Corporate Software Inspector 2018 R1 (On-Premises Edition)

Release Notes

March 2018

Introduction

Flexera’s Corporate Software Inspector is a Vulnerability and Patch Management Software Solution that completes and targets the Patch Management process. It combines Vulnerability Intelligence, Vulnerability Scanning, and Patch Creation with Patch Deployment Tool Integration to enable targeted, reliable, and cost-efficient Patch Management.

Vulnerability and Patch Management are critical components of any security infrastructure because it enables proactive detection and remediation of vulnerabilities before they are actively exploited and your security compromised. With Corporate Software Inspector, IT Operations and Security Teams are empowered to take control of the Vulnerability Threat from both Microsoft and non-Microsoft (third-party) product vulnerabilities, covering Microsoft Windows, Mac OSX, and Red Hat Enterprise Linux.

Corporate Software Inspector scanning technology takes a different approach than other vulnerability scanning solutions by conducting non-intrusive scans to accurately identify all installed products and plugins on the system.

Corporate Software Inspector integrates seamlessly with Microsoft® WSUS and System Center Configuration Manager.

New Features and Enhancements

Corporate Software Inspector 2018 R1 (On-Premises Edition) includes the following new features and enhancements:

Display all advisories affecting a product
Additional updates to Patch Template feature
Enhanced installation script for Corporate Software Inspector
Prevent excessive polling for status by agent
Integrated online help for Corporate Software Inspector

Note • To see the following new features and enhancements in your Corporate Software Inspector interface, you must refresh the cache in your browser. You can use the shortcut key CTRL+R.

Display all advisories affecting a product

A new Advisory tab has been added to the detailed pop-up screens. This tab lists all current and past advisories that affect a product. Note that these listed advisories could be related to different platforms (CSIL-8381).

Additional updates to Patch Template feature

New cron job will run on the server that will continuously monitor newly available patches and update the patch URL for all existing patch templates as required. It will also invalidate patch templates that are no longer valid.

When a Patch Template is opened, its path will update automatically based on the latest assessment data available (CSIL-8444).

Enhanced installation script for Corporate Software Inspector

If the SQL user does not have the proper grant permissions, the Corporate Software Inspector installation will abort, and the following error message will appear: “Aborting installation - User root does not have GRANT permission.” (CSIL-8433)

Prevent excessive polling for status by agent

To prevent the Corporate Software Inspector Agent from flooding the server with requests for scan status every second, new polling logic has been implemented. This new polling logic helps increase the scalability of the web server to support more agents (CSIL-8506).

Integrated online help for Corporate Software Inspector

After logging on to Corporate Software Inspector, users can press F1 to connect to the relevant online help page (CSIL-8469).

Resolved Issues

Corporate Software Inspector 2018 R1 (On-Premises Edition) has resolved the following issues:

Detection of Microsoft products in host with language packs
Using “not in” criteria when viewing or editing Smart Group criteria for Operating System
Fixed SCCM plug-in import for Microsoft KBs
Renamed Zero-Day Advisory Filters
Available Packages page now displays dynamically the list of available packages
Updated Online Help section: Install the Mac Agent
Missing EOL products for Last Week’s Data on Dashboard

Detection of Microsoft products in host with language packs

Corporate Software Inspector was not detecting a few Microsoft products like IIS when they scanned hosts with language packs and were installed in their default windows system directory. This was because on such machines the window api reported filenames with an .exe.mui extension instead of just .exe. This issue has been fixed (CSIL-8210).

Note • This fix might lead to the detection of more Microsoft products, and users might see an increase in the installed counts on their Corporate Software Inspector Dashboard.

Using “not in” criteria when viewing or editing Smart Group criteria for Operating System

The issue of incorrect host counts when using the “Operating System -> not in” criteria for Host smart groups has been fixed.

Note • For Linux platforms, “Linux Kernel” and “Red Hat Enterprise Linux Server” are both considered operating systems. To obtain accurate smart group host counts, you only need to select one of the Linux operating systems (CSIL-8458).

