SlideShare a Scribd company logo
September 20, 2015
Release Notes
Software Version: 5.6
HP ArcSight ESM
Copyright © 2015 Hewlett-Packard Development Company, L.P.
Confidential computer software. Valid license from HP required for possession, use or copying. Consistent
with FAR 12.211 and 12.212, Commercial Computer Software, Computer Software Documentation, and
Technical Data for Commercial Items are licensed to the U.S. Government under vendor's standard
commercial license.
The information contained herein is subject to change without notice. The only warranties for HP products
and services are set forth in the express warranty statements accompanying such products and services.
Nothing herein should be construed as constituting an additional warranty. HP shall not be liable for
technical or editorial errors or omissions contained herein.
Follow this link to see a complete statement of copyrights and acknowledgements:
http://www.hpenterprisesecurity.com/copyright
The network information used in the examples in this document (including IP addresses and hostnames) is
for illustration purposes only.
HP ArcSight products are highly flexible and function as you configure them. The accessibility, integrity, and
confidentiality of your data is your responsibility. Implement a comprehensive security strategy and follow
good security practices.
This document is confidential.
Contact Information
Revision History
Phone A list of phone numbers for HP ArcSight Technical Support is
available on the HP Enterprise Security contacts page:
https://softwaresupport.hp.com/documents/10180/14684/esp-
support-contact-list
Support Web Site http://softwaresupport.hp.com
Protect 724 Community https://protect724.hp.com
Date Product Version Description
09/20/2015 5.6 Release Notes for ESM 5.6 release.
Confidential ESM Release Notes 3
Contents
ArcSight ESM Version 5.6 ......................................................................................................................... 5
Welcome to ArcSight ESM Version 5.6 ................................................................................ 5
What’s New in This Release .............................................................................................. 5
Oracle Support ......................................................................................................... 5
POODLE Fix .............................................................................................................. 5
Oracle PSU ............................................................................................................... 6
Upgrade Support ............................................................................................................. 6
Geographical Information Update ...................................................................................... 6
Vulnerability Updates ....................................................................................................... 6
Usage Notes ................................................................................................................... 7
Forwarding Connector ................................................................................................ 7
Browsers and Custom View Dashboards ....................................................................... 7
JRE on Macintosh ...................................................................................................... 7
Oracle Enterprise Manager Issue ................................................................................. 7
Fixed Issues in 5.6 .......................................................................................................... 8
Analytics .................................................................................................................. 8
ArcSight Console ....................................................................................................... 8
Documentation ......................................................................................................... 9
ArcSight Database ..................................................................................................... 9
ArcSight Manager ...................................................................................................... 9
Open Issues in 5.6 ........................................................................................................ 11
Analytics ................................................................................................................ 11
ArcSight Console ..................................................................................................... 11
ArcSight Database ................................................................................................... 15
ArcSight Manager .................................................................................................... 16
ArcSight Web ......................................................................................................... 18
Installation and Upgrade .......................................................................................... 18
4 ESM Release Notes Confidential
Release Notes ArcSight™ ESM
Confidential ESM Release Notes 5
ArcSight ESM Version 5.6
Welcome to ArcSight ESM Version 5.6
ArcSight Enterprise Security Management (ESM) 5.6 provides updates to Oracle, Red Hat
Linux, and CentOS support.
If you are planning on migrating to ESM with CORR-Engine, do not install ESM 5.6. Instead,
migrate ESM 5.5 to ESM with CORR-Engine.
What’s New in This Release
This section contains a summary of the improvements and new capabilities introduced as
part of the ArcSight ESM 5.6 release.
New in this release:
 ESM 5.6 now supports Oracle 11.2.0.4.
 ESM 5.6 now supports new versions of RHEL, CentOS, Windows Server 2012, and Mac
OS 10.9 (for ArcSight Console). See the ESM Support Matrix for platform support
details.
 The security vulnerability known as "Padding Oracle On Downgraded Legacy
Encryption" (POODLE) has been fixed.
 Addresses critical issues in ESM 5.5.
 Provides updates for geographical information and vulnerability mapping.
 Provides important security updates.
Oracle Support
ESM 5.6 uses Oracle 11.2.0.4. If you are using Oracle 11.2.0.3, you can upgrade to Oracle
11.2.0.4 after upgrading the ArcSight Database component. In the Upgrade Guide, see the
chapter “Upgrading Oracle Database‚” for details on how to upgrade Oracle.
POODLE Fix
The POODLE attack (which stands for "Padding Oracle On Downgraded Legacy
Encryption") is a man-in-the-middle exploit that takes advantage of Internet and security
software clients' fallback to SSL 3.0. See http://en.wikipedia.org/wiki/POODLE for details.
When establishing SSL connection in Java, applications start from protocol negotiation
(SSL, TLS, TLSv1, etc.). The POODLE SSL fix ensures that no instance of ESM or ArcSight
Web will accept connections of SSLv3 type; only TLS protocols are accepted. The
corresponding changes were made to the ArcSight Console, which is one of the ESM
clients. No additional changes are required for the ArcSight Console. To access ArcSight
Command Center the web-browser should allow the use of TLSvx protocols, which is the
default setting for all web browsers.
ArcSight ESM Version 5.6
6 ESM Release Notes Confidential
Oracle PSU
Refer to the latest ArcSight Oracle Patch Set Update (PSU) Release Notes for Oracle Patch
Set Update (PSU) and OPatch information. You must install the latest PSU after upgrading
Oracle.
Upgrade Support
The upgrade path that is supported for this release is ESM 5.5 Patch 2 to ESM 5.6
Please refer to the upgrade guide for more information on upgrade instructions.
Geographical Information Update
This version of ESM includes an update to the geographical information used in graphic
displays. The version is GeoIP-532_20150701.
Vulnerability Updates
This release includes recent vulnerability mappings (July 2015 Context Update) for these
devices:
Device Vulnerability Updates
Snort / Sourcefire SEU 1321
updated
Bugtraq, X-Force, MSSB, Faultline, CVE,
Nessus, MSKB, CERT
Enterasys Dragon IDS updated Faultline, CVE, Nessus, MSSB
Cisco Secure IDS S876 updated Bugtraq, X-Force, MSSB, Faultline, CVE,
Nessus, CERT, MSKB
Juniper / Netscreen IDP update
2511 updated
Faultline, Bugtraq, CVE, X-Force, Nessus,
MSKB, MSSB, CERT
McAfee Intrushield updated Faultline, Bugtraq, CVE, Nessus, X-Force,
MSKB, CERT, MSSB
TippingPoint UnityOne DV8730
updated
Bugtraq, X-Force, MSSB, Faultline, CVE,
Nessus, MSKB, CERT
IBM Enterprise Scanner 1.134
updated
CVE, X-Force
IBM Security Host Protection for
Desktops 3150 updated
Faultline, CVE, Nessus, X-Force
IBM Security Host Protection for
Servers (Unix) 35.070 updated
Faultline, CVE, Nessus, X-Force
IBM Security Host Protection for
Servers (Windows) 3150 updated
Faultline, CVE, Nessus, X-Force
IBM Proventia Network IPS XPU
35.070 updated
Faultline, Bugtraq, CVE, Nessus, X-Force,
MSSB
IBM Proventia Network MFS XPU
35.070 updated
Faultline, Bugtraq, CVE, Nessus, X-Force,
MSSB
IBM Proventia Server IPS for Linux
technology 35.070 updated
Faultline, CVE, Nessus, X-Force
ArcSight ESM Version 5.6
Confidential ESM Release Notes 7
Usage Notes
Please review the following points to ensure smooth operation.
Forwarding Connector
The Forwarding Connector can receive events from a source Manager and then send them
to a secondary destination Manager, a non-ESM location (such as HP Operations Manager),
or to an ArcSight Logger. The Forwarding Connector to install for ESM 5.6 is version
7.1.3.7495.0. See the ESM Support Matrix document available on the Protect 724 site for
details on ESM 5.6 supported platforms.
Browsers and Custom View Dashboards
With dashboards in custom view mode, the dashboard may not launch or charts are not
displayed. This is because the Adobe Flash Player is required and you are either using the
embedded browser or the 64-bit external browser. If you are using a 64-bit browser,
change that to 32-bit in your Console’s Preferences menu and then download Adobe Flash
Player.
If you are using an embedded browser, download Mozilla Firefox 2 or 3, then restart the
Console. The embedded browser copies the Adobe Flash Player from Firefox. You need not
change any Preference settings in this case. You may continue to use Internet Explorer and
uninstall Firefox if desired.
Refer to the following site for more information about the Adobe Flash Player plug-in and
64-bit and 32-bit browsers:
http://kb2.adobe.com/cps/000/6b3af6c9.html
JRE on Macintosh
On the Macintosh 10.9 platform, install JRE 1.6.0_65 before installing ESM 5.6.
Oracle Enterprise Manager Issue
After an Oracle upgrade or fresh install, it is possible that either:
 The wrong Oracle version number appears on the home tab, or
 The Oracle Enterprise Manager fails to start at all.
If either issue occurs, contact Customer Support.
If you are running Oracle on Red Hat 7.0 or 7.1, you must download the patch for OEM for
Oracle 11.2.0.4 on Red Hat 7.x from http://softwaresupport.hp.com
IBM RealSecure Server Sensor XPU
35.070 updated
Faultline, CVE, Nessus, X-Force
Symantec Endpoint Protection
updated
Faultline, Bugtraq, CVE, X-Force, Nessus
McAfee HIPS 7.0 updated CVE
Radware DefensePro updated Bugtraq
Device Vulnerability Updates
ArcSight ESM Version 5.6
8 ESM Release Notes Confidential
Fixed Issues in 5.6
Analytics
ArcSight Console
Issue Description
ESM-51604 When a user attempted to modify a rule without read permissions to all rules, the
modification appeared to succeed but was not actually applied.
This has been fixed.
ESM-51379 Queries used in the report or query viewer or channel have a performance issue
when there is a large amount of event annotation data. This fix resolves this issue
by optimizing the query time dynamically.
Workaround: Enable the event.annotation.optimization.enabled property in the
server.properties file. When this property is set to true, the new optimization is
enabled. Note that, default optimization occurs unless you set
event.annotation.optimization.enabled to true. You do not have to set
