Tenable Identity Exposure 2023 On-Premises Release Notes
Tenable Identity Exposure 3.42 (2023-04-06)
-
Dashboard data availability — Enables reporting on compliance scores, deviances count, and users count values over a new maximum 1-year time span (from one month).
-
Scalability — Tenable Identity Exposure improved the performance of Indicators of Attack on the service side to handle events of interest on a greater scale for better IoA accuracy and latency.
-
Quicker and easier deployment of Indicators of Attack — Tenable Identity Exposure can now add or remove Indicators of Attack automatically from configured domain controllers without any manual intervention. For more information, see Install Indicators of Attack in Tenable Identity Exposure Administrator Guide.
-
Indicators of Attack
-
Inhibits the CPU consumption to limit the impact on the domain controller.
-
Improved resource footprint on domain controllers.
-
-
Attack Path — Introducing views of Tier 0 assets and the attack paths leading to them. For more information, see the Tenable Identity Exposure User Guide.
-
Accounts with never expiring passwords — A new option in this IoE allows whitelisting for entire organizational units (OUs).
-
Privileged Analysis — You can control whether or not to send privileged data collection to the Tenable Cloud service (default: do not send).
Tenable Identity Exposure version 3.42 contains the following bug fixes:
Bug Fixes | Defect ID |
---|---|
Indicators of Exposure and Related Fixes | |
|
N/A |
Indicators of Attack and Related Fixes |
|
|
N/A |
Tenable Identity Exposure Installer | |
|
N/A |
Attack Path | |
|
N/A |
Other Fixes | |
|
N/A |
See Tenable Identity Exposure 3.42.18 (2024-04-18) On-premises Release Notes for a complete list of patches for this version.
Tenable Identity Exposure version 3.42.17 contains the following patches:
Patch | Defect ID |
---|---|
Upon upgrade, Tenable Identity Exposure automatically populates the Event Logs Storage Fully Qualified Domain Name (FQDN) or IP address with the existing configuration. | N/A |
Tenable Identity Exposure rectified unquoted uninstall paths in RabbitMQ and Erlang installations. | N/A |
The Unlinked, Disabled, or Orphan GPO Indicator of Exposure (IoE) now more effectively manages scenarios involving removed GPOs. | N/A |
Retrieving sensitive data now functions seamlessly with renamed Active Directory domains. | N/A |
In the ADCS Dangerous Misconfigurations IoE, for the purpose of certificate template analysis, it's now possible to exclude trustees from other AD domains by using their samAccountName or userPrincipalName. | N/A |
Permissions for NT AUTHORITY\Authenticated Users no longer appear in the Tenable installation folder. | N/A |
The Trail Flow can now capably manage customers with an extensive history of events. | N/A |
Tenable Identity Exposure fixed multiple memory leaks in the collector service. | N/A |
Tenable Identity Exposure fixed a correlation logic that impacted these Indicators of Attack: DCSync, DCShadow, DC Password Change, DNS Admins Exploitation, Domain Backup Key Extraction, Massive Computers Reconnaissance, NTDS Extraction, Credential Dumping: LSASS Memory, SAM Name Impersonation, and Zerologon Exploitation. |
N/A |
The Tenable Identity Exposure installer now accepts Elliptic Curves certificates for securing communications between services. | N/A |
The Tenable Identity Exposure on-premises installer now allows you to use Fully Qualified Domain Names (FQDNs) in every field where it previously asked for an IP address. | N/A |
Tenable Identity Exposure version 3.42.12 contains the following patches:
Patch | Defect ID |
---|---|
The security analysis now has an improved ability to manage security descriptors that are not properly formatted. | N/A |
A newly implemented mechanism enhances the resilience of the database when there are numerous attribute modifications. | N/A |
The IoA security analysis now falls back to a previous Windows event log version when necessary. | N/A |
The security analysis now limits the generation of error logs when it encounters an incorrect regular expression from an IoE option. | N/A |
Whenever a user modifies their password, all of their active sessions become invalid. | N/A |
Tenable Identity Exposure now reads event log files in gz format with fewer retry attempts to address potential issues caused by open file handles on these files. | N/A |
In the absence of the IoA module, the logs do not mention any inappropriate IoA-related messages. | N/A |
Indicators of Exposure (IoE)
|
N/A |
Tenable Identity Exposure version 3.42.11 contains the following patches:
Patch | Defect ID |
---|---|
Tenable Identity Exposure can once again run with multiple listeners (Ceti) instances. | N/A |
Tenable Identity Exposure now generates the IoA GPO audit.csv file using results from Windows APIs instead of the auditpol.exe output (which is localizable). | N/A |
The customization of Tenable Identity Exposure IoAs now works as expected. | N/A |
An additional parameter, -EventLogsFileWriteFrequency X, in the Indicator of Attack deployment script allows you to address potential issues with slow or broken Distributed File System (DFS) replication that you may experience. For more information, see DFS Replication Issues Mitigation in the Administrator Guide. | N/A |
Update of the xml2js dependency to the latest version (from 0.4.23 to 0.5.0). | N/A |
Tenable Identity Exposure now limits the occurrence of Access Denied errors originating from the SYSVOL share to prevent excessive log disk usage. | N/A |
Tenable Identity Exposure on-premises version 3.42.11 offers significant enhancements to safeguard your Active Directory infrastructure. This release includes updates to certain dependencies to prioritize software security and ensure up-to-date components for improved protection.
Tenable Identity Exposure | Version 3.42.3 | Version 3.42.11 | Version 3.42.17 | |
---|---|---|---|---|
Software Name | File Name | Version | Version | Version |
cUrl | curl.exe | 7.66.0 | 8.0.1 | 8.4.0 |
SysInternals Handle | handle.exe | 4.22.0 | 5.0.0 | 5.0 |
IIS URL Rewrite Module 2 | rewrite_amd64_en-US.msi | 7.2.1980 | 7.2.1993 | 7.2.1993 |
.net Runtime |
dotnet-hosting-6.0.14-win.exe | 6.0.14 | 6.0.16 |
6.0.22.32824 |
NodeJS | node-x64.msi | 16.19.1 | 16.20.0 | 18.18.0 |
MSSQL | setup.exe | 2019.150.2000.5 | 2019.150.4312.2 | 15.0.4322.2 |
RabbitMQ | rabbitmq-server.exe | 3.10.11 | 3.10.19 | 3.12.6 |
Erlang OTP | otp_win64.exe | 25.1.2 | 25.1.2 | 26.1.1 |
C++ 2105-2022 Redistributable (unchanged) | vcredist_2015_x64.exe | 14.24.28127.4 | 14.24.28127.4 | 14.24.28127.4 |
ASP.NET Core | dotnet-hosting-win.exe | 6.0.14 | 6.0.16 | 6.0.22.23424 |