[go: nahoru, domu]

Skip to content

Releases: OpenCTI-Platform/opencti

Version 6.2.1

03 Jul 16:29
3ab41ac
Compare
Choose a tag to compare

Enhancements:

  • #7443 POC on Bulk creation of SDO/SCO with Copy/Pasting: bulk create relationship
  • #6704 Test E2E of dashboards
  • #6607 Change depending on the selected language
  • #6606 Change page title when navigating across the platform

Bug Fixes:

  • #7580 In light mode, history is not displayed correctly anymore
  • #7562 Incorrect file name when exporting diamond model in PNG or PDF
  • #7558 Issue on CI at e2e tests step
  • #7545 Creating indicator from observable works, but the UI freezes and needs to be reloaded
  • #7538 Add back unique colours to observables types in the observable view
  • #7530 File indexing page is too slow to be production grade ready
  • #7382 Artifact cannot be delete from trash if the referenced file is missing on S3
  • #7344 Issue with public dashboard name and case sensitivity
  • #7287 In Threat => Knowledge => Attack patterns: Still old style filters box
  • #7215 [Bulk search] Sorting on the columns doesn't work
  • #7214 [Bulk search] Odd behavior of the bulk search
  • #7182 Sightings entity type column doesn't correspond to entity type filter
  • #6922 Malware Analysis displayed as Unknown in relationship list widget
  • #6870 Bulk update allow irrelevant actions
  • #6865 Last created relationship with a relationship displayed as Unknown
  • #6494 Labels display doesn't work
  • #6074 The way to handle external ref is inconsistent

Pull Requests:

Full Changelog: 6.2.0...6.2.1

Version 6.2.0

28 Jun 11:40
91e6a60
Compare
Choose a tag to compare

Dear community, we're excited to announce the launch of OpenCTI 6.2! 🥳This update focuses on three main use cases: improving the platform usability to reduce analyst fatigue, aiding administrators in managing the application, and enhancing customization to cater to your needs.

In Cyber Threat Intelligence, there are a lot of ways to display and analyse characteristics of a threat, phase of attacks, and so on. Among them, the Diamond Model is a well known and useful analytic framework, but one that can be hard to harness and produce. OpenCTI 6.2 introduces an automatically generated Diamond Model for each Threats in the platform and each Incidents! 💎 This new view, accessible in the Knowledge tab of the entity, is based on all the knowle7dge accumulated around it. No manual work is required here and you can focus your precious time on analyzing the subject through the Diamond Model analytical framework! 🧠

Extracting structured knowledge from documents is a tedious and time-consuming task. Therefore, we've moved the content mapping to the content section for logical consistency and have improved the UX to be clearer and simpler to use. It is now available for all containers. 🤩 We've also added an auto-saving of the content, eliminating the need to manually save your work. 💾 Note that this auto-saving is not implemented for files you modify here, at the moment.
To further ease the process of mapping each entity within text content, we've introduced automatic mapping! This feature will recognize entities that already exist on your platform. Currently, there is no magic. Mapping suggestion are based on the current capability of the ImportDocument connector (used also when you generate an Analyst Workbench from the import of a file) and there is still noise created. This is our first step towards an AI-assisted (NLP) automatic mapping that will ensure smarter extraction and less noise! 🪄

In OpenCTI 6.2, we've also made it possible to automate the creation of Analyst Workbenches for External Reference coming from a specific source. For example, it can be used to automatically create an Analyst Workbench for Reports coming from an RSS feed, automating the ingestion process while ensuring data correctness. The RSS feed triggers the external ref connector, which triggers the import document, resulting in workbenches created for each new incoming report. 💯

For our Entreprise Edition users, we have also enhanced “Ask AI” functionality: it can now leverage files uploaded from External References! 💡

Talking about ingestion, we've enhanced the CSV feed ingestion with a feature that uses the default value set in your CSV mapper to populate the marking. This simplifies data classification control and ensures that only users with sufficient marking can access data imported from CSV feeds.

On the administrative side, the Role-Based Access Control (RBAC) capabilities have been reworked to allow administrators to manage access in a more granular way. This long awaited feature will help administrators to better control who has access to what. Each menus of the Settings are now linked to a specific Capability and now an administrator can grant management of labels to a user without granting them the ability to change the interface. 🔒
We've also introduced a new "Access security activity" capability that allows to see logs related to security related events. Without this capability, a user can only view events related to modification and access of Knowledge entities.

Some sources provide Reports containing Observables for characterizing potentially malicious events. Based on that, analyst can decide these technical elements are characteristic of an attack and want to send them for further security actions (detection for example). Best practice is to send Indicators, not Observables. With OpenCTI 6.2, it is now possible to easily add Indicators related to the contained Observables when you promote these Observables via massive operations’ toolbar! 🔥

Sharing has also been improved! Now, you can also decide whether relationships created from inference rules should be shared in the TAXII collection when creating a new one. Additionally, 6.2 introduces the ability to use Organization sharing through massive operations directly! Now, you can simply select all entities you want to share with a specific Organization and click on 'share' ! 🥰

In terms of integration, administrators can now clear the queue of a connector if it gets stuck, enhancing performance management.

