Skip to content

Releases: OpenCTI-Platform/connectors

Version 6.3.3

24 Sep 02:11
0f24f1e
Compare
Choose a tag to compare

Bug Fixes:

  • #2697 [CrowdStrike] Fix KeyError in CrowdStrike processing
  • #2688 Columns in the MITRE ATT&CK kill chain are out of order
  • #2667 [urlscan] Connector issues around getting data since last run and configured interval
  • #2603 [CrowdStrike TIP] "'FetchedReport' object is not subscriptable" error on Indicator
  • #2589 MITRE datasets, filter unsupported types to avoid errors in ingestion works

Pull Requests:

New Contributors:

Full Changelog: 6.3.1...6.3.3

Version 6.3.1

18 Sep 05:31
42f5528
Compare
Choose a tag to compare

No changelog for this release.

Pull Requests:

Full Changelog: 6.3.0...6.3.1

Version 6.3.0

17 Sep 12:14
1a71887
Compare
Choose a tag to compare

Enhancements:

  • #2648 [QRadar Connector : Must create different reference sets for each hash type in case of files]
  • #2638 [isort] isort version needs to be updated in .pre-commit-config.yaml
  • #2351 Improve Ransomware Live connector
  • #2089 [CISA KEV] Be able to run the connector on an interval shorter than 1 day
  • #1866 [import-external-reference] Refactor the connector, enhance PDF / markdown generation
  • #1791 [IPinfo] Create an observable-to-country relationship for country-based victimology

Bug Fixes:

  • #2654 [urlscan] Indicators are missing created_by_ref
  • #2647 [CrowdStrike] CrowdStrike connector internal error: a bytes-like object is required, not 'dict'
  • #2642 [urlscan] Failed: pydantic:parse_raw_as has been removed in V2.
  • #2631 [QRadar Connector : Does not send all hashes in STIX pattern to QRadar]
  • #2618 [Jira] Bug custom_fields is not defined
  • #2595 [Intel471] incorrect indicator names

Pull Requests:

New Contributors:

Full Changelog: 6.2.18...6.3.0

Version 6.2.18

30 Aug 17:08
089d092
Compare
Choose a tag to compare

No changelog for this release.

Pull Requests:

Full Changelog: 6.2.17...6.2.18

Version 6.2.17

30 Aug 15:30
9576357
Compare
Choose a tag to compare

Bug Fixes:

  • #2580 [Mandiant] Fail to parse if end_epoch is None
  • #2577 [Mandiant] In some cases, the connector crashes when handline None reports
  • #2573 [Mandiant] Epoch / state can be set in the future, leading the connector to not work
  • #2564 [GroupIB] Fix groupib docker compose

Pull Requests:

New Contributors:

Full Changelog: 6.2.16...6.2.17

Version 6.2.16

29 Aug 08:34
29f679f
Compare
Choose a tag to compare

Enhancements:

  • #2558 [greynoisefeed] Update indicators to include additional attributes and formatting from enricher
  • #2539 [GroupIB] NEW Create new GroupIB connector
  • #2522 [Cofense] Create Cofense connector
  • #2027 Update templates for Community to have proper guidelines to create/update connectors

Bug Fixes:

  • #2559 [mwdb] Fixed error when tags not present, added except
  • #2544 [RiskIQ] Attack-pattern tag format has changed
  • #2543 [RiskIQ] attack-pattern id generation is incomplete
  • #2535 [jira] Incorrect connector Dockerfile path
  • #2532 [Malpedia] Rate limite Error
  • #2531 [Mandiant] reports not created since August 4
  • #2507 [import-document,import-file-stix] Support running as an arbitrary user (OpenShift Container Platform)

Pull Requests:

New Contributors:

Full Changelog: 6.2.15...6.2.16

Version 6.2.15

23 Aug 08:20
f096f22
Compare
Choose a tag to compare

Enhancements:

  • #2515 [Safebrowsing] Add connector to Circle CI

Bug Fixes:

  • #2517 [CrowdStrike] "KeyError" when importing a report
  • #2479 [Sekoia] Reports ingested with attachments without extension (pdf_report)

Pull Requests:

Full Changelog: 6.2.14...6.2.15

Version 6.2.14

20 Aug 04:05
5fa4777
Compare
Choose a tag to compare

Enhancements:

  • #2481 [Sentinel] Need Update Readme
  • #2460 Forcing Malpedia markings to Organisations requirements
  • #1965 Create a splunk app

Bug Fixes:

  • #2498 [Malpedia] default_marking recovery error
  • #2492 [Mandiant] Handle multiple standard ID for a software when importing a report + fix state
  • #1832 [virustotal-livehunt-notifications]

Pull Requests:

Full Changelog: 6.2.13...6.2.14

Version 6.2.13

13 Aug 09:53
c11e6c6
Compare
Choose a tag to compare

Bug Fixes:

  • #2467 [Mandiant] Import a vulnerability report can create a lot of relationships between vulnerability and software
  • #2449 [HarfangLab] Error : Failure observable created
  • #2433 [VirusTotal] - Exception during IP address enrichment when VT does not return the expected information

Pull Requests:

  • Update opencti/connector-fortinet-ti Docker tag to v6.2.12 by @renovate in #2464
  • [VirusTotal] - Exception during IP address enrichment when VT does not return the expected information by @romain-filigran in #2434
  • Update dependency boto3 to v1.34.158 by @renovate in #2463
  • Update dependency nltk to v3.8.2 by @renovate in #2471
  • [HarfangLab] Fix bug create observable by @Megafredo in #2450
  • Update dependency dnstwist to v20240812 by @renovate in #2473
  • [Mandiant] Create 2 new environment variables for creating CPE or not for software and limit number of relationships by @helene-nguyen in #2468

Full Changelog: 6.2.12...6.2.13

Version 6.2.12

07 Aug 14:18
6d1e9d0
Compare
Choose a tag to compare

Enhancements:

  • #2429 [Fortinet TI] Creation of the Fortinet TI connector
  • #2392 [Sekoia] Import "related threat" from Sekoia connector

Pull Requests:

New Contributors:

Full Changelog: 6.2.11...6.2.12