event.annotation.optimization.enabled in the server.properties file unless you
need the dynamic query time optimization.
This functionality is certified for a stand-alone deployment only. Other limitations
apply. Contact HP Technical Support with any concerns.
ESM-51353 When rule modification was done by user who did not have read access to all the
rules, the modification appeared to succeed, but was not applied. This issue is
now fixed in this release.
ESM-51337 In some situations, the requestUrlHost field was not derived properly from the
fully-qualified request URL.
This issue has been fixed.
ESM-50574 On ESM 5.2 with RHEL 6.1, you would get a "Wrong exit code '1'" error when perl
is configured as an external command of a Rule Action.
This is now fixed.
Issue Description
ESM-51500 If a case's description tab were opened by two Consoles simultaneously, updates
made by one console were not visible in the other console after properly unlocking
the case, unless the case was closed and re-opened.
This has been addressed.
ESM-51107 Modifying the fieldset of an Active Channel (AC) using Customize Columns will
now show data in a field added to channel.
ESM-50790 When querying for cases based on case owner, the system required usage of the
resource id, not the name. This has been fixed.
ESM-50400 For one specific Target Geo location, the IP resolved to 0,0.
This has been fixed.
ArcSight ESM Version 5.6
Confidential ESM Release Notes 9
Documentation
ArcSight Database
ArcSight Manager
Issue Description
ESM-51443 ESM v5.2 and ESM v5.5 Installation Guides under section titled "Migrating from
Internal Authentication to ACE/Server" have this note: "If you are switching from
the internal authentication mechanism to ACE/Server after the initial installation
and the external user ID of all administrator accounts is different from the internal
user ID, contact HP for assistance in setting the external ID for administrator user
accounts. " Later in these guides, we explained this step clearly in section titled
"Guidelines for setting up external authentication."
In ESM 5.6 this note has been changed to as follows, "If you are switching from
the internal authentication mechanism to ACE/Server after the initial installation,
and the external user ID of all administrator accounts is different from the internal
user ID, see ‘Guidelines for setting up external authentication’ on page 92.”
Issue Description
ESM-51499 When upgrading Oracle 11.2.0.2 to 11.2.0.3 on SuSE, the version reported was
incorrect. After upgrading Oracle from 11.2.0.3 to 11.2.0.4 and applying the April
2015 PSU, the version reported is correct on SuSE.
This issue has been fixed.
ESM-51274 After applying the October 2013 Oracle Patch Set Update, lsnrctl start failed with
Linux Error 29: Illegal seek. This has been fixed in the latest release of Oracle,
11.2.0.4.
ESM-51220 Partition Compression could fail with an ORA-00600 error code. This has been
resolved in version 11.2.0.4 of the database.
ESM-50922 There was an export issue in a particular customer large db environment.
The export issue was resolved with the workarounds and scripts by exporting the
db dump files into a few smaller files.
A KB article is created for this issue. Please contact Tech Support for detail
instructions.
Issue Description
ESM-51608 Annotating events took a long time to come back and froze the console. This
problem is now fixed in this release.
ArcSight ESM Version 5.6
10 ESM Release Notes Confidential
ESM-51579 This Patch release provides the POODLE SSL fix.
The POODLE attack (which stands for "Padding Oracle On Downgraded Legacy
Encryption") is a man-in-the-middle exploit that takes advantage of Internet and
security software clients' fallback to SSL 3.0. See
http://en.wikipedia.org/wiki/POODLE for details.
When establishing SSL connection in Java, applications start from protocol
negotiation (SSL, TLS, TLSv1, etc.). The POODLE SSL fix ensures that no instance
of ESM or ArcSight Web will accept connections of SSLv3 type; the protocol should
be one of TLS protocols. The corresponding changes were made to the ArcSight
Console, which is one of the ESM clients. No additional changes are required for
the ArcSight Console. To access ArcSight Command Center the web-browser
should allow the use of TLSvx protocols, which is the default setting for all web
browsers.
ESM-51526 The CFC could cause the source ESM to drop its EPS by a significant amount,
especially when the initial EPS was high.
CFC no longer affects EPS.
ESM-51433 Attempting to search a large number of Assets or Zones in Console failed due to
exception. This has been corrected, so such searches will successfully yield data.
ESM-47652 The newids parameter in the archive tool does not assign new ids to resources.
The newids parameter does not function and is no longer documented.
Issue Description
ArcSight ESM Version 5.6
Confidential ESM Release Notes 11
Open Issues in 5.6
Analytics
ArcSight Console
Issue Description
ESM-49436 Filters having conditions on Variables that return an Actor list field cannot be used
in Queries and Active Channels. You can only use these filters in Rules and Data
Monitors.
This issue affects content developers using Variables in ESM.
ESM-48858 System audit events, such as those resulting from a rule being disabled by the
system, are given a low TTL (time-to-live) value to prevent excessive rule
triggering. A single rule can correlate such audit events, but any subsequent
chaining rules are suppressed.
ESM-47918 The Threat Response Manager (TRM) occasionally does not return an appropriate
response when an update to Quarantine Node by IP command is sent.
ESM-40529 After installing IdentityView 1.1, some previously valid ESM resources show as
invalid resources.
Workaround: Edit the filter called Built In Identities on IDM System and remove
the setAction local variable.
ESM-39632 The copy-and-paste function is not supported for conditions with variables. For
example, if you create a filter for an Active Channel and used the Common
Conditions Editor to add condition statements, copying and pasting into another
editor (for example, a Rule editor) may result in an error.
Workaround: Manually re-enter the conditions.
ESM-38902 Importing or exporting domain fields show these fields to be Unknown Fields in
the rule editor.
Workaround: While importing or exporting, make sure to include the domain field
set to which the domain fields belong.
ESM-37810 For scheduled reports, when the user's "Run as" read and write privileges are
taken away, the scheduled report is generated by the user who created the
schedule (and not by the "Run as" user). If the "Run as" user has read privilege
only, then the report is not generated.
ESM-29633 Occasionally, after changing a trend's description, another trend that depends on
this trend may become invalid.
Workaround: You can usually re-enable a trend that was incorrectly disabled by
making any minor change on the trend (for example, you could toggle the trend's
enabled state off and then back on) and then save it. This will force the re-
validation of the trend and re-enable the trend.
Issue Description
ESM-51881 There are some residual links and files after the uninstall of ESM 5.6 console on
Mac OS X 10.9.
To clean up these files execute the standard Unix delete commands.
ArcSight ESM Version 5.6
12 ESM Release Notes Confidential
ESM-51865 Logging in to the ESM 5.6 Console using the ‘PKCS#11 Login’ option can generate
an error message of: ‘Failed to connect to the PKCS#11 Token’ on Windows 64-
bit.
Follow the workaround below to resolve this known JDK6 issue:
1. Copy C:Program Files (x86)ActivIdentityActivClientacpkcs211.dll to a
new folder (e.g. C:arcsight ActivClient)
2. Edit the ESM Console’s client.properties by inserting this line to the file:
cac.pkcs11.lib=C:arcsightActivClientacpkcs211.dll
3. Re-start Console and you should be able to login with the PKCS#11 option.
ESM-51005 When a user logs into the console with an expired password, the following
exception may occur in an pop up box after entering a new password:
“Exception caught while logging in to core service: class java.io.IOException.”
The workaround is to click OK, and it will allow you to continue normally.
ESM-48908 When viewing custom layout dashboards in an external browser, the Show Events
menu option will not launch the Event Inspector.
ESM-47495 Custom Layout Dashboards now support Query Viewers, however, the toolbar in
each dashboard and the left-click context menus still use the "Data Monitor" menu
label, although Query Viewers are also available from this link.
ESM-47489 If you add a Query Viewer with a default row limit of 10,000 to a dashboard, the
dashboard may not load in Custom Layout. The reason is that the Custom Layout
is web based and requires a web browser to work. Most web browsers can't
handle such large amount of data.
Workaround: Reduce the row limit before adding the Query Viewer to the
dashboard.
ESM-47386 A Query Viewer can be added to a dashboard displayed as a stacked bar chart.
However, if this dashboard is displayed in Custom Layout, you will see a regular
bar chart because the stacked bar chart is not supported in this release in Custom
Layout.
ESM-47213 For ESM with the Oracle database, case-related events are copied to a special
table so they can remain available after being archived. The channel is unable to
find and display such events correctly after the partition is archived.
Workaround: Use the case event editor or Reports, which can correctly find and
display these events.
ESM-41344 When viewing image dashboards in an external browser, if you keep the
dashboard running, you will get an error saying that a script on the page is
causing the browser to run slowly and if it continues to run, your computer may
become unresponsive. This error appears after every few hours while the image
dashboard is running.
Workaround: Click No to dismiss the message. You may also refresh the page.
ESM-41247 If you set "NSPAuth" as Password type and run TRM commands in the external
browser, you will be redirected to the Login page.
Workaround: Set NSPAuth to Text type if you want to use the external browser for
TRM commands. One issue with this workaround is that the authentication token
would appear as clear text in your browser URL parameters.
Issue Description
ArcSight ESM Version 5.6
Confidential ESM Release Notes 13
ESM-41019 When you have client-side authentication set up, and if the Manager is configured
with the Password Based and SSL Client Based Authentication, an error will be
returned when accessing the product documentation using a Web browser.
Workaround: Generate a key pair for the browsers and import the browser's
certificate into the Manager's trust store. Alternatively, copy the Console's key
into the browser's keystore. See the Administrator's Guide for details on how to
do this.
ESM-40302 On an ESM running in FIPS mode, the server.log file shows an exception when a
Custom View dashboard is launched. This is because Custom View dashboards are
not supported in FIPS mode.
ESM-39980 The Console can become unresponsive if you access other resources while
building category models with a large number of actors.
ESM-39856 If you use the embedded browser in Windows to view a report, the report may not
appear until you resize the panel.
Workaround: Resize the panel before running a report. You may want to try
several resizings to get the desired results.
ESM-39829 Deleting actors will require category models, if any, to be re-built. Each rebuild
should only take a few seconds. However, when thousands of actors are deleted,
the cumulative deletion period may last for hours.
ESM-39331 Actor channels can only display fields that are part of a pre-defined field set. If
you want to view any additional fields in an Actor channel, first add the fields to
the field set that the Actor channel uses instead of adding them directly to the
channel.
Workaround: To view additional fields in an Actor channel, add the fields to an
Actor field set and use it in the actor channel.
