Jump to content

Auto-update for Endpoint Antivirus 10.1.2063.0?


Recommended Posts

Does anyone know when Endpoint Antivirus version 10.1.2063.0 will be available via the auto-update mechanism? We would like to upgrade to this version due to the reported vulnerability (CVE-2024-0353) but our endpoints are not receiving this update yet (auto-update policies are applied). The update is only downloaded if a manual "check for updates" is done but it is not automatically deployed via the auto-update option yet.

Thanks,
Stefan

Link to comment
Share on other sites

Same here. The eset scheduler of our clients shows an "update" Task, which runs every hour automatically. But it but won't find the 10.1.2063 update.
When running the same task manually (right click -> "run now") the client suddenly finds the update. Is this expected behavior?
Our "auto-update" policy explicitly allows updates up to 10.1.2063.0

Link to comment
Share on other sites

  • ESET Moderators

Hello guys,

the build is now available via uPCU / Auto updates, currently with a throttling.

 

On 2/12/2024 at 11:38 AM, Sec-C said:

When running the same task manually (right click -> "run now") the client suddenly finds the update. Is this expected behavior?

Yes, that is an expected behavior if the throttling is set to 0% as manual check for updates overrides it. This is usally part of the rollout.

Peter

Link to comment
Share on other sites

Thanks a lot for clarifying this @Peter Randziak

Out of interest, do you know when the throttling will be removed? Or is there a way to deploy the uPCU remotely, without having to do the manual check for updates?

Link to comment
Share on other sites

  • ESET Moderators

Hello @st3fan,

you are welcome.

The throttling is already removed so the endpoints will apply it if you haven't disabled and have connectivity.
The product checks for the new version once a day by default, the throttling was removed yesterday.

Peter

Link to comment
Share on other sites

Hmm strange. It does not work for me yet. I just sent an "update modules" task to one of the endpoints (currently on 10.1.2058.0) but it has not downloaded the 10.1.2063.0 update yet. Auto-updates are allowed on all endpoints and I selected "Stop updates at 10.1.2063.0" in our auto-updates policy. I will try again later today.

Link to comment
Share on other sites

I checked again today but it is still not working unfortunately. Only a manual check for updates works in my case.

Link to comment
Share on other sites

And I noticed that this does not affect the uPCU 10.0.12015.2 for Server Security. No problem there. Our servers are receiving this update automatically.

However, uPCU 10.1.2063.0 for Endpoint Antivirus is still a problem. None of our endpoints are receiving this update, unless we check manually.

@Sec-C, are you still having this problem or does it work for you now?

@Peter Randziak, is there anything else that we can try?

Link to comment
Share on other sites

  • ESET Moderators

Hello,

the Update modules task does not check for new product version, If I recall correctly there are some plans to make uPCU available on-demand from the ESET PROTECT in the future.

2 hours ago, st3fan said:

However, uPCU 10.1.2063.0 for Endpoint Antivirus is still a problem. None of our endpoints are receiving this update, unless we check manually.

Do the endpoints have direct connectivity to ESET services or via a proxy?

If they are on every day, I assume that it will have to be investigated via a ticket...

Link to comment
Share on other sites

We configured the PROTECT server as the proxy server for all endpoints. And all endpoints have direct connectivity to the ESET services too. Unfortunately it is still not working for us.

Servers where Server Security is installed are configured the same way. And here we are receiving the uPCU version 10.0.12015.2, without having to do a manual check for updates.

I will open a ticket.

Link to comment
Share on other sites

  • 2 weeks later...

Support suggested upgrading ESET PROTECT to version 11.0.14.0. And then we were able use the new "Check for product update" task (https://help.eset.com/protect_admin/11.0/en-US/check_for_product_update.html) in order to force the auto-update for Endpoint Antivirus.

Link to comment
Share on other sites

4 hours ago, st3fan said:

Support suggested upgrading ESET PROTECT to version 11.0.14.0. And then we were able use the new "Check for product update" task (https://help.eset.com/protect_admin/11.0/en-US/check_for_product_update.html) in order to force the auto-update for Endpoint Antivirus.

Strange. Is this an acknowledged bug? What is the point of configuring an auto-update, if you need to trigger it manually🤔

Link to comment
Share on other sites

18 hours ago, Sec-C said:

Strange. Is this an acknowledged bug? What is the point of configuring an auto-update, if you need to trigger it manually🤔


I am not sure unfortunately and Support did not spend any time on troubleshooting. It might be a bug. Or maybe this update has not been fully released yet. It just does not make sense to me that auto-updates work for the servers but not for the endpoints, and that a manual "check for product update" is required now.

Link to comment
Share on other sites

We reviewed our different auto-update policies and now our clients are starting to auto-update as expected. We are using multiple auto-update policies and might have missed some ordering/inheritance problem. Unfortunately, the "request configuration" feature in eset protect 10.1 does not show the effectively used "auto-update" policy on a client (after merging the different policies). So we are not 100% sure.
Maybe Eset just changed something on their end, which allows auto-update to propagate better...

Link to comment
Share on other sites

We have not used the "Check for product update" task in all our branches yet, as we prefer to roll this out in stages. Yesterday I noticed that all branches had already received the Endpoint Antivirus version 10.1.2063.0 - so even branches where we never ran the new task. It seems the auto-update deployment started working again in the last few days.

We have not made any changes to any policies. The only change we made was the upgrade to PROTECT 11.0.14.0. Very strange.

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...