The Crowdstrike Feed connector has been improved to use FalconPy library when importing Threats, Reports, and also YARA and SNORT rules! Community members brought also a lot of value with the development of connectors for Red Flag Domains (external-import), ShadowServer foundation (external-import) and ReversingLabs (internal-enrichment). The Zerofox connector has also been improved! Thanks a lot! ♥️

We're eager for your feedback on these enhancements!

⚠️ Breaking changes

Since OpenCTI version 6.2 there is an upgrade of passport-saml library that implies that for platform using SAML provider:

  • Document signatures are now required by default. Setting wantAuthenResponseSigned=false disables this feature and restores the prior, less secure behavior
  • Require all assertions be signed; new option wantAssertionsSigned can be set to false to enabled the older, less secure behavior.

It means that if it’s not already done, you should generate certificates and configure the SAML identity provider in a secure way. Or else in OpenCTI configuration parameters want_authn_response_signed and/or want_assertions_signed can be set to false:

  • PROVIDERS__SAML__CONFIG__WANT_AUTHN_RESPONSE_SIGNED=false
  • PROVIDERS__SAML__CONFIG__WANT_ASSERTIONS_SIGNED=false

Please read the passport-saml detailed changelog for more details.

Enhancements:

  • #6836 Ensure the valid_until date on Indicators is set to a greater value than valid_from when empty (compliance with STIX 2.1)
  • #6171 Ability to add indicator generated from the observables of a container in the container
  • #5550 Split capabilities to create labels / marking etc & update other capabilities to provide more clarity in RBAC
  • #5651 Content tab: Refactor & Add content tab in multiple entities
  • #6803 Content Tab: Auto Map content mapping & Create relation
  • #6836 In CSV Feed Ingester, take into account Default Marking definition options from CSV Mapper
  • #7467 Need more information at error level when a file cannot be download from S3
  • #6506 Upgrade saml-passport version to major 4.0.0 (4.0.4)
  • #7278 In the user overview, be able view all activities (read, etc.) in Operations / History
  • #7333 Infer usage of parent techniques
  • #5371 Have a workbench created automatically from RSS Feed
  • #5304 Introduce diamond model view
  • #7069 Share the result of inferrence rules in TAXII collections
  • #3781 Add a button to clear the queue of a specific connector
  • #6826 Leverage external ref's files with GenAI functions at entity level

Bug Fixes:

  • #7419 [CSV Mapper] Not possible to add labels to URL representation
  • #6887 [UI] light mode: csv mapper test result is hardly readable
  • #7114 [Playbook] Manipulating knowledge by replacing status does not work on all entities
  • #7494 First Seen seems to be auto populating with Dec/1969 on record creates via frontend
  • #7430 In Content tab of containers, when selecting "main content", it is displayed "No file selected" on the bottom
  • #7310 When merging 2 entities, the "result marking" displayed is always none
  • #7488 Reject unauthorized is not taken into account in proxy configuration
  • #7268 Unecessary error message at sighting edition
  • #7265 [Bulk Update] Revoked field not set after bulk edit of score
  • #7191 Lifecycle of an indicator is not updated when changing the score from a report "Entities" page
  • #6287 [CSV Mapper] External reference creation
  • #7174 Search keyword not taken into account for stix core relationships exports
  • #7442 Knowledge entity list is not automatica...
Read more

Version 6.1.13

28 Jun 09:31
983ef1b
Compare
Choose a tag to compare

Bug Fixes:

  • #7486 MIME type in uploaded artifacts is not correct and lead to multiple errors
  • #7484 In some old instances, we have representative (main / secondary) indexed which leads to issues
  • #7473 Reset clear queue has broken access to connectors that have vhost
  • #7460 Connector cannot be displayed in production
  • #7452 The search in the activity of a user does not work anymore
  • #7434 Bad .docx file upload at artifact creation

Full Changelog: 6.1.12...6.1.13

Version 6.1.12

20 Jun 12:26
f0ed941
Compare
Choose a tag to compare

Enhancements:

  • #7428 Split "data sharing and ingestion" capability into 3
  • #7427 Escape information used in HTML head main page

Bug Fixes:

  • #7406 ExternalReferences with automatic creation is broken
  • #7392 Error at max shareable marking migration if version < 6.0
  • #7350 [Dashboard] Multiple filters with the same name
  • #7349 Import Stix Connector SSL Error
  • #7308 Disable link of the line for delete notification
  • #7264 Mandatory fields can block the 'malware analysis' creation
  • #7197 Error in use AI for containers: creating a file when choose "main content" (attribute content)
  • #7127 Default trigger for assignment is not generating a meaningful notification
  • #7116 CSV Mapper default value for boolean fields are not working
  • #7101 Missing filters in the activity events
  • #6968 Can't remove pid of a process
  • #6867 Malware knowledge panel markings issue
  • #6829 Ask AI button in Ask AI dialog is semi-hidden
  • #6258 Merging files must move existing files in S3 and rewrite path in x_opencti_files