ESM-38014 When a filter is moved from one group to another and data monitors that depend
on that filter are packaged, exported, and re-imported on a different ESM
installation, the data monitors may lose some filter attribute values.
Workaround: Manually specify the filter again for data monitors that are identified
by the broken resource icon.
ESM-37868 When you modify a case while a case channel is open and an inline filter is
applied, no data appears.
Workaround: To successfully display available data, refresh the case channel.
ESM-37344 On the ArcSight Console, when a large number of cases reside in a single group,
you can't pick a case for the "Add to Existing Case" rule action in the Rule editor.
This is because the resource selector only shows leaf nodes when there are less
than 1000 cases in a group. This happens for all resources.
Workaround: Arrange the resource hierarchy so there are no more than 1000
resources in a single group. Alternatively, use a dynamic case name (a case name
that includes a variable) in your rule action to specify the case. In the ArcSight
Console User's guide, search for "Dynamic case name" in the "Rules Authoring"
chapter.
ESM-36055 In the Query Editor, if you have read permission to a query but not to the global
variables that are being used in the query, the resulting display will be incomplete.
None of the global variable-related fields will be displayed. Also, when such query
is used in query viewer or report it will not show data.
ESM-32489 Using hotkeys with View Pattern and View Pattern with Filter is not supported in
this release.
Issue Description
ArcSight ESM Version 5.6
14 ESM Release Notes Confidential
ESM-30008 Installing an exported package from a bundle file occasionally results in the
following error:
Install Failed: Resource in broker is newer than modified resource.
Workaround: Re-import the package.
NGS-11209 On Mac OS X only: If you open a channel, select some rows, right-click on them
and select Print Selected Rows from the resulting menu without a default printer
set up, the Console will abruptly terminate.
Workaround: Before you start the Console, make sure to set up a default printer
to which to print.
Issue Description
ArcSight ESM Version 5.6
Confidential ESM Release Notes 15
ArcSight Database
Issue Description
ESM-50787 There is a problem when trying to install Oracle and creating a database instance
with a new SID name, such as, for example, "hpcloud". After the Oracle database
instance is created, when you try to connect to the database instance, it will
connect to the instance name with its previous alias name which is "arcsight". This
causes the Manager upgrade to fail because before upgrading the manager, it has
to export the system tables, and it does so with the "arcsight" alias name. But the
Manager upgrade process is exporting the system tables with "hpcloud" SID.
The workaround is to change the alias name from "arcsight" to "hpcloud" in
tnsnames.ora
ESM-49915 There is an Oracle vulnerability for which there is a documented workaround you
should use.
Refer to the Knowledge base article at
http://support.openview.hp.com/selfsolve/document/KM1388068.
ESM-48248 Some solutions, system or customer reports that executed correctly on Oracle
10g, may fail on Oracle 11g with the error "Unable to execute query: ORA-00979:
not a GROUP BY expression."
Workaround:
1. Log in to Oracle as "sysdba".
2. Run the following SQL command from the sqlplus prompt:
alter system set "_optimizer_distinct_agg_transform"=false scope=both;
3. Restart Oracle to apply the change to all sessions.
ESM-46556 During the Oracle database installation, when you create a database instance,
when specifying the ORACLE_SID, the wizard does not warn you if you use a
name with a space (for example, esm db).
Oracle does not allow spaces and therefore the instance creation will fail if the
ORACLE_SID (instance name) has a space in it. Do not use spaces in this string.
ESM-35620 The ArcSight Database installer does not include error checking or validation
against Oracle-supported schema user naming conventions. If the user names
specified contain anything other than alphanumeric characters, the ArcSight
Database installer will prevent creation or re-creation of the schema and will
display the following error code:
error ORA-00921: unexpected end of sql command
Workaround: For ArcSight Database installation and schema setup, keep in mind
that Oracle supports only alphanumeric characters for database user names, and
will not accept a dash (-) or underscore (_) in these names.
ESM-33431 When upgrading some older versions of ESM with Oracle 10G, you may see some
negative timestamp values in the server logs. You will see an error that begins
with "java.sql.SQLException: BC date found in..." in the logs. The resources for
this error are not loaded.
Workaround:
1. Set the following property in the Manager's
<ARCSIGHT_HOME>/config/server.properties file:
server.date.correction.recoverFromBCDate=true
2. Restart the Manager.
Should this issue occur, notify Customer Support.
ArcSight ESM Version 5.6
16 ESM Release Notes Confidential
ArcSight Manager
Issue Description
ESM-51851 When using Internet Explorer 11 with FIPS mode, the browser is unable to access
Manager port 8443 and Web port 9443.
Workaround: Use a different browser.
ESM-40889 The "group:101" audit event might not be sent when there are many role
memberships being added or changed for an actor. An error about this is written
to the server log, indicating the IDs of the affected objects.
ESM-48270 There is a performance issue when running channels or queries with conditions on
actor global variables.
Workaround:The following tips might be helpful in improving performance.
1. Generate session list statistics as follows:
Run the following three commands in <ARCSIGHT_HOME>bin on your
database machine:
./arcdbutil sql username/password
@../utilities/database/oracle/common/sql/runSessionListStats.sql
exec runSessionStats
The runSessionStats command gathers statistics on all session list tables and
gathers both global- and partition-level statistics. You should see an improvement
in performance.
Note that the scripts may run for a long time if the session lists have a lot of data.
2. You could also reduce the rownum limit from the default of 10,000 to 1000 or
lower to improve the data retrieval time.
3. If the actor query has joins to event-related tables, then running
RegenerateEventStats (described in the "Query and Trend Performance Tuning"
section) helps to improve the overall read performance of the system.This may
take from a few minutes to a few hours, depending on the volume of events.
4. Eliminating the LIKE condition from the query will extensively improve the
query performance.
ESM-41148 During ESM upgrade, autozoning will fail if the number of assets in a zone/group
exceeds 1000.
Workaround: Manually run autozoning in batches of 1000 assets or fewer after
completing your upgrade. You can do this from the Asset Channel or Asset
Resource Tree in the Console.
ESM-40984 Before uninstalling any ArcSight package, certain tasks must be performed in
sequence. Remove relationships first before deleting. For example, if the data
monitor group is deleted before the data monitor resource, you will encounter a
permission error, because permissions are tied to groups.
ESM-37633 After installing the Manager, you will see an error in the server.log file:
[ERROR][default.com.arcsight.config.util.WebProperties][getPassword]
com.arcsight.common.ArcSightException: Cannot handle the data which was
obfuscated by old scheme
This message is harmless and can be safely ignored.
ESM-37488 Exporting a large active list with 10 million entries, or exporting rules that use
such active lists, results in an exception in the server.std.log file. Additionally, the
Manager runs out of memory and automatically restarts itself.
Workaround: Use the export format instead of the default format while exporting
the rule or active list definition using an archive or a package.
ArcSight ESM Version 5.6
Confidential ESM Release Notes 17
ESM-35653 ESM Console upgrades do not properly read the security and login property
settings (SSL files). If you run the upgrade and Console setup through to
completion via the install wizard, you will still have to re-run Console setup.
Workaround: Cancel the installation after the Console is installed, and run the
ArcSight Console Configuration Wizard to configure property settings. From the
Console's <ARCSIGHT_HOME>/current/bin, run the command:
arcsight consolesetup
The SSL files will be read and the Console will configure correctly.
ESM-34568 Certain reports run for several hours and then time out or fail with the error
message:
com.arcsight.common.persist.PersistenceException: Unable to execute query:
ORA-01555: snapshot too old
This occurs because Oracle is using a sub-optimal query execution plan. In some
cases, this can happen because of insufficient space in the ARC_TEMP table.
Workaround: Set the report to query with a full scan database hint. For more
information, refer to the section, "Reports that query over a large time range with
complex joins take a long time to run" in Appendix B of the ArcSight ESM
Administrator's Guide.
ESM-31433 The following exception might appear in the Manager's log file:
ERROR: java.lang.NullPointerException at
org.apache.lucene.index.IndexReader.open
Workaround: This error is not serious. It is automatically resolved within one
week of the Manager startup during which time the Manager rebuilds the resource
search index (done weekly). You may choose to ignore the error, or manually do a
rebuild at any time by running the following command from the Manager's bin
directory:
arcsight searchindex -a create -m <manager-hostname> -u <admin-user-name>
-p <password>
ESM-30670 If the search index file becomes corrupted, the search index will be out-of-date
and the following message appears in the Manager's log file:
[ERROR][default.com.arcsight.server.search.index.IndexResources][_init]
java.io.IOException: read past EOF
Workaround: Re-generate the index by issuing the following command from the
Manager's bin directory:
arcsight searchindex -a create -m <manager-hostname> -u <admin-user-
name> -p <password>
Issue Description
ArcSight ESM Version 5.6
18 ESM Release Notes Confidential
ArcSight Web
Installation and Upgrade
Issue Description
ESM-35693 If your session has expired and you click a node in the Navigator tree to expand
it, you will see a Java exception and ArcSight Web does not redirect you to the
login page.
Workaround: Start a new session and log in again.
Issue Description
ESM-51846 During installation of ESM 5.6 on non English Windows 2012 R2 server, the
installer pops up a warning message:
"You are installing this product on a unsupported platform."
You can ignore this message.
ESM-51700 On uninstallation of ESM 5.6, the uninstaller displays a warning message "All
items could not be removed", however all files are actually removed. This
message can be safely ignored.
ESM-50891 When upgrading from ESM 5.2 P2 to ESM 5.5, the Manager configuration runs the
commands dbcheck and system_export_tables. However, after running the
system_export_tables command, it does not create arcsight.dmp file on Windows.
Workaround: Use following commands to create the dump file:
cd %ARCSIGHT_HOME%bin
open the file named system.param
remove the two lines that starts with old and new like below.
old 1: select table_name || ',' from user_tables where
tablespace_name='ARC_SYSTEM_DATA' and table_name <> 'PLAN_TABLE' &1
'&2'
new 1: select table_name || ',' from user_tables where
tablespace_name='ARC_SYSTEM_DATA' and table_name <> 'PLAN_TABLE' and
upper(table_name) not like 'ARC_SLD_%'
Save the file.
cd <ARCSIGHT_HOME>bin
expdp <username/password@instance> directory=ARCSIGHT_DUMP_DIR
dumpfile=arcsight.dmp parfile=<ARCSIGHT_HOME>system.param
ESM-49566 The Case schema customized settings are not transferred over during upgrade.
Please contact Customer Support for help with transferring the Case
customization settings.