Fixed SCCM plug-in import for Microsoft KBs

Fixed issues related to SCCM plug-in not reporting Microsoft KBs (CSIL-8498).

Renamed Zero-Day Advisory Filters

Under Results > Advisory Smart Groups > Overview and Configuration the Zero-Day Advisory filters:

“Currently Affecting You” was renamed “Advisories that Affected You”
“Historic List of Zero-Day Advisories” was renamed “All Advisories”

For further details, see http://helpnet.flexerasoftware.com/csionprem/Default.htm#helplibrary/Overview_and_Configuration_2.htm (CSIL-8484).

Available page shows only 25 packages when more packages are available

WSUS/System Center was incorrectly reporting the number of available packages. This issue has been fixed (CSIL-8454).

Updated Online Help section: Install the Mac Agent

Previously, documentation suggested giving higher privileges to csia.exe than required. It is highly recommended that this be changed by executing commandchmod +x csia”.This change will prevent “csia” from having more privileges than it needs.

The updated help section can be found here: http://helpnet.flexerasoftware.com/csionprem/Default.htm#helplibrary/Install_the_Mac_Agent.htm (CSIL-8545).

Missing EOL products for Last Week’s Data on Dashboard

EOL product without vulnerability IDs were shown for the current day’s data, but they were not shown in last week’s data. This issue has been corrected (CSIL-8396).

System Requirements

To use the Corporate Software Inspector console, your system should meet the following requirements:

Minimum resolution: 1024x768
Internet Explorer 11 or higher (Scan results can also be viewed from other browsers)
Internet connection capable of connecting to http(s)://csi_server_name/.
The http(s)://csi_server_name/ should be white-listed in the Firewall/Proxy configuration
First-Party cookie settings at least to Prompt (in Internet Explorer)
Allow session cookies
A PDF reader

Legal Information

Copyright Notice

Copyright © 2018 Flexera.

This publication contains proprietary and confidential information and creative works owned by Flexera and its licensors, if any. Any use, copying, publication, distribution, display, modification, or transmission of such publication in whole or in part in any form or by any means without the prior express written permission of Flexera is strictly prohibited. Except where expressly provided by Flexera in writing, possession of this publication shall not be construed to confer any license or rights under any Flexera intellectual property rights, whether by estoppel, implication, or otherwise.

All copies of the technology and related information, if allowed by Flexera, must display this notice of copyright and ownership in full.

Intellectual Property

For a list of trademarks and patents that are owned by Flexera, see https://www.flexera.com/producer/company/about/intellectual-property/. All other brand and product names mentioned in Flexera products, product documentation, and marketing materials are the trademarks and registered trademarks of their respective owners.

Restricted Rights Legend

The Software is commercial computer software. If the user or licensee of the Software is an agency, department, or other entity of the United States Government, the use, duplication, reproduction, release, modification, disclosure, or transfer of the Software, or any related documentation of any kind, including technical data and manuals, is restricted by a license agreement or by the terms of this Agreement in accordance with Federal Acquisition Regulation 12.212 for civilian purposes and Defense Federal Acquisition Regulation Supplement 227.7202 for military purposes. The Software was developed fully at private expense. All other use is prohibited.

Disclaimer

Information in this document is subject to change without notice. Companies, names, and data used in examples herein are fictitious unless otherwise noted. The provision of such information does not represent any commitment on the part of Flexera. Flexera makes no warranty of any kind with regard to this material, including, but not limited to, the implied warranties of merchantability and fitness for a particular purpose. Flexera shall not be liable for errors contained herein or for incidental or consequential damages in connection with the furnishing, performance, or use of this material.

The software described in this document is furnished by Flexera under a license agreement. The software may be used only in accordance with the terms of that license agreement. It is against the law to copy or use the software, except as specifically allowed in the license agreement. No part of this document may be reproduced or retransmitted in any form or by any means, whether electronically or mechanically, including, but not limited to: photocopying, recording, or information recording and retrieval systems, for any purpose other than the purchaser’s personal use, without the express, prior, written permission of Flexera.