Pull Requests:

Full Changelog: 6.1.11...6.1.12

Version 6.1.11

13 Jun 11:15
00b8ce8
Compare
Choose a tag to compare

Enhancements:

  • #7006 Max shareable marking definitions in groups (for export and public dashboard)
  • #6878 Override of confidence level per Entity per Group
  • #5844 Add filter "pattern" for Indicator in Stored Filters (Data sharing, etc.) with the operator starts with

Bug Fixes:

  • #7348 Export PDF,JSON, CSV does not fully take into account the Marking Restriction
  • #7336 TOP 10 targets broken for some restricted elements
  • #7332 [Export] Exporting a container too large fail
  • #7286 In Threat => Knowledge => Victimology => Relationships view, missing filters: from type, to type
  • #7251 The Count attribute for a Sighting is not useable in Custom Dashboards
  • #7250 [File import] Error when importing files
  • #7240 When using Generate Report Document using AI, the first digit in "number of paragraphs" is fixed
  • #7220 Unable to filter "Sigthings" by "Status"
  • #7194 Creating a relationship with a set label doesn't work
  • #7167 Export error is still "pending" / Actual error is override with timeout when exporting
  • #7118 Add height / weight do not work
  • #7099 Cache issue for extended monitoring of user activity
  • #7017 Live Streams sort by description broke the view
  • #7012 [ImportDocument] Can't find countries using aliases
  • #6943 [File indexing] Jumping on an external ref linked to a file doesn't work
  • #6801 Infrastructure Breaking Investigations
  • #6773 PDF export of content in HTML is not working anymore

Pull Requests:

Full Changelog: 6.1.10...6.1.11

Version 6.1.10

07 Jun 00:09
603b2e2
Compare
Choose a tag to compare

Bug Fixes:

  • #7263 Force disable introspection can prevent correct platform usage

Full Changelog: 6.1.9...6.1.10

Version 6.1.9

06 Jun 15:58
eafd91a
Compare
Choose a tag to compare

⚠️ This release introduced an issue which sets the platform in a non viable state, please use 6.1.10 ⚠️

Bug Fixes:

  • #7245 "Select all" selects the whole platform, not just what's on the screen
  • #7243 Settings security view is broken if only SETTINGS_SETMARKINGS capa
  • #7223 Security Posture on OpenCTI
  • #7222 [Pictures Management] Order is not taken into account
  • #7211 Missing activ users count metric in telemetry file exports
  • #7201 [technical] update react-pdf to v9 for security issue
  • #7080 Pdf generated via import-external-reference are not automatically treated by import-document
  • #7031 Reindixing fail error when deleting entities in some specific cases
  • #6990 When sharing a Report with an Organisation (into the platform, organization seggregation) , inferred relationships are not shared
  • #6281 [Network Traffic Object][Missing STIX field][Frontend]

Pull Requests:

Full Changelog: 6.1.8...6.1.9

Version 6.1.8

31 May 18:06
7cea4ce
Compare
Choose a tag to compare

Bug Fixes:

  • #7202 Add keyPrefix for sentinel mode

Pull Requests:

  • [backend] Add keyPrefix for sentinel redis mode by @Kedae in #7203

Full Changelog: 6.1.7...6.1.8

Version 6.1.7

31 May 12:23
fa70ede
Compare
Choose a tag to compare

Enhancements:

  • #7062 Improve CI for OpenCTI and client-python contribution.
  • #7020 [backend] Improve alias generation and resolution to improve data ingestion
  • #6813 Update CSV mapper to improve TTP mapping

Bug Fixes:

  • #7188 Support package is broken due to permissions issue in the container
  • #7175 Regression on quick export to PDF in an entity
  • #7109 [Notification] Bulk notification manipulation impossible
  • #7090 [Support Packages] Error when trying to generate then Timeout
  • #7064 Mutliple nested relations does not work
  • #6818 [CSV Mapper] MISSING REFERENCE ERROR when importing file with CSV mapper
  • #6716 Worker missing reference errors / Inconsistencies / Slow ingestion rate

Pull Requests:

Full Changelog: 6.1.6...6.1.7

Version 6.1.6

29 May 19:05
c30d366
Compare
Choose a tag to compare

Enhancements:

  • #7176 Implement the export of lists / search results in PDF

Bug Fixes:

  • #7168 When exporting in global search, the search term is not taken into account
  • #7154 Can't switch entity_type filter local mode in relationship creation from observable
  • #7153 No available relationship types for 'in regards of' filter in entity widget
  • #7151 No Authorized Member in the customization of a Feedback

Pull Requests:

Full Changelog: 6.1.5...6.1.6