More Related Content

What's hot

Upgrade Guide for ESM 6.8c
Upgrade Guide for ESM 6.8cUpgrade Guide for ESM 6.8c
Upgrade Guide for ESM 6.8c
Protect724migration
 
Fwd conn configguide_5.1.7.6151_6154
Fwd conn configguide_5.1.7.6151_6154Fwd conn configguide_5.1.7.6151_6154
Fwd conn configguide_5.1.7.6151_6154
Protect724
 
Arcsight ESM Support Matrix
Arcsight ESM Support MatrixArcsight ESM Support Matrix
Arcsight ESM Support Matrix
Protect724
 
ESM 6.9.1c Patch1 Release Notes
	ESM 6.9.1c Patch1 Release Notes 	ESM 6.9.1c Patch1 Release Notes
ESM 6.9.1c Patch1 Release Notes
Protect724tk
 
Esm rel notes_6.0cp1
Esm rel notes_6.0cp1Esm rel notes_6.0cp1
Esm rel notes_6.0cp1
Protect724v3
 
Forwarding Connector User;s Guide for 5.1.7.6151 and 6154
Forwarding Connector User;s Guide for 5.1.7.6151 and 6154Forwarding Connector User;s Guide for 5.1.7.6151 and 6154
Forwarding Connector User;s Guide for 5.1.7.6151 and 6154
Protect724
 
Cisco Monitoring Standard Content Guide for ESM 6.5c
Cisco Monitoring Standard Content Guide for ESM 6.5c	Cisco Monitoring Standard Content Guide for ESM 6.5c
Cisco Monitoring Standard Content Guide for ESM 6.5c
Protect724migration
 
SafePeak Installation guide
SafePeak Installation guideSafePeak Installation guide
SafePeak Installation guideVladi Vexler
 
Esm install guide_5.2
Esm install guide_5.2Esm install guide_5.2
Esm install guide_5.2
Protect724v3
 
Forwarding Connector User's Guide for version 6.0.4.6830.0
Forwarding Connector User's Guide for version 6.0.4.6830.0	Forwarding Connector User's Guide for version 6.0.4.6830.0
Forwarding Connector User's Guide for version 6.0.4.6830.0
Protect724migration
 
Intrusion Monitoring Standard Content Guide
Intrusion Monitoring Standard Content GuideIntrusion Monitoring Standard Content Guide
Intrusion Monitoring Standard Content Guide
Protect724
 
ESM 6.5 Patch 1 Release Notes
ESM 6.5 Patch 1 Release NotesESM 6.5 Patch 1 Release Notes
ESM 6.5 Patch 1 Release Notes
Protect724migration
 
ArcSight Express Release Notes Version 3.0 featuring ESM + CORR-Engine
ArcSight Express Release Notes Version 3.0 featuring ESM + CORR-EngineArcSight Express Release Notes Version 3.0 featuring ESM + CORR-Engine
ArcSight Express Release Notes Version 3.0 featuring ESM + CORR-Engine
Protect724
 
ArcSight Connector Appliance 6.4 Administrator's Guide
ArcSight Connector Appliance 6.4 Administrator's GuideArcSight Connector Appliance 6.4 Administrator's Guide
ArcSight Connector Appliance 6.4 Administrator's Guide
Protect724tk
 
ArcSight Connector Appliance v6.2 Administrator's Guide
ArcSight Connector Appliance v6.2 Administrator's GuideArcSight Connector Appliance v6.2 Administrator's Guide
ArcSight Connector Appliance v6.2 Administrator's Guide
Protect724tk
 
Reputation Security Monitor (RepSM) v1.01 Solution Guide for ArcSight Express...
Reputation Security Monitor (RepSM) v1.01 Solution Guide for ArcSight Express...Reputation Security Monitor (RepSM) v1.01 Solution Guide for ArcSight Express...
Reputation Security Monitor (RepSM) v1.01 Solution Guide for ArcSight Express...
Protect724v2
 
Forwarding Connector v5.2.7.6582.0 User's Guide for ArcSight Express v4.0
Forwarding Connector v5.2.7.6582.0 User's Guide for ArcSight Express v4.0Forwarding Connector v5.2.7.6582.0 User's Guide for ArcSight Express v4.0
Forwarding Connector v5.2.7.6582.0 User's Guide for ArcSight Express v4.0
Protect724v2
 
Fwd conn configguide_5.2.5.6403.0
Fwd conn configguide_5.2.5.6403.0Fwd conn configguide_5.2.5.6403.0
Fwd conn configguide_5.2.5.6403.0
Protect724v3
 
Microsoft OCSP LUNA SA PCI Integration Guide
Microsoft OCSP LUNA SA PCI Integration GuideMicrosoft OCSP LUNA SA PCI Integration Guide
Microsoft OCSP LUNA SA PCI Integration GuideChris x-MS
 
ArcSight Express 4.0 Virtual Appliance Guide
ArcSight Express 4.0 Virtual Appliance GuideArcSight Express 4.0 Virtual Appliance Guide
ArcSight Express 4.0 Virtual Appliance Guide
Protect724v2
 

What's hot (20)

Upgrade Guide for ESM 6.8c
Upgrade Guide for ESM 6.8cUpgrade Guide for ESM 6.8c
Upgrade Guide for ESM 6.8c
 
Fwd conn configguide_5.1.7.6151_6154
Fwd conn configguide_5.1.7.6151_6154Fwd conn configguide_5.1.7.6151_6154
Fwd conn configguide_5.1.7.6151_6154
 
Arcsight ESM Support Matrix
Arcsight ESM Support MatrixArcsight ESM Support Matrix
Arcsight ESM Support Matrix
 
ESM 6.9.1c Patch1 Release Notes
	ESM 6.9.1c Patch1 Release Notes 	ESM 6.9.1c Patch1 Release Notes
ESM 6.9.1c Patch1 Release Notes
 
Esm rel notes_6.0cp1
Esm rel notes_6.0cp1Esm rel notes_6.0cp1
Esm rel notes_6.0cp1
 
