March 15, 2023 Service Pack

The following Service Pack versions were released:

Versions (Sensor and Server)

21.2.560

The tables below describe the enhancements, fixed issues, and changes included in each version.

  • The Versions column indicates the versions that include the fix. (For more information, see the note above)

  • The Required Update column indicates if the fix requires sensor/server update.

IMPORTANT: If you want to upgrade your servers to this version, we recommend that you upgrade all components - Registration server, Detection servers, and WebApp server - to this version.

Issues included

Issue

Area

Description

Required Update

Sensor OS

DFND-39356

Detections

In recent versions, the Cybereason platform did not always detected process injections - both injection into processes and processes injecting into other processes) correctly.

We have updated the configuration for this detection and related sensor collections to improve the accuracy of these detections.

Sensor and server

Windows

DFND-39625

Sensor performance

In some cases, the sensor was stuck in a loop of repeated crashes of the sensor program (minionhost.exe), possibly from issues with WMI on the endpoint machine.

We have updated the sensor program configuration to continue to work in these situations, and the sensor should not continue to have crash loops if there are WMI issues on the machine.

Sensor and server

Windows

DFND-40164

Device Control

On endpoint machines, when the setting for the Device control mode was set to Read only in the associated sensor policy for the machine, the machine continued to display a notification on the machine indicating that a USB device was blocked (although the machine user was able to access and read the device properly).

We have resolved the issue and this notification is no longer displayed on the machine.

Sensor and server

Windows

DFND-40512

Data collection

When viewing details on Services (such as the image file path or the command line arguments), the details for Service Elements were often reported incorrectly or incomplete in the Element Details screen.

We have updated the configuration used by the sensor collector and details about Services are collected and reported accurately in the Element Details screen.

Sensor and server

Windows

DFND-40693

Reputations

When viewing reputations in the Reputations screen, if you tried to sort the table of reputations by the Description column, a message was displayed, claiming that there were no reputations in the platform.

We have resolved this issue and you can now sort by the Description column without issue.

Server

N/A

DFND-40929

Sensor installation

In the latest Cybereason version, if you downloaded the sensor installation package to a location where the file path contained Unicode characters (such as Japanese characters), the sensor installation/upgrade failed.

We have resolved this issue and the installation should work with Unicode characters in the installation path.

Sensor and server

Windows

DFND-40981

Personal Firewall Control

When creating a custom firewall rules for inbound and outbound communication in the Endpoint Controls section of your sensor policy, the communication was not blocked on the specified ports on Linux machines.

We have resolved this issue and the communication on Linux machines is now blocked according to the custom firewall rules.

Sensor and server

Linux