Skip to content

Releases: OpenCTI-Platform/opencti

Version 5.11.8

21 Oct 01:13
29e792a
Compare
Choose a tag to compare

Enhancements:

  • #4707 Improve CSV mapper to handle empty lines and boolean

Bug Fixes:

  • #4706 Improve RabbitMQ consume to prevent error on none classic queue type

Full Changelog: 5.11.7...5.11.8

Version 5.11.7

20 Oct 16:34
975bb42
Compare
Choose a tag to compare

Bug Fixes:

  • #4701 Frontend stop working after a minute
  • #4700 Built-in CSV RabbitMQ consumer can lead to latencies in the overall ingestion process
  • #4698 Adding a marking to an entity in a workbench crash
  • #4697 Stream filter on score is not working on indicators

Pull Requests:

Full Changelog: 5.11.6...5.11.7

Version 5.11.6

19 Oct 23:56
689778a
Compare
Choose a tag to compare

Bug Fixes:

  • #4687 In some cases, charts are not filling the parent container
  • #4671 No relation available between Tool -> Vulnerability

Pull Requests:

Full Changelog: 5.11.5...5.11.6

Version 5.11.5

19 Oct 18:09
fda97d7
Compare
Choose a tag to compare

Enhancements:

  • #4644 Improve dictionary upsert management

Bug Fixes:

  • #4670 Can't export knowledge entities
  • #4662 Correlation view in reports is broken
  • #4658 Data export to file hangs and fails
  • #4654 Improv error handling in import csv connector
  • #4652 Form freezes when adding references to a "uses" relationship between Incident and Narratives
  • #4648 Platform shutdown / crash on RabbitMQ exception (not catched)
  • #4647 Due date are not displayed correctly in case tasks
  • #4646 Filters layout is incorrect in feeds
  • #4641 Sessions not refreshed lead to undefined references when starting a connector

Pull Requests:

New Contributors:

Full Changelog: 5.11.4...5.11.5

Version 5.11.4

17 Oct 19:46
581676d
Compare
Choose a tag to compare

Bug Fixes:

  • #4641 Sessions not refreshed lead to undefined references when starting a connector
  • #4640 Relationship export with filter toId not working
  • #4638 Memory footprint issue when having multiple errors in a work
  • #4637 Error unknown when creating observable in analyst workbench

Full Changelog: 5.11.3...5.11.4

Version 5.11.3

17 Oct 12:25
f593267
Compare
Choose a tag to compare

Bug Fixes:

  • #4633 Creation of sightings in an entity is broken
  • #4630 Vulnerabilities are not imported (wrong type for x_opencti_base_score)

Pull Requests:

Full Changelog: 5.11.2...5.11.3

Version 5.11.2

16 Oct 21:17
711f215
Compare
Choose a tag to compare

Bug Fixes:

  • #4627 Missing some STIX core relationships for threat actor individuals
  • #4626 Delete user is not protected from organization administrators
  • #4625 Session is no longer auto extended
  • #4623 Indicator creation is unavailable
  • #4622 Unable to delete the last filter in a TAXII collection
  • #4621 The filters used for TAXII collections seem to be ignored
  • #4620 Some "observable type" value are missing in the sharing mechanisms' filters
  • #4619 Fix icon style on light themes for the side right bar
  • #4616 ERROR:pycti.api:Invalid field dst_port when creating a Network-Traffic object

Pull Requests:

Full Changelog: 5.11.1...5.11.2

Version 5.11.1

16 Oct 11:20
cc7c4c9
Compare
Choose a tag to compare

Enhancements:

  • #4608 Allow filtering by main_observable_type from Taxii server
  • #4555 Problem with filter feeds CSV
  • #4551 For TAXII collection Ingestions, allow me to reset/clear the state

Bug Fixes:

  • #4609 Error on marking restriction in specific conditions

Pull Requests:

Full Changelog: 5.11.0...5.11.1

Version 5.11.0

16 Oct 02:13
b604bc9
Compare
Choose a tag to compare

Dear community, we're thrilled to announce the release of OpenCTI version 5.11.0 🥳! In this version, we've focused on enhancing the platform with major new features and squashing pesky bugs to ensure the platform continues to meet your evolving needs 💡.

First of all, we have finally implemented a built-in CSV import, with very flexible mapping configuration, allowing teams to import almost any format including relationships in columns. This mapper also supports to have multiple entities and/or relationship in a single column such as a list of sectors 🚀.

Within OpenCTI Entreprise Edition, the automation engine is now generally available. Administrators are able to create powerful playbooks and scenarios to manipulate, enrich, duplicate and process the data in the platform, based on any type of events. For instance, it is now possible to trigger the hygiene connector and, depending on the result, send the indicator to detection 🪄.

It is now possible to make all types of feeds (CSV, TAXII, etc.) public and not only OpenCTI streams. The platform will kept only one type of marking (the highest) instead of cumulating marking definitions of the same type 🧼. From an investigation, an analyst can now quickly create a container such as a report or a grouping. Also in investigations, the number of available entities to be extended in displayed on the graph 🧬.