Forwarding Connector User;s Guide for 5.1.7.6151 and 6154
Forwarding Connector User;s Guide for 5.1.7.6151 and 6154Forwarding Connector User;s Guide for 5.1.7.6151 and 6154
Forwarding Connector User;s Guide for 5.1.7.6151 and 6154
 
Cisco Monitoring Standard Content Guide for ESM 6.5c
Cisco Monitoring Standard Content Guide for ESM 6.5c	Cisco Monitoring Standard Content Guide for ESM 6.5c
Cisco Monitoring Standard Content Guide for ESM 6.5c
 
SafePeak Installation guide
SafePeak Installation guideSafePeak Installation guide
SafePeak Installation guide
 
Esm install guide_5.2
Esm install guide_5.2Esm install guide_5.2
Esm install guide_5.2
 
Forwarding Connector User's Guide for version 6.0.4.6830.0
Forwarding Connector User's Guide for version 6.0.4.6830.0	Forwarding Connector User's Guide for version 6.0.4.6830.0
Forwarding Connector User's Guide for version 6.0.4.6830.0
 
Intrusion Monitoring Standard Content Guide
Intrusion Monitoring Standard Content GuideIntrusion Monitoring Standard Content Guide
Intrusion Monitoring Standard Content Guide
 
ESM 6.5 Patch 1 Release Notes
ESM 6.5 Patch 1 Release NotesESM 6.5 Patch 1 Release Notes
ESM 6.5 Patch 1 Release Notes
 
ArcSight Express Release Notes Version 3.0 featuring ESM + CORR-Engine
ArcSight Express Release Notes Version 3.0 featuring ESM + CORR-EngineArcSight Express Release Notes Version 3.0 featuring ESM + CORR-Engine
ArcSight Express Release Notes Version 3.0 featuring ESM + CORR-Engine
 
ArcSight Connector Appliance 6.4 Administrator's Guide
ArcSight Connector Appliance 6.4 Administrator's GuideArcSight Connector Appliance 6.4 Administrator's Guide
ArcSight Connector Appliance 6.4 Administrator's Guide
 
ArcSight Connector Appliance v6.2 Administrator's Guide
ArcSight Connector Appliance v6.2 Administrator's GuideArcSight Connector Appliance v6.2 Administrator's Guide
ArcSight Connector Appliance v6.2 Administrator's Guide
 
Reputation Security Monitor (RepSM) v1.01 Solution Guide for ArcSight Express...
Reputation Security Monitor (RepSM) v1.01 Solution Guide for ArcSight Express...Reputation Security Monitor (RepSM) v1.01 Solution Guide for ArcSight Express...
Reputation Security Monitor (RepSM) v1.01 Solution Guide for ArcSight Express...
 
Forwarding Connector v5.2.7.6582.0 User's Guide for ArcSight Express v4.0
Forwarding Connector v5.2.7.6582.0 User's Guide for ArcSight Express v4.0Forwarding Connector v5.2.7.6582.0 User's Guide for ArcSight Express v4.0
Forwarding Connector v5.2.7.6582.0 User's Guide for ArcSight Express v4.0
 
Fwd conn configguide_5.2.5.6403.0
Fwd conn configguide_5.2.5.6403.0Fwd conn configguide_5.2.5.6403.0
Fwd conn configguide_5.2.5.6403.0
 
Microsoft OCSP LUNA SA PCI Integration Guide
Microsoft OCSP LUNA SA PCI Integration GuideMicrosoft OCSP LUNA SA PCI Integration Guide
Microsoft OCSP LUNA SA PCI Integration Guide
 
ArcSight Express 4.0 Virtual Appliance Guide
ArcSight Express 4.0 Virtual Appliance GuideArcSight Express 4.0 Virtual Appliance Guide
ArcSight Express 4.0 Virtual Appliance Guide
 

Similar to ESM_RelNotes_v5.6.pdf

Esm rel notes_6.0c
Esm rel notes_6.0cEsm rel notes_6.0c
Esm rel notes_6.0c
Protect724
 
ESM Service Layer Developers Guide for ESM 6.8c
ESM Service Layer Developers Guide for ESM 6.8cESM Service Layer Developers Guide for ESM 6.8c
ESM Service Layer Developers Guide for ESM 6.8c
Protect724gopi
 
Forwarding Connector 7.0.1.6992.0 User Guide for ESM 6.5c SP1
Forwarding Connector 7.0.1.6992.0 User Guide for ESM 6.5c SP1Forwarding Connector 7.0.1.6992.0 User Guide for ESM 6.5c SP1
Forwarding Connector 7.0.1.6992.0 User Guide for ESM 6.5c SP1
Protect724mouni
 
ESM_InstallGuide_5.6.pdf
ESM_InstallGuide_5.6.pdfESM_InstallGuide_5.6.pdf
ESM_InstallGuide_5.6.pdf
Protect724migration
 
Network Monitoring Standard Content Guide for ESM 6.5c
Network Monitoring Standard Content Guide for ESM 6.5c	Network Monitoring Standard Content Guide for ESM 6.5c
Network Monitoring Standard Content Guide for ESM 6.5c
Protect724migration
 
Forwarding Connector Configuration Guide 5.1.7.6085
Forwarding Connector Configuration Guide 5.1.7.6085	Forwarding Connector Configuration Guide 5.1.7.6085
Forwarding Connector Configuration Guide 5.1.7.6085
Protect724manoj
 
ESM_UpgradingTo5.6.pdf
ESM_UpgradingTo5.6.pdfESM_UpgradingTo5.6.pdf
ESM_UpgradingTo5.6.pdf
Protect724migration
 
Rt2870 Software Release Note For Windows Ce
Rt2870 Software Release Note For Windows CeRt2870 Software Release Note For Windows Ce
Rt2870 Software Release Note For Windows Ceguesta5887e6b
 
Configuration Monitoring Standard Content Guide for ESM 6.5c
Configuration Monitoring Standard Content Guide for ESM 6.5c	Configuration Monitoring Standard Content Guide for ESM 6.5c
Configuration Monitoring Standard Content Guide for ESM 6.5c
Protect724migration
 
Rst4userguide
Rst4userguideRst4userguide
Rst4userguide
ali lemssefer
 
Actor Model Import Connector for Microsoft Active Directory
Actor Model Import Connector for Microsoft Active DirectoryActor Model Import Connector for Microsoft Active Directory
Actor Model Import Connector for Microsoft Active Directory
protect724rkeer
 
BlueData Isilon Validation Brief
BlueData Isilon Validation BriefBlueData Isilon Validation Brief
BlueData Isilon Validation BriefBoni Bruno
 
Forwarding Connector Configuration Guide 7.0.7.7286
Forwarding Connector Configuration Guide 7.0.7.7286Forwarding Connector Configuration Guide 7.0.7.7286
Forwarding Connector Configuration Guide 7.0.7.7286
Protect724gopi
 
Upgrading50 sp1or50sp2tov5.2
Upgrading50 sp1or50sp2tov5.2Upgrading50 sp1or50sp2tov5.2
Upgrading50 sp1or50sp2tov5.2
Protect724
 
Asset Model Import FlexConnector Developer's Guide
Asset Model Import FlexConnector Developer's GuideAsset Model Import FlexConnector Developer's Guide
Asset Model Import FlexConnector Developer's Guide
Protect724migration
 
ESM5.6_SCG_Configuration.pdf
ESM5.6_SCG_Configuration.pdfESM5.6_SCG_Configuration.pdf
ESM5.6_SCG_Configuration.pdf
Protect724migration
 
Esm install guide_5.5
Esm install guide_5.5Esm install guide_5.5
Esm install guide_5.5
Protect724v2
 
Model Import Connector for RepSM Release Notes
Model Import Connector for RepSM Release NotesModel Import Connector for RepSM Release Notes
Model Import Connector for RepSM Release Notes
protect724rkeer
 
connectivity_service.pdf
connectivity_service.pdfconnectivity_service.pdf
connectivity_service.pdf
Jagadish Babu
 
ArcSight Forwarding Connector Configuration Guide
ArcSight Forwarding Connector Configuration Guide	ArcSight Forwarding Connector Configuration Guide
ArcSight Forwarding Connector Configuration Guide
Protect724manoj
 

Similar to ESM_RelNotes_v5.6.pdf (20)

Esm rel notes_6.0c
Esm rel notes_6.0cEsm rel notes_6.0c
Esm rel notes_6.0c
 
ESM Service Layer Developers Guide for ESM 6.8c
ESM Service Layer Developers Guide for ESM 6.8cESM Service Layer Developers Guide for ESM 6.8c
ESM Service Layer Developers Guide for ESM 6.8c
 
Forwarding Connector 7.0.1.6992.0 User Guide for ESM 6.5c SP1
Forwarding Connector 7.0.1.6992.0 User Guide for ESM 6.5c SP1Forwarding Connector 7.0.1.6992.0 User Guide for ESM 6.5c SP1
Forwarding Connector 7.0.1.6992.0 User Guide for ESM 6.5c SP1
 
ESM_InstallGuide_5.6.pdf
ESM_InstallGuide_5.6.pdfESM_InstallGuide_5.6.pdf
ESM_InstallGuide_5.6.pdf
 
Network Monitoring Standard Content Guide for ESM 6.5c
Network Monitoring Standard Content Guide for ESM 6.5c	Network Monitoring Standard Content Guide for ESM 6.5c
Network Monitoring Standard Content Guide for ESM 6.5c
 
