Update 2019-08-01-MISP.2.4.112.released.md

pull/12/head
Andras Iklody 2019-08-02 23:21:17 +02:00 committed by GitHub
parent c914814b53
commit aa41d441e0
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 5 additions and 5 deletions

View File

@ -6,12 +6,12 @@ featured: /assets/images/misp/blog/vuln.png
# MISP 2.4.112 released
A new version of MISP ([2.4.112](https://github.com/MISP/MISP/tree/v2.4.112)) has been released with many API fixes, improvements and a security fix.
A new version of MISP ([2.4.112](https://github.com/MISP/MISP/tree/v2.4.112)) has been released with a host of API fixes, improvements and a security fix.
## Improvements
- [sync] Event index cleaned up, total count of listed events added as X-Result-Count header
- [sync] Previewing a remote instance now passes pagination rules in the request instead of fetching the full data-set and paginating in memory. This also include a fix to issues with empty preview pages. Massive performance boost when previewing a remote instance. This requires that the remote side to be the same version or newer.
- [sync] Previewing a remote instance now passes pagination rules in the request instead of fetching the full data-set and paginating in memory. This also include a fix to issues with empty preview pages. Massive performance boost when previewing a remote instance. This requires the remote side to be the same version or newer.
- [API] New parameters added to attributes/restSearch to include additional context, fixes #4935, fixes #4940, affects MISP/PyMISP#415.
- includeSightings: include sightings for all attributes returned
@ -30,7 +30,7 @@ A new version of MISP ([2.4.112](https://github.com/MISP/MISP/tree/v2.4.112)) ha
## Bugs fixed
Many bugs fixed based on the extensive PyMISP test cases and additional reviews. All fixes are documented in the [changelog](https://www.misp-project.org/Changelog.txt).
Many bugs fixed based on the extensive PyMISP test cases in addition to manual reviews. All fixes are documented in the [changelog](https://www.misp-project.org/Changelog.txt).
## CVE-2019-14286 fixed
@ -38,9 +38,9 @@ Many bugs fixed based on the extensive PyMISP test cases and additional reviews.
## misp-modules
[misp-modules](https://misp.github.io/misp-modules/) have been improved with new modules especially with a new advanced CVE module which includes the ability to import CVE vulnerability along with their weaknesses, attack techniques (as you can see on the screenshot). Documentation has been also improved (thanks to all the contributors who helped us on the documentation).
[misp-modules](https://misp.github.io/misp-modules/) have been improved with new modules especially with a new advanced CVE module which includes the ability to import CVEs along with their associated weaknesses and attack techniques (as you can see in the screenshot). The documentation has been also improved (thanks to all the contributors who helped us on the documentation).
[MISP galaxy](https://www.misp-project.org/galaxy.html), [MISP object templates](https://www.misp-project.org/objects.html) and [MISP warning-lists](https://github.com/MISP/misp-warninglists/) have been updated to the latest version. MISP galaxy has been updated to include the July edition of the MITRE ATT&CK model.
[MISP galaxies](https://www.misp-project.org/galaxy.html), [MISP object templates](https://www.misp-project.org/objects.html) and [MISP warning-lists](https://github.com/MISP/misp-warninglists/) have been updated to the latest version. MISP galaxy has been updated to include the July edition of the MITRE ATT&CK model.
We would like to thank all the [contributors](/contributors), reporters and users who have helped us in the past months to improve MISP and information sharing at large.