Thank you for your continued support and valuable feedback. Stay tuned for more exciting updates from the Filigran team as we continue to evolve OpenCTI to meet your threat intelligence requirements 🎉.

Enhancements:

  • #4606 Added biographic/demographic capabilities to ThreatActorIndividuals
  • #4589 [SSO] Improve configuration to allow remote system disconnect
  • #4560 Add option to use session Cookie
  • #4510 Do not add internal users in creators
  • #4495 RSS Feed elements without date should use FROM_START
  • #4420 Threat Actors and Intrusion Set goals as Taxonomy
  • #4349 Add Rolling time base attribute time selection (created_at, updated_at)
  • #4298 Improve data sharing security, add public access on all types
  • #4175 Correctly handle declassification in stream-based synchronization
  • #3799 Quick button to turn an Investigation into a Report/Case
  • #3637 Be able to have an administrator for an organization who is able to manage users inside its organization
  • #3324 [EPIC] Automation and workflows capabilities
  • #3229 Restrict marking definition to only one marking by type and keep the highest level
  • #3170 Be able to customize the pagination window in the native TAXII server
  • #3121 Be able to automate the sharing to organizations based on some criterias
  • #2782 CSV Import with columns mapping
  • #2768 [SSO] SAML SSO login overrides path to /dashboard
  • #2513 Be able to add Analystics pixels tracking systems for demographics
  • #2505 Automatic first_seen computing on most of compatible entities
  • #2203 Enrich before extracting / creating indicators / observables
  • #1865 Number of entities to be extended
  • #1544 Allow comparing activity by Connector.

Bug Fixes:

  • #4554 Note are displayed as Unknown in list widget
  • #4553 Some reports are inaccessible
  • #4548 Added Entities to a Container are not displayed in the Knowledge Graph (generates some filters)
  • #4540 KillChain view of Attack Pattern Knowledge : error occurs
  • #4537 Taxii 2.1 ingestion client is not paginating through collection
  • #4529 Wrong location for new dashboard widgets
  • #4528 Can't export relationships
  • #4525 Available statuses are not displayed in the live trigger creation/modification window
  • #4509 Restrict organization access capability check failing
  • #4504 Deleting labels using checkboxes is not working
  • #4502 Stream security prevent access to authorized users
  • #4474 Cannot expand a relation in Investigation Graph
  • #4470 The cyber threat activity map on the dashboard breaks down
  • #4469 Failed to build OpenCTI-5.10.3 due to the failure of npm install
  • #4466 Background tasks on Cases don't take filtering into account
  • #4461 Notifications not working with filter Assignee
  • #4459 Can't do mass operations on Sightings
  • #4456 Sightings filtering bug for qualification=malicious
  • #4451 Can't edit DataSource or navigate to relationship. Dashboard crashes
  • #4450 Report names are not displaying in the list widget in custom dashboards
  • #4425 Failed to create a new stream through a proxy
  • #4421 Relationship suggestion feature in "Knowledge" does not always work
  • #4350 Knowledge screen in Incidents-->Knowledge does not show all relations. Seems observables are not counted
  • #4345 Content field in workbench note is not correct (html instead of md), and TLP marking is not handled correctly
  • #4315 JSON export of attack patterns of an intrusion set is broken
  • #4282 STIX Sighting Object Not Imported from JSON Bundle

Pull Requests:

Read more

Version 5.10.3

25 Sep 02:22
8fa62dd
Compare
Choose a tag to compare

Enhancements:

  • #4393 Add modified and updated_at fields for ReportsFilter
  • #4342 Add option to choose the maximum number of elements to push on CSV feeds
  • #4339 Improve RSS feed converter to support AtomV1 and complex categories/description
  • #3488 Custom Dashboard Headline Widget
  • #3457 Change style of input file upload

Bug Fixes:

  • #4429 Fix feed charset
  • #4410 When adding the targets filter on malware list got an error
  • #4409 Malware edition overview is broken
  • #4408 Invalid IDs specified
  • #4407 GraphQL queries for Export/Import have no response
  • #4401 Overlap in confidence level scale when editing entity
  • #4398 Background task on Artifacts delete Reports
  • #4395 Global Search with keyword doesn't work
  • #4346 In the list of entity types (in settings => Customization), icon of workflow is not working
  • #4340 In the users list, search keyword persists and never cleared
  • #4336 Software name displayed as unknown
  • #4330 Error in logs: GraphQLError: Expected Iterable, but did not find one for field "StixObjectOrStixRelationshipRefEdge.types\
  • #4328 Only 25 items available in report--> observables and report --> entities
  • #4325 Update Latitude/longitude values loose precision
  • #4324 Knowledge UI crash when direct and inference are cumulated inside node
  • #4317 Cant terminate user sessions
  • #4310 Digest trigger doesn't send the digest for the right timezone
  • #4299 Mail digest x4 instead of 1
  • #4296 Limit the Based on display count
  • #4255 Killchain is Unknown is list widget in dashboards
  • #4236 Malware Analysis is unknown in an investigation graph

Pull Requests:

Read more