Forwarding Connector Configuration Guide 5.1.7.6085
Forwarding Connector Configuration Guide 5.1.7.6085	Forwarding Connector Configuration Guide 5.1.7.6085
Forwarding Connector Configuration Guide 5.1.7.6085
 
ESM_UpgradingTo5.6.pdf
ESM_UpgradingTo5.6.pdfESM_UpgradingTo5.6.pdf
ESM_UpgradingTo5.6.pdf
 
Rt2870 Software Release Note For Windows Ce
Rt2870 Software Release Note For Windows CeRt2870 Software Release Note For Windows Ce
Rt2870 Software Release Note For Windows Ce
 
Configuration Monitoring Standard Content Guide for ESM 6.5c
Configuration Monitoring Standard Content Guide for ESM 6.5c	Configuration Monitoring Standard Content Guide for ESM 6.5c
Configuration Monitoring Standard Content Guide for ESM 6.5c
 
Rst4userguide
Rst4userguideRst4userguide
Rst4userguide
 
Actor Model Import Connector for Microsoft Active Directory
Actor Model Import Connector for Microsoft Active DirectoryActor Model Import Connector for Microsoft Active Directory
Actor Model Import Connector for Microsoft Active Directory
 
BlueData Isilon Validation Brief
BlueData Isilon Validation BriefBlueData Isilon Validation Brief
BlueData Isilon Validation Brief
 
Forwarding Connector Configuration Guide 7.0.7.7286
Forwarding Connector Configuration Guide 7.0.7.7286Forwarding Connector Configuration Guide 7.0.7.7286
Forwarding Connector Configuration Guide 7.0.7.7286
 
Upgrading50 sp1or50sp2tov5.2
Upgrading50 sp1or50sp2tov5.2Upgrading50 sp1or50sp2tov5.2
Upgrading50 sp1or50sp2tov5.2
 
Asset Model Import FlexConnector Developer's Guide
Asset Model Import FlexConnector Developer's GuideAsset Model Import FlexConnector Developer's Guide
Asset Model Import FlexConnector Developer's Guide
 
ESM5.6_SCG_Configuration.pdf
ESM5.6_SCG_Configuration.pdfESM5.6_SCG_Configuration.pdf
ESM5.6_SCG_Configuration.pdf
 
Esm install guide_5.5
Esm install guide_5.5Esm install guide_5.5
Esm install guide_5.5
 
Model Import Connector for RepSM Release Notes
Model Import Connector for RepSM Release NotesModel Import Connector for RepSM Release Notes
Model Import Connector for RepSM Release Notes
 
connectivity_service.pdf
connectivity_service.pdfconnectivity_service.pdf
connectivity_service.pdf
 
ArcSight Forwarding Connector Configuration Guide
ArcSight Forwarding Connector Configuration Guide	ArcSight Forwarding Connector Configuration Guide
ArcSight Forwarding Connector Configuration Guide
 

More from Protect724migration

Arcsight ESM Support Matrix
Arcsight ESM Support MatrixArcsight ESM Support Matrix
Arcsight ESM Support Matrix
Protect724migration
 
HPE ArcSight ESM Support Matrix
HPE ArcSight ESM Support MatrixHPE ArcSight ESM Support Matrix
HPE ArcSight ESM Support Matrix
Protect724migration
 
ESM 101 for ArcSight Express v4.0
ESM 101 for ArcSight Express v4.0ESM 101 for ArcSight Express v4.0
ESM 101 for ArcSight Express v4.0
Protect724migration
 
ArcSight Web User's Guide for ESM 6.5c
ArcSight Web User's Guide for ESM 6.5c	ArcSight Web User's Guide for ESM 6.5c
ArcSight Web User's Guide for ESM 6.5c
Protect724migration
 
Administrator's Guide for ESM 6.5c
Administrator's Guide for ESM 6.5c	Administrator's Guide for ESM 6.5c
Administrator's Guide for ESM 6.5c
Protect724migration
 
Administrator's Guide for ArcSight Express v4.0
Administrator's Guide for ArcSight Express v4.0Administrator's Guide for ArcSight Express v4.0
Administrator's Guide for ArcSight Express v4.0
Protect724migration
 
ESM 101 for ESM 6.8c
ESM 101 for ESM 6.8cESM 101 for ESM 6.8c
ESM 101 for ESM 6.8c
Protect724migration
 
ESM 101 for ESM 6.5c
ESM 101 for ESM 6.5c	ESM 101 for ESM 6.5c
ESM 101 for ESM 6.5c
Protect724migration
 
Arcsight ESM Support Matrix
Arcsight ESM Support MatrixArcsight ESM Support Matrix
Arcsight ESM Support Matrix
Protect724migration
 
Workflow Standard Content Guide for ESM 6.8c
Workflow Standard Content Guide for ESM 6.8cWorkflow Standard Content Guide for ESM 6.8c
Workflow Standard Content Guide for ESM 6.8c
Protect724migration
 
Upgrade Guide for ESM 6.5c
Upgrade Guide for ESM 6.5c	Upgrade Guide for ESM 6.5c
Upgrade Guide for ESM 6.5c
Protect724migration
 
Forwarding Connector Release Notes for version 6.0.4.6830.0
Forwarding Connector Release Notes for version 6.0.4.6830.0	Forwarding Connector Release Notes for version 6.0.4.6830.0
Forwarding Connector Release Notes for version 6.0.4.6830.0
Protect724migration
 
Network Monitoring Standard Content Guide for ESM 6.8c
Network Monitoring Standard Content Guide for ESM 6.8cNetwork Monitoring Standard Content Guide for ESM 6.8c
Network Monitoring Standard Content Guide for ESM 6.8c
Protect724migration
 
Netflow Monitoring Standard Content Guide for ESM 6.8c
Netflow Monitoring Standard Content Guide for ESM 6.8cNetflow Monitoring Standard Content Guide for ESM 6.8c
Netflow Monitoring Standard Content Guide for ESM 6.8c
Protect724migration
 
IPv6 Standard Content Guide for ESM 6.8c
IPv6 Standard Content Guide for ESM 6.8cIPv6 Standard Content Guide for ESM 6.8c
IPv6 Standard Content Guide for ESM 6.8c
Protect724migration
 
ArcSight Core Security, ArcSight Administration, and ArcSight System Standard...
ArcSight Core Security, ArcSight Administration, and ArcSight System Standard...ArcSight Core Security, ArcSight Administration, and ArcSight System Standard...
ArcSight Core Security, ArcSight Administration, and ArcSight System Standard...
Protect724migration
 
Intrusion Monitoring Standard Content Guide for ESM 6.8c
Intrusion Monitoring Standard Content Guide for ESM 6.8cIntrusion Monitoring Standard Content Guide for ESM 6.8c
Intrusion Monitoring Standard Content Guide for ESM 6.8c
Protect724migration
 
ArcSight Core, ArcSight Administration, and ArcSight System Standard Content ...
ArcSight Core, ArcSight Administration, and ArcSight System Standard Content ...ArcSight Core, ArcSight Administration, and ArcSight System Standard Content ...
ArcSight Core, ArcSight Administration, and ArcSight System Standard Content ...
Protect724migration
 
Configuration Monitoring Standard Content Guide for ESM 6.8c
Configuration Monitoring Standard Content Guide for ESM 6.8cConfiguration Monitoring Standard Content Guide for ESM 6.8c
Configuration Monitoring Standard Content Guide for ESM 6.8c
Protect724migration
 
Intrusion Monitoring Standard Content Guide for ESM 6.5c
Intrusion Monitoring Standard Content Guide for ESM 6.5c	Intrusion Monitoring Standard Content Guide for ESM 6.5c
Intrusion Monitoring Standard Content Guide for ESM 6.5c
Protect724migration
 

More from Protect724migration (20)

Arcsight ESM Support Matrix
Arcsight ESM Support MatrixArcsight ESM Support Matrix
Arcsight ESM Support Matrix
 
HPE ArcSight ESM Support Matrix
HPE ArcSight ESM Support MatrixHPE ArcSight ESM Support Matrix
HPE ArcSight ESM Support Matrix
 
ESM 101 for ArcSight Express v4.0
ESM 101 for ArcSight Express v4.0ESM 101 for ArcSight Express v4.0
ESM 101 for ArcSight Express v4.0
 
ArcSight Web User's Guide for ESM 6.5c
ArcSight Web User's Guide for ESM 6.5c	ArcSight Web User's Guide for ESM 6.5c
ArcSight Web User's Guide for ESM 6.5c
 
Administrator's Guide for ESM 6.5c
Administrator's Guide for ESM 6.5c	Administrator's Guide for ESM 6.5c
Administrator's Guide for ESM 6.5c
 
Administrator's Guide for ArcSight Express v4.0
Administrator's Guide for ArcSight Express v4.0Administrator's Guide for ArcSight Express v4.0
Administrator's Guide for ArcSight Express v4.0
 
ESM 101 for ESM 6.8c
ESM 101 for ESM 6.8cESM 101 for ESM 6.8c
ESM 101 for ESM 6.8c
 
ESM 101 for ESM 6.5c
ESM 101 for ESM 6.5c	ESM 101 for ESM 6.5c
ESM 101 for ESM 6.5c
 
