Version 12.03.01 Release Notes

Summary: A high-level overview of the changes/updates included in Ivanti Neurons RBVM/ASOC/VULN KB Version 12.03.01, released on September 2, 2022.

The Ivanti Neurons RBVM/ASOC/VULN KB platform version 12.03.01 update includes the following features and enhancements:

For assistance with using our new features, obtaining feature documentation, and/or scheduling training, please contact your Customer Success account manager directly.

List View Enhancements

Scanner-Specific Field Group By

Many of the scanner-specific fields available on the Hosts, Host Findings, Applications, and Application Findings pages have been added as Group By options. This update excludes scanner-specific fields that could potentially contain arrays, JSON objects, or other data structures.

New and Updated Filters

Users will see the following changes to filters:

  • The System filter CISA Known Exploited has been updated and now includes 812 CVEs.

  • The RS3 Group filter, which returns each RS3 score band, has been added to the Groups page.

Workflow

Asset Type Option in Copy Workflow

Users can now change the Asset Type while copying a workflow. If a user selects this option, the new workflow will not retain any associations to the findings in the original workflow.

Export Template Updates

The Workflow Export Templates dialogue has been updated to use more consistent language and larger text and icons. The Export Template Name will be limited to 25 characters and the Export Template Description to 100 characters. Benefits of the new UI include:

  • Filters for private and shared templates now use the same terms as saved filters.

  • The date of last update will be shown in the card.

  • The “default” template is indicated more clearly by a “Default” pill.

Workflow Detail Updated

The Workflow Detail now uses new icons.

Miscellaneous Changes

  • In a couple of locations, the description of Severity has been updated for clarity. Widgets with the Scoring Metric will no longer show “Severity (CVSS)” as an option, showing instead only “Severity”. The Create Remediation SLA page also now states that Severity is the highest of CVSS v3, CVSS v2, and scanner severity. (Note that the Severity scoring algorithm has not changed.)

Fixed Issues

  • Users can now create and use saved filters with empty descriptions on the Groups page. Previously this class of saved filter could prevent the Groups page from loading.

  • Deep links in Application Finding Detail from the scanner will now be clickable.

  • When the user creates a Service Now connector, the user can no longer put the Close state as one of the Ticket Sync states.

  • If a user tries to approve a workflow associated with a large number of findings, the jobs generated should now complete successfully.

  • If a custom dashboard is set as a user’s landing page, it now loads correctly even if the dashboard has a filter.

  • Connector tags applied to playbooks will no longer be deleted from the playbook at the same time the connector is deleted.

  • Checkmarx SAST files can now successfully be parsed even when the “Short Description” field is formatted as JSON.

  • Users can no longer create a Qualys VMDR connector with no Vulnerability Type selected. The “Informational Gathered Plugin” option should be selected by default.

  • Applications and Application Findings user widgets with Prisma Cloud Compute columns now load successfully.

  • XLSX exports of Application and Application Findings Group By will now be successful.

  • Previously, a user might see an error if they tried to filter on a scanner-specific field that was not a string (such as number). This issue has been resolved.

  • The new Nessus Tenable.IO connector will no longer incorrectly use the NIC name as the host name.

  • For Rapid7 Nexpose scans, a host’s operating system will now always be updated if subsequent ingestions assign a higher certainty to a different operating system.

  • If a user is trying to use the Generic Upload feature, that user will see a meaningful error message if they try to re-use an existing name and version for a new mapping.