Corporate Software Inspector 2016 R9 (On-Premises Edition)

Release Notes

November 2017

Introduction

Flexera’s Corporate Software Inspector is a Vulnerability and Patch Management Software Solution that completes and targets the Patch Management process. It combines Vulnerability Intelligence, Vulnerability Scanning, and Patch Creation with Patch Deployment Tool Integration to enable targeted, reliable, and cost-efficient Patch Management.

Vulnerability and Patch Management are critical components of any security infrastructure because it enables proactive detection and remediation of vulnerabilities before they are actively exploited and your security compromised. With Corporate Software Inspector, IT Operations and Security Teams are empowered to take control of the Vulnerability Threat from both Microsoft and non-Microsoft (third-party) product vulnerabilities, covering Microsoft Windows, Mac OSX, and Red Hat Enterprise Linux.

Corporate Software Inspector scanning technology takes a different approach than other vulnerability scanning solutions by conducting non-intrusive scans to accurately identify all installed products and plugins on the system.

Corporate Software Inspector integrates seamlessly with Microsoft® WSUS and System Center Configuration Manager.

New Features and Enhancements

Corporate Software Inspector 2016 R9 (On-Premises Edition) includes the following new features and enhancements:

Patch profile for easier deployment to WSUS
Last Scanned Date filter added to Product Smart Groups
Restarting the Smart Group Daemon Resets the In-Progress State
Corporate Software Inspector Agent Log File Size Limit Increased to 16 MB
Corporate Software Inspector Online Help and Release Notes
New Flexera Logo

Note • To see the following new features and enhancements in your Corporate Software Inspector interface, you must refresh the cache in your browser. You can use the shortcut key CTRL+R.

Patch profile for easier deployment to WSUS

Users can now save a template of their patches via the Patch Profile feature for a product. With this feature, the user can pre-populate the four-step deployment process and publish directly to WSUS using previously selected options. This feature will have further enhancement in future releases to enable automated patching (CSIL-8194).

Last Scanned Date filter added to Product Smart Groups

Product Smart Groups can be filtered by Last Scan Date. This filter option lists products that were detected within a specified time interval using one of the following Last Scan Date options: exactly, prior to, after, older than, and within last (CSIL-8317).

For example: if machine1 was scanned on 12 October 2017 and a product was detected, then the product will be a result when searched using a Last Scan Date greater than 11 October 2017.

Restarting the Smart Group Daemon Resets the In-Progress State

If the Smart Group Daemon is shut down unclean, such as when there is an unscheduled database server shutdown, then the daemon can leave generations in an in-progress state. Previously, the Daemon would reset stuck states after a certain period of time (hours or days). Now when the Smart Group Daemon restarts, it will check for generations that are in the in-progress state within intervals as set by the configuration setting SMARTGROUP_GENERATION_ABANDON_INTERVAL_PER_SMARTGROUP. If the daemon finds such a generation it will reset them, so that they could be processed again (CSIL-6753).

Corporate Software Inspector Agent Log File Size Limit Increased to 16 MB

To implement larger scanning projects, the CSI Agent log file size limit has increased from 2 MB to 16 MB (CSIL-8152).

Corporate Software Inspector Online Help and Release Notes

In addition to the .pdf help format, Corporate Software Inspector now has online help: http://helpnet.flexerasoftware.com/csionprem/Default.htm. For the latest release notes, see http://helpnet.flexerasoftware.com/#csionprem00 or click the bottom of each Corporate Software Inspector screen next to the user name field. For earlier product release notes, see http://helpnet.flexerasoftware.com/#csionprem99 (CSIL-8337).

New Flexera Logo

The new Flexera logo has been added to the Corporate Software Inspector login screen (CSIL-8297).

