Skip to main content

Check out Interactive Visual Stories to gain hands-on experience with the SSE product features. Click here.

Skyhigh Security

Secure Web Gateway 10.2.22 Release Notes

What's new in the 10.2 release 

Releases can introduce new features and enhancements or update platform support.

Improvements for Proxy HA mode 

Several options are now available that allow for improved performance and handling when running Secure Web Gateway in Proxy High Availability (Proxy HA) network mode.

  • An inactivity timeout, a load balancing algorithm, and sticky sessions can be configured, as well as egress IP addresses to increase the number of simultaneously active connections to cluster nodes scanning web traffic.
  • Filtering traffic coming in under the SOCKS protocol is supported.

For more information, see the Proxy HA mode section of the Secure Web Gateway Product Guide.

More protocol versions for secure ICAP 

Different versions of the TLS and SSL protocols can now be selected when running Web Gateway in a secure ICAP server configuration.

For more information, see the ICAP server section of the Secure Web Gateway Product Guide.

Property for troubleshooting ATD issues 

The Antimalware.MATD.Error.MessageDetails string-type property has been added to the list of properties for use in web security rules. It provides details of an Advanced Threat Defense error message, such as timeouts, missing values, or network problems.

For more information, see the Properties - A section of the Secure Web Gateway Product Guide.

More media types detected 

More media types are detected by the functions for media type filtering on Web Gateway, including:

  • Visio files with the following extensions: vsdm, vsdx, vssm, vssx, vstm, vstx
  • CAD files
More efficiency in internal processing 
  • Several internal processes have been improved on Web Gateway as follows.
  • For users working with the WebSwing version of the user interface, the individual IP addresses of their client systems are recorded in the audit log when requests come in from these clients. The common 127.0.0.1 address is no longer in use here.

This address had been logged for all users due the role as a remote desktop that WebSwing took from the point of view of the Java user interface.

A commercial WebSwing version has also been implemented to overcome some limitations of the open source versions.

  • More efficient methods of identifying customers, clients, and connections involved in issues that occurred are now used when reading core files stored in a temp folder.
  • Some enhancements have been implemented for the consistency checking tool, which identifies unused settings and lists on Web Gateway.
  • The feedback file that is evaluated on the master node in a cluster of Web Gateway appliances now provides the current version of the appliance software for each cluster node.
  • Processing lists with entries in Regex format performs better due to an improvement of the diagnostic tool.

What's new in update 10.2.1 

This release introduces several enhancements.

SmartMatch optimization 

Performance has been optimized for SmartMatch lookups by improving the way lists are handled when searching for matches.

Kerberos authentication with improved logging 

When the Kerberos authentication method is used, error logging has been improved, for example, by writing client IP addresses in the log.

Handling of HTTP2 statistics improved 

HTTP2 statistics, which are also shown on the Secure Web Gateway dashboard, are provided under the Simple Network Management Protocol (SNMP) to be read by an external SNMP manage poll.

Known Issues and Workaround

For a list of issues that are currently known, see SWG 10.x.x Known Issues and Workaround

Resolved issues in update 10.2.22 

This release resolves issues.

NOTE: Secure Web Gateway 10.2.22 is provided as a main release and archived.      

For information about how to upgrade to this release, see Upgrading to a new version – Main Release.   

The JIRA issue number is provided in the reference column. 

Reference Description
WP-4517 A new media type has been added to media type filtering to cover requests where pipelined
application/http traffic is involved.
WP-4952 Rules that include multiple conditions with multiple IP addresses are shown correctly now.
WP-5261 Enhanced media type detection for SVG files.
WP-5281 A signature has been added for detecting the .one and .onepkg media types.
WP-5361 When using SmartMatch the path component in an URL will now be matched in a case insensitive manner.
WP-5365 Read-only users are now able to switch to the network interface and read the information.
WP-5367 Media type detection has been enhanced for the EML file type.
WP-5377 An ENV variable has been introduced to disable ARP on interfaces where V4 is marked as disabled.
WP-5388 When an EICAR file with a test virus is embedded in a .docx file, it is extracted now and sent to the Gateway Anti-Malware (GAM) engine for scanning.
WP-5393 When data trickling is enabled, response data created under the HTTP2 protocol is completely sent to the client again.
WP-5398 When the value of the acknowledgement number field for the SSL tap is not zero, the ACK flag is set now.
WP-5462 UI login issues when large inline list is involved has been fixed.

Vulnerabilities Fixed       

Reference Description
WP-3575, WP-5369,
WP-5387, WP-5409, WP-5425

This Secure Web Gateway release includes updates addressing publicly disclosed CVEs, regardless of whether a CVE has been shown to impact customers.

The following medium and higher-level CVEs (CVSS 3.0 >= 4) were involved:

  • CVE-2020-15522
  • CVE-2022-42252
  • CVE-2023-21930
  • CVE-2023-1393
  • CVE-2023-0767
  • Was this article helpful?