Arcsight ESM Support Matrix
Arcsight ESM Support MatrixArcsight ESM Support Matrix
Arcsight ESM Support Matrix
 
Workflow Standard Content Guide for ESM 6.8c
Workflow Standard Content Guide for ESM 6.8cWorkflow Standard Content Guide for ESM 6.8c
Workflow Standard Content Guide for ESM 6.8c
 
Upgrade Guide for ESM 6.5c
Upgrade Guide for ESM 6.5c	Upgrade Guide for ESM 6.5c
Upgrade Guide for ESM 6.5c
 
Forwarding Connector Release Notes for version 6.0.4.6830.0
Forwarding Connector Release Notes for version 6.0.4.6830.0	Forwarding Connector Release Notes for version 6.0.4.6830.0
Forwarding Connector Release Notes for version 6.0.4.6830.0
 
Network Monitoring Standard Content Guide for ESM 6.8c
Network Monitoring Standard Content Guide for ESM 6.8cNetwork Monitoring Standard Content Guide for ESM 6.8c
Network Monitoring Standard Content Guide for ESM 6.8c
 
Netflow Monitoring Standard Content Guide for ESM 6.8c
Netflow Monitoring Standard Content Guide for ESM 6.8cNetflow Monitoring Standard Content Guide for ESM 6.8c
Netflow Monitoring Standard Content Guide for ESM 6.8c
 
IPv6 Standard Content Guide for ESM 6.8c
IPv6 Standard Content Guide for ESM 6.8cIPv6 Standard Content Guide for ESM 6.8c
IPv6 Standard Content Guide for ESM 6.8c
 
ArcSight Core Security, ArcSight Administration, and ArcSight System Standard...
ArcSight Core Security, ArcSight Administration, and ArcSight System Standard...ArcSight Core Security, ArcSight Administration, and ArcSight System Standard...
ArcSight Core Security, ArcSight Administration, and ArcSight System Standard...
 
Intrusion Monitoring Standard Content Guide for ESM 6.8c
Intrusion Monitoring Standard Content Guide for ESM 6.8cIntrusion Monitoring Standard Content Guide for ESM 6.8c
Intrusion Monitoring Standard Content Guide for ESM 6.8c
 
ArcSight Core, ArcSight Administration, and ArcSight System Standard Content ...
ArcSight Core, ArcSight Administration, and ArcSight System Standard Content ...ArcSight Core, ArcSight Administration, and ArcSight System Standard Content ...
ArcSight Core, ArcSight Administration, and ArcSight System Standard Content ...
 
Configuration Monitoring Standard Content Guide for ESM 6.8c
Configuration Monitoring Standard Content Guide for ESM 6.8cConfiguration Monitoring Standard Content Guide for ESM 6.8c
Configuration Monitoring Standard Content Guide for ESM 6.8c
 
Intrusion Monitoring Standard Content Guide for ESM 6.5c
Intrusion Monitoring Standard Content Guide for ESM 6.5c	Intrusion Monitoring Standard Content Guide for ESM 6.5c
Intrusion Monitoring Standard Content Guide for ESM 6.5c
 

Recently uploaded

Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024
Globus
 
Quarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden ExtensionsQuarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden Extensions
Max Andersen
 
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Globus
 
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Globus
 
Into the Box 2024 - Keynote Day 2 Slides.pdf
Into the Box 2024 - Keynote Day 2 Slides.pdfInto the Box 2024 - Keynote Day 2 Slides.pdf
Into the Box 2024 - Keynote Day 2 Slides.pdf
Ortus Solutions, Corp
 
AI Pilot Review: The World’s First Virtual Assistant Marketing Suite
AI Pilot Review: The World’s First Virtual Assistant Marketing SuiteAI Pilot Review: The World’s First Virtual Assistant Marketing Suite
AI Pilot Review: The World’s First Virtual Assistant Marketing Suite
Google
 
A Sighting of filterA in Typelevel Rite of Passage
A Sighting of filterA in Typelevel Rite of PassageA Sighting of filterA in Typelevel Rite of Passage
A Sighting of filterA in Typelevel Rite of Passage
Philip Schwarz
 
Enterprise Resource Planning System in Telangana
Enterprise Resource Planning System in TelanganaEnterprise Resource Planning System in Telangana
Enterprise Resource Planning System in Telangana
NYGGS Automation Suite
 
Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus Compute wth IRI Workflows - GlobusWorld 2024Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus
 
Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology SolutionsProsigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns
 
top nidhi software solution freedownload
top nidhi software solution freedownloadtop nidhi software solution freedownload
top nidhi software solution freedownload
vrstrong314
 
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoamOpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
takuyayamamoto1800
 
Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024
Paco van Beckhoven
 
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Shahin Sheidaei
 
Graphic Design Crash Course for beginners
Graphic Design Crash Course for beginnersGraphic Design Crash Course for beginners
Graphic Design Crash Course for beginners
e20449
 
Lecture 1 Introduction to games development
Lecture 1 Introduction to games developmentLecture 1 Introduction to games development
Lecture 1 Introduction to games development
abdulrafaychaudhry
 
Navigating the Metaverse: A Journey into Virtual Evolution"
Navigating the Metaverse: A Journey into Virtual Evolution"Navigating the Metaverse: A Journey into Virtual Evolution"
Navigating the Metaverse: A Journey into Virtual Evolution"
Donna Lenk
 
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Anthony Dahanne
 
Vitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume MontevideoVitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume Montevideo
Vitthal Shirke
 
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptxTop Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
rickgrimesss22
 

Recently uploaded (20)

Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024
 
Quarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden ExtensionsQuarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden Extensions
 
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
 
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
 
Into the Box 2024 - Keynote Day 2 Slides.pdf
Into the Box 2024 - Keynote Day 2 Slides.pdfInto the Box 2024 - Keynote Day 2 Slides.pdf
Into the Box 2024 - Keynote Day 2 Slides.pdf
 
AI Pilot Review: The World’s First Virtual Assistant Marketing Suite
AI Pilot Review: The World’s First Virtual Assistant Marketing SuiteAI Pilot Review: The World’s First Virtual Assistant Marketing Suite
AI Pilot Review: The World’s First Virtual Assistant Marketing Suite
 
A Sighting of filterA in Typelevel Rite of Passage
A Sighting of filterA in Typelevel Rite of PassageA Sighting of filterA in Typelevel Rite of Passage
A Sighting of filterA in Typelevel Rite of Passage
 
Enterprise Resource Planning System in Telangana
Enterprise Resource Planning System in TelanganaEnterprise Resource Planning System in Telangana
Enterprise Resource Planning System in Telangana
 
Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus Compute wth IRI Workflows - GlobusWorld 2024Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus Compute wth IRI Workflows - GlobusWorld 2024
 
Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology SolutionsProsigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology Solutions
 
top nidhi software solution freedownload
top nidhi software solution freedownloadtop nidhi software solution freedownload
top nidhi software solution freedownload
 
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoamOpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
 
Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024
 
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
 
Graphic Design Crash Course for beginners
Graphic Design Crash Course for beginnersGraphic Design Crash Course for beginners
Graphic Design Crash Course for beginners
 
Lecture 1 Introduction to games development
Lecture 1 Introduction to games developmentLecture 1 Introduction to games development
Lecture 1 Introduction to games development
 
Navigating the Metaverse: A Journey into Virtual Evolution"
Navigating the Metaverse: A Journey into Virtual Evolution"Navigating the Metaverse: A Journey into Virtual Evolution"
Navigating the Metaverse: A Journey into Virtual Evolution"
 
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
 
Vitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume MontevideoVitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume Montevideo
 
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptxTop Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
 

