent privileged account misuse, facilitate compliance, and accelerate forensics investigations.

    Safeguard for Privileged Sessions is a quickly deployable enterprise appliance, completely independent from clients and servers - integrating seamlessly into existing networks. It captures the activity data necessary for user profiling and enables full user session drill-down for forensics investigations.

  • One Identity Safeguard for Privileged Analytics integrates data from Safeguard for Privileged Sessions to use as the basis of privileged user behavior analysis. Safeguard for Privileged Analytics uses machine learning algorithms to scrutinize behavioral characteristics and generates user behavior profiles for each individual privileged user. Safeguard for Privileged Analytics compares actual user activity to user profiles in real time and profiles are continually adjusted using machine learning. Safeguard for Privileged Analytics detects anomalies and ranks them based on risk so you can prioritize and take appropriate action - and ultimately prevent data breaches.

Resolved issues

The following is a list of issues addressed in this release.

Table 1: General resolved issues in release 7.0.5.1 LTS
Resolved Issue Issue ID

Mouse algorithm baselines can grow too large preventing backup to happen.

After this patch, mouse baselines are cleaned up much earlier.

441246

The system backup has been updated to include a check of the analytics database size before initiating the backup procedure. This adjustment aims to prevent situations where the backup process might fill up the disk triggering the disk fill-up prevention.

441254

In cluster environments, if a node was elected as search master after it was used as a search local node, active sessions might appear and stuck on the sessions page as ACTIVE sessions.

After the fix, old sessions are closed.

441263

Fixed CVE-2024-40595. For more information, see the knowledge base article.

339857

The new behavior is that when the network address or prefix is not valid, the following error message comes up:"Invalid entry in the Routing table."

The network address and the netmask do not match because you have used a network address that contains host bits. This could cause your machine to disconnect from the network. Make sure you use a network address that has no host bits set.

340004

When the files access permission is wrong on the server side, the user can see an informative error message.

416926

When the SPS REST API was accessed from PowerShell using the Invoke-WebRequest command, the request was rejected with the following error message: "Expected X-Token header to be sent in the request".

This error was corrected.

455087

Auditors who used the SPS web UI with dark theme and were restricted by audit data access rule (ADAR) were unable to read the warning under the Sessions menu conveying the message "Your search results are limited. Learn more about ADARs." as the white text was displayed with a white background.

This has been fixed and now the warning should be visible properly in dark theme mode as well.

460481

Fixed the issue where event processing could stop after a configuration change.

460598

When SPP is overloaded, the SPP fetcher might time out. The default timeout of the used https library is 1 minute. The default timeout has been increased to 5 minutes.

The following configuration values can be used after the fix to increase the timeout values even further:

pam.vaultFetcher.requestTimeoutInSeconds
pam.vaultFetcher.connectionTimeoutInSeconds

446838

The graphs for the Pyhisical interface 4-5 are now shown as expected.

340003

Fixed Sudo IOlog DNS resolution timeout problem.

Previously, when SPStried to resolve a domain name when accepting a Sudo IOlog connection and the DNS server was unresponsive, it waited for too long to time out.

This has been fixed, and now the timeouts are correctly enforced when resolving domain names.

446227

Table 2: Resolved Common Vulnerabilities and Exposures (CVE) in release 7.0.5.1 LTS

Resolved issue

Issue ID

apparmor:

CVE-2016-1585

bind9:

CVE-2024-0760

 

CVE-2024-1737

 

CVE-2024-1975

 

CVE-2024-4076

busybox:

CVE-2022-48174

cpio:

CVE-2015-1197

 

CVE-2023-7207

cups:

CVE-2024-35235

curl:

CVE-2024-2398

 

CVE-2024-7264

freerdp2:

CVE-2024-22211

 

CVE-2024-32039

 

CVE-2024-32040

 

CVE-2024-32041

 

CVE-2024-32458

 

CVE-2024-32459

 

CVE-2024-32460

 

CVE-2024-32658

 

CVE-2024-32659

 

CVE-2024-32660

 

CVE-2024-32661

glib2.0:

CVE-2024-34397

glibc:

CVE-2024-2961

 

CVE-2024-33599

 

CVE-2024-33600

 

CVE-2024-33601

 

CVE-2024-33602

gnutls28:

CVE-2024-28834

jinja2:

CVE-2024-34064

klibc:

CVE-2016-9840

 

CVE-2016-9841

 

CVE-2018-25032

 

CVE-2022-37434

krb5:

CVE-2024-37370

 

CVE-2024-37371

less:

CVE-2024-32487

libvpx:

CVE-2024-5197

linux:

CVE-2021-46926

 

CVE-2021-47063

 

CVE-2021-47070

 

CVE-2022-48655

 

CVE-2022-48674

 

CVE-2023-23000

 

CVE-2023-23004

 

CVE-2023-24023

 

CVE-2023-46838

 

CVE-2023-47233

 

CVE-2023-52530

 

CVE-2023-52600

 

CVE-2023-52603

 

CVE-2023-52629

 

CVE-2023-52752

 

CVE-2023-52760

 

CVE-2023-6270

 

CVE-2024-0607

 

CVE-2024-1086

 

CVE-2024-2201

 

CVE-2024-23307

 

CVE-2024-23851

 

CVE-2024-24855

 

CVE-2024-24860

 

CVE-2024-24861

 

CVE-2024-26581

 

CVE-2024-26583

 

CVE-2024-26584

 

CVE-2024-26585

 

CVE-2024-26586

 

CVE-2024-26589

 

CVE-2024-26614

 

CVE-2024-26622

 

CVE-2024-26642

 

CVE-2024-26643

 

CVE-2024-26712

 

CVE-2024-26733

 

CVE-2024-26828

 

CVE-2024-26830

 

CVE-2024-26886

 

CVE-2024-26889

 

CVE-2024-26907

 

CVE-2024-26921

 

CVE-2024-26922

 

CVE-2024-26923

 

CVE-2024-26925

 

CVE-2024-26926

 

CVE-2024-26929

 

CVE-2024-27019

 

CVE-2024-36016

 

CVE-2024-36901

 

CVE-2024-39484

nghttp2:

CVE-2024-28182

nss:

CVE-2023-4421

 

CVE-2023-5388

 

CVE-2023-6135

openjdk-lts:

CVE-2024-21011

 

CVE-2024-21012

 

CVE-2024-21068

 

CVE-2024-21085

 

CVE-2024-21094

 

CVE-2024-21131

 

CVE-2024-21138

 

CVE-2024-21140

 

CVE-2024-21144

 

CVE-2024-21145

 

CVE-2024-21147

 

CVE-2024-3094

openssl:

CVE-2024-2511

 

CVE-2024-4741

 

CVE-2024-5535

php7.4:

CVE-2022-4900

 

CVE-2024-2756

 

CVE-2024-3096

 

CVE-2024-5458

pillow:

CVE-2024-28219

postgresql-12:

CVE-2024-7348

python-idna:

CVE-2024-3651

python-zipp:

CVE-2024-5569

python3.8:

CVE-2023-6597

 

CVE-2024-0397

 

CVE-2024-0450

 

CVE-2024-4032

tiff:

CVE-2023-3164

util-linux:

CVE-2024-28085

vim:

CVE-2024-22667

 

CVE-2024-41957

 

CVE-2024-43374

wget:

CVE-2024-38428
自助服务工具
知识库
通知和警报
产品支持
下载软件
技术说明文件
用户论坛
视频教程
RSS订阅源
联系我们
获得许可 帮助
技术支持
查看全部
相关文档

The document was helpful.

选择评级

I easily found the information I needed.

选择评级