Software Vulnerability Manager 2017

Release Notes

August 2017

Introduction

Software Vulnerability Manager reimagines how software is secured by closing the gap between IT Security and IT Operations by providing industry leading security research, risk assessment and remediation through Software Vulnerability Manager’s key components:

Research: Keep up with the latest software vulnerability research and advisories from Secunia Research
Patching: Remediate software vulnerabilities in third-party applications
Assessment: Discover where software vulnerabilities are installed across your organization

Enhancements

The following table lists enhancements for Software Vulnerability Manager 2017.

Reference Number

Enhancement Description

SVM-69

Under Patching > Packages users can now give custom names to Packages.

SVM-78

Solution status “Unpatched” has been changed to “No Fix”.

SVM-102

Under Dashboard > Advisories released last year the graph now shows the correct monthly labels.

SVM-104

Under Analytics > Reports the “Impact”, “Where” and “Solution Status” columns have been added to the VIM (Research) Reports.

SVM-106

Intelligence page has been renamed Research.

System Requirements

The Software Vulnerability Manager 2017 User Interface will resize and adapt when being used on different devices. You can access the system from anywhere using any device, such as a smartphone or tablet, running Internet Explorer 11 or higher, Chrome, Opera, Firefox, Safari and mobile browsers with an Internet connection capable of connecting to https://app.flexerasoftware.com.

Resolved Issues

The following table lists resolved issues for Software Vulnerability Manager 2017.

Reference Number

Issue Summary

SVM-6

Under Assessment > Products > Products List removed the following columns that posted empty results:

SAID
Advisory Description
Criticality

SVM-28

Under Settings > Workflow Management > Rules if the user wishes to send an SMS, the broadcast option “YES” and a group must be selected.

SVM-29

Under Auditor > Service Calls rerunning an API call for a removed Service Provider no longer clears the Service Calls table content.

SVM-30

Forgot password page no longer accepts an existing password as a new password.

SVM-36

Under Analytics > Advisories the graphical data Secunia Advisories and Advisories by year now changes according to the filter drop-down for Criticality. Tabular data is now altered in accordance with the Criticality filter selected.

SVM-42

Under Analytics > Reports Custom Reports generated and saved as PDFs now have a Done status.

SVM-56

Upon creating a Patch Profile, the “View profiles” and “Build packages” options are now enabled, and the “Has profile” column value changes to “Yes”. When the user clicks the “View profiles” option, the user is navigated to the Profiles tab. After clicking the “Build packages” option, a pop-up window is displayed or builds the package.

SVM-100

The data for Tickets split by status on the Dashboard now matches the data under Settings > Workflow Management > Ticket Status.

SVM-101

Dashboard pie charts now display entire values on mouse hover.

SVM-103

Under Analytics > Reports the date time format for generated CSV files has been changed to MM/DD/YYYY HH:MM:SS (Example: 9/14/2007 12:00:00 AM)

SVM-105

Failed Service Calls (example: invalid URL, method name or unreachable server) are now logged as “Failed initial call” under the Auditor > Service Calls table.

SVM-107

Under Settings > Assessment > Scan Configuration validation rules have been added for the Customer scan paths and file names, which limit the number of characters to 1,000 and do not allow the use of special characters (Examples: : , ; $ %).

SVM-108

Advisory Manager Role has been assigned the following access:

Dashboard
Notification Center
Vulnerability Manager > Approve Advisories
Research > Advisory Database

SVM-109

no-reply@secunia.com has been updated to no-reply@flexerasoftware.com.

SVM-110

When a Software Vulnerability Manager .zip report is generated, the e-mail attachment now has .zip extension.

SVM-131

Under Vulnerability Manager > Ticketing the Export as CSV function now creates a .csv file.

Legal Information

Copyright Notice

Copyright © 2017 Flexera. All Rights Reserved.

This publication contains proprietary and confidential information and creative works owned by Flexera and its licensors, if any. Any use, copying, publication, distribution, display, modification, or transmission of such publication in whole or in part in any form or by any means without the prior express written permission of Flexera is strictly prohibited. Except where expressly provided by Flexera in writing, possession of this publication shall not be construed to confer any license or rights under any Flexera intellectual property rights, whether by estoppel, implication, or otherwise.

All copies of the technology and related information, if allowed by Flexera, must display this notice of copyright and ownership in full.

Intellectual Property

For a list of trademarks and patents that are owned by Flexera, see www.flexerasoftware.com/intellectual-property. All other brand and product names mentioned in Flexera products, product documentation, and marketing materials are the trademarks and registered trademarks of their respective owners.

Restricted Rights Legend

The Software is commercial computer software. If the user or licensee of the Software is an agency, department, or other entity of the United States Government, the use, duplication, reproduction, release, modification, disclosure, or transfer of the Software, or any related documentation of any kind, including technical data and manuals, is restricted by a license agreement or by the terms of this Agreement in accordance with Federal Acquisition Regulation 12.212 for civilian purposes and Defense Federal Acquisition Regulation Supplement 227.7202 for military purposes. The Software was developed fully at private expense. All other use is prohibited.

Disclaimer

Information in this document is subject to change without notice. Companies, names, and data used in examples herein are fictitious unless otherwise noted. The provision of such information does not represent any commitment on the part of Flexera. Flexera makes no warranty of any kind with regard to this material, including, but not limited to, the implied warranties of merchantability and fitness for a particular purpose. Flexera shall not be liable for errors contained herein or for incidental or consequential damages in connection with the furnishing, performance, or use of this material.

The software described in this document is furnished by Flexera under a license agreement. The software may be used only in accordance with the terms of that license agreement. It is against the law to copy or use the software, except as specifically allowed in the license agreement. No part of this document may be reproduced or retransmitted in any form or by any means, whether electronically or mechanically, including, but not limited to: photocopying, recording, or information recording and retrieval systems, for any purpose other than the purchaser’s personal use, without the express, prior, written permission of Flexera.