SES Evolution 2.3.2 fixes

Installation Center

Improvements to the demo installation

During the configuration of authentication settings in the demo installation, the Installation Center would occasionally generate an error. This issue has been fixed.

SES Evolution Agent

Plugging the USB device into a decontamination station

In some cases, the highest trust level could not be granted to USB devices plugged into a decontamination station due to an issue with access privileges. This issue has been fixed.

Integrity check and agent repair

Support reference: 199298CW

The agent integrity check and agent repair functions via EsaUpdateSvc have been improved. Agent repair is now launched only when necessary.

Compatibility with device control applications

Support reference: 197055CW

Compatibility with third-party device control applications has been improved for agent installations and updates.

Stopping agent processes

Support references: 197090CW, 197091CW and 197092CW

When processes that enable interaction with the SES Evolution agent (e.g., EsSetup.exe and EsGui.exe) stop running, the logs generated as a result now include the 'Notice' severity level. Previously, they indicated the 'Error' level.

Agent self-protection

The self-protection of the agent interface has been greatly improved. It is highly recommended to install this new version.

Administration console

Downloading policies from the Stormshield public update server

Built-in security policies on the Stormshield public update server can now be downloaded again and installed in the administration console, even if they had already been installed before and removed from the console.

Communication between the console and the backend server

Support reference: 199390CW

The maximum response time is now longer when the administration console sends requests to the backend server. The purpose of this extension is to prevent false error logs from being generated, and reduce the volume of system logs.

Installation Center and administration console

Keep logs forever option

The Keep logs forever option can now be selected again in the Installation Center and the System tab in the administration console.. This option is available only when SQL Server Enterprise is used.

Third-party libraries

Yara library update

The Yara library used by Stormshield has been updated to version 4.2.3, as this version resolves a vulnerability.