Resolved Issues

Corporate Software Inspector 2016 R9 (On-Premises Edition) has resolved the following issues:

Dashboard showed a sudden spike in discovered applications
Increased passwords to 40 characters
Activity logs now record the console IP address
Generating reports with empty fields now export as CSV and PDF files
Reports with Empty Hosts now have Processed as the Status option

Dashboard showed a sudden spike in discovered applications

Last week’s summary counted distinct applications on the same host; whereas the current day’s summary counted all applications (even duplicate ones). This count discrepancy showed up as spikes when the two data were compared on the dashboard. This issue has been corrected (CSIL-8041).

Increased passwords to 40 characters

Under Security > Password Recovery Settings passwords for Corporate Software Inspector have been increased to 40 characters (CSIL-8323).

Activity logs now record the console IP address

Activity logs now record the IP of the machine running the Corporate Software Inspector console rather than the incorrect loopback IP 127.0.0.1 (CSIL-8225).

Generating reports with empty fields now export as CSV and PDF files

Previously, reports with no data would fail, and the user would not know the cause of such a failure. This logic has been modified to generated empty files in such scenarios (CSIL-8249).

Reports with Empty Hosts now have Processed as the Status option

When creating PDF reports in Reporting > Report Configuration that have Host Smart Groups with zero as the result count, the reports now have “Processed” as the Status option (CSIL-8370).

System Requirements

To use the Corporate Software Inspector console, your system should meet the following requirements:

Minimum resolution: 1024x768
Internet Explorer 11 or higher (Scan results can also be viewed from other browsers)
Internet connection capable of connecting to https://csi7.secunia.com
The addresses crl.verisign.net, crl.thawte.com, http://*.ws.symantec.com and https://*.secunia.com/ should be white-listed in the Firewall/Proxy configuration
First-Party cookie settings at least to Prompt (in Internet Explorer)
Allow session cookies
A PDF reader

Legal Information

Copyright Notice

Copyright © 2017 Flexera. All Rights Reserved.

This publication contains proprietary and confidential information and creative works owned by Flexera and its licensors, if any. Any use, copying, publication, distribution, display, modification, or transmission of such publication in whole or in part in any form or by any means without the prior express written permission of Flexera is strictly prohibited. Except where expressly provided by Flexera in writing, possession of this publication shall not be construed to confer any license or rights under any Flexera intellectual property rights, whether by estoppel, implication, or otherwise.

All copies of the technology and related information, if allowed by Flexera, must display this notice of copyright and ownership in full.

Intellectual Property

For a list of trademarks and patents that are owned by Flexera, see www.flexerasoftware.com/intellectual-property. All other brand and product names mentioned in Flexera products, product documentation, and marketing materials are the trademarks and registered trademarks of their respective owners.

Restricted Rights Legend

The Software is commercial computer software. If the user or licensee of the Software is an agency, department, or other entity of the United States Government, the use, duplication, reproduction, release, modification, disclosure, or transfer of the Software, or any related documentation of any kind, including technical data and manuals, is restricted by a license agreement or by the terms of this Agreement in accordance with Federal Acquisition Regulation 12.212 for civilian purposes and Defense Federal Acquisition Regulation Supplement 227.7202 for military purposes. The Software was developed fully at private expense. All other use is prohibited.

Disclaimer

Information in this document is subject to change without notice. Companies, names, and data used in examples herein are fictitious unless otherwise noted. The provision of such information does not represent any commitment on the part of Flexera. Flexera makes no warranty of any kind with regard to this material, including, but not limited to, the implied warranties of merchantability and fitness for a particular purpose. Flexera shall not be liable for errors contained herein or for incidental or consequential damages in connection with the furnishing, performance, or use of this material.

The software described in this document is furnished by Flexera under a license agreement. The software may be used only in accordance with the terms of that license agreement. It is against the law to copy or use the software, except as specifically allowed in the license agreement. No part of this document may be reproduced or retransmitted in any form or by any means, whether electronically or mechanically, including, but not limited to: photocopying, recording, or information recording and retrieval systems, for any purpose other than the purchaser’s personal use, without the express, prior, written permission of Flexera.