ESM_RelNotes_v5.6.pdf

  • 1. September 20, 2015 Release Notes Software Version: 5.6 HP ArcSight ESM
  • 2. Copyright © 2015 Hewlett-Packard Development Company, L.P. Confidential computer software. Valid license from HP required for possession, use or copying. Consistent with FAR 12.211 and 12.212, Commercial Computer Software, Computer Software Documentation, and Technical Data for Commercial Items are licensed to the U.S. Government under vendor's standard commercial license. The information contained herein is subject to change without notice. The only warranties for HP products and services are set forth in the express warranty statements accompanying such products and services. Nothing herein should be construed as constituting an additional warranty. HP shall not be liable for technical or editorial errors or omissions contained herein. Follow this link to see a complete statement of copyrights and acknowledgements: http://www.hpenterprisesecurity.com/copyright The network information used in the examples in this document (including IP addresses and hostnames) is for illustration purposes only. HP ArcSight products are highly flexible and function as you configure them. The accessibility, integrity, and confidentiality of your data is your responsibility. Implement a comprehensive security strategy and follow good security practices. This document is confidential. Contact Information Revision History Phone A list of phone numbers for HP ArcSight Technical Support is available on the HP Enterprise Security contacts page: https://softwaresupport.hp.com/documents/10180/14684/esp- support-contact-list Support Web Site http://softwaresupport.hp.com Protect 724 Community https://protect724.hp.com Date Product Version Description 09/20/2015 5.6 Release Notes for ESM 5.6 release.
  • 3. Confidential ESM Release Notes 3 Contents ArcSight ESM Version 5.6 ......................................................................................................................... 5 Welcome to ArcSight ESM Version 5.6 ................................................................................ 5 What’s New in This Release .............................................................................................. 5 Oracle Support ......................................................................................................... 5 POODLE Fix .............................................................................................................. 5 Oracle PSU ............................................................................................................... 6 Upgrade Support ............................................................................................................. 6 Geographical Information Update ...................................................................................... 6 Vulnerability Updates ....................................................................................................... 6 Usage Notes ................................................................................................................... 7 Forwarding Connector ................................................................................................ 7 Browsers and Custom View Dashboards ....................................................................... 7 JRE on Macintosh ...................................................................................................... 7 Oracle Enterprise Manager Issue ................................................................................. 7 Fixed Issues in 5.6 .......................................................................................................... 8 Analytics .................................................................................................................. 8 ArcSight Console ....................................................................................................... 8 Documentation ......................................................................................................... 9 ArcSight Database ..................................................................................................... 9 ArcSight Manager ...................................................................................................... 9 Open Issues in 5.6 ........................................................................................................ 11 Analytics ................................................................................................................ 11 ArcSight Console ..................................................................................................... 11 ArcSight Database ................................................................................................... 15 ArcSight Manager .................................................................................................... 16 ArcSight Web ......................................................................................................... 18 Installation and Upgrade .......................................................................................... 18
  • 4. 4 ESM Release Notes Confidential Release Notes ArcSight™ ESM
  • 5. Confidential ESM Release Notes 5 ArcSight ESM Version 5.6 Welcome to ArcSight ESM Version 5.6 ArcSight Enterprise Security Management (ESM) 5.6 provides updates to Oracle, Red Hat Linux, and CentOS support. If you are planning on migrating to ESM with CORR-Engine, do not install ESM 5.6. Instead, migrate ESM 5.5 to ESM with CORR-Engine. What’s New in This Release This section contains a summary of the improvements and new capabilities introduced as part of the ArcSight ESM 5.6 release. New in this release:  ESM 5.6 now supports Oracle 11.2.0.4.  ESM 5.6 now supports new versions of RHEL, CentOS, Windows Server 2012, and Mac OS 10.9 (for ArcSight Console). See the ESM Support Matrix for platform support details.  The security vulnerability known as "Padding Oracle On Downgraded Legacy Encryption" (POODLE) has been fixed.  Addresses critical issues in ESM 5.5.  Provides updates for geographical information and vulnerability mapping.  Provides important security updates. Oracle Support ESM 5.6 uses Oracle 11.2.0.4. If you are using Oracle 11.2.0.3, you can upgrade to Oracle 11.2.0.4 after upgrading the ArcSight Database component. In the Upgrade Guide, see the chapter “Upgrading Oracle Database‚” for details on how to upgrade Oracle. POODLE Fix The POODLE attack (which stands for "Padding Oracle On Downgraded Legacy Encryption") is a man-in-the-middle exploit that takes advantage of Internet and security software clients' fallback to SSL 3.0. See http://en.wikipedia.org/wiki/POODLE for details. When establishing SSL connection in Java, applications start from protocol negotiation (SSL, TLS, TLSv1, etc.). The POODLE SSL fix ensures that no instance of ESM or ArcSight Web will accept connections of SSLv3 type; only TLS protocols are accepted. The corresponding changes were made to the ArcSight Console, which is one of the ESM clients. No additional changes are required for the ArcSight Console. To access ArcSight Command Center the web-browser should allow the use of TLSvx protocols, which is the default setting for all web browsers.
  • 6. ArcSight ESM Version 5.6 6 ESM Release Notes Confidential Oracle PSU Refer to the latest ArcSight Oracle Patch Set Update (PSU) Release Notes for Oracle Patch Set Update (PSU) and OPatch information. You must install the latest PSU after upgrading Oracle. Upgrade Support The upgrade path that is supported for this release is ESM 5.5 Patch 2 to ESM 5.6 Please refer to the upgrade guide for more information on upgrade instructions. Geographical Information Update This version of ESM includes an update to the geographical information used in graphic displays. The version is GeoIP-532_20150701. Vulnerability Updates This release includes recent vulnerability mappings (July 2015 Context Update) for these devices: Device Vulnerability Updates Snort / Sourcefire SEU 1321 updated Bugtraq, X-Force, MSSB, Faultline, CVE, Nessus, MSKB, CERT Enterasys Dragon IDS updated Faultline, CVE, Nessus, MSSB Cisco Secure IDS S876 updated Bugtraq, X-Force, MSSB, Faultline, CVE, Nessus, CERT, MSKB Juniper / Netscreen IDP update 2511 updated Faultline, Bugtraq, CVE, X-Force, Nessus, MSKB, MSSB, CERT McAfee Intrushield updated Faultline, Bugtraq, CVE, Nessus, X-Force, MSKB, CERT, MSSB TippingPoint UnityOne DV8730 updated Bugtraq, X-Force, MSSB, Faultline, CVE, Nessus, MSKB, CERT IBM Enterprise Scanner 1.134 updated CVE, X-Force IBM Security Host Protection for Desktops 3150 updated Faultline, CVE, Nessus, X-Force IBM Security Host Protection for Servers (Unix) 35.070 updated Faultline, CVE, Nessus, X-Force IBM Security Host Protection for Servers (Windows) 3150 updated Faultline, CVE, Nessus, X-Force IBM Proventia Network IPS XPU 35.070 updated Faultline, Bugtraq, CVE, Nessus, X-Force, MSSB IBM Proventia Network MFS XPU 35.070 updated Faultline, Bugtraq, CVE, Nessus, X-Force, MSSB IBM Proventia Server IPS for Linux technology 35.070 updated Faultline, CVE, Nessus, X-Force
  • 7. ArcSight ESM Version 5.6 Confidential ESM Release Notes 7 Usage Notes Please review the following points to ensure smooth operation. Forwarding Connector The Forwarding Connector can receive events from a source Manager and then send them to a secondary destination Manager, a non-ESM location (such as HP Operations Manager), or to an ArcSight Logger. The Forwarding Connector to install for ESM 5.6 is version 7.1.3.7495.0. See the ESM Support Matrix document available on the Protect 724 site for details on ESM 5.6 supported platforms. Browsers and Custom View Dashboards With dashboards in custom view mode, the dashboard may not launch or charts are not displayed. This is because the Adobe Flash Player is required and you are either using the embedded browser or the 64-bit external browser. If you are using a 64-bit browser, change that to 32-bit in your Console’s Preferences menu and then download Adobe Flash Player. If you are using an embedded browser, download Mozilla Firefox 2 or 3, then restart the Console. The embedded browser copies the Adobe Flash Player from Firefox. You need not change any Preference settings in this case. You may continue to use Internet Explorer and uninstall Firefox if desired. Refer to the following site for more information about the Adobe Flash Player plug-in and 64-bit and 32-bit browsers: http://kb2.adobe.com/cps/000/6b3af6c9.html JRE on Macintosh On the Macintosh 10.9 platform, install JRE 1.6.0_65 before installing ESM 5.6. Oracle Enterprise Manager Issue After an Oracle upgrade or fresh install, it is possible that either:  The wrong Oracle version number appears on the home tab, or  The Oracle Enterprise Manager fails to start at all. If either issue occurs, contact Customer Support. If you are running Oracle on Red Hat 7.0 or 7.1, you must download the patch for OEM for Oracle 11.2.0.4 on Red Hat 7.x from http://softwaresupport.hp.com IBM RealSecure Server Sensor XPU 35.070 updated Faultline, CVE, Nessus, X-Force Symantec Endpoint Protection updated Faultline, Bugtraq, CVE, X-Force, Nessus McAfee HIPS 7.0 updated CVE Radware DefensePro updated Bugtraq Device Vulnerability Updates
  • 8. ArcSight ESM Version 5.6 8 ESM Release Notes Confidential Fixed Issues in 5.6 Analytics ArcSight Console Issue Description ESM-51604 When a user attempted to modify a rule without read permissions to all rules, the modification appeared to succeed but was not actually applied. This has been fixed. ESM-51379 Queries used in the report or query viewer or channel have a performance issue when there is a large amount of event annotation data. This fix resolves this issue by optimizing the query time dynamically. Workaround: Enable the event.annotation.optimization.enabled property in the server.properties file. When this property is set to true, the new optimization is enabled. Note that, default optimization occurs unless you set event.annotation.optimization.enabled to true. You do not have to set event.annotation.optimization.enabled in the server.properties file unless you need the dynamic query time optimization. This functionality is certified for a stand-alone deployment only. Other limitations apply. Contact HP Technical Support with any concerns. ESM-51353 When rule modification was done by user who did not have read access to all the rules, the modification appeared to succeed, but was not applied. This issue is now fixed in this release. ESM-51337 In some situations, the requestUrlHost field was not derived properly from the fully-qualified request URL. This issue has been fixed. ESM-50574 On ESM 5.2 with RHEL 6.1, you would get a "Wrong exit code '1'" error when perl is configured as an external command of a Rule Action. This is now fixed. Issue Description ESM-51500 If a case's description tab were opened by two Consoles simultaneously, updates made by one console were not visible in the other console after properly unlocking the case, unless the case was closed and re-opened. This has been addressed. ESM-51107 Modifying the fieldset of an Active Channel (AC) using Customize Columns will now show data in a field added to channel. ESM-50790 When querying for cases based on case owner, the system required usage of the resource id, not the name. This has been fixed. ESM-50400 For one specific Target Geo location, the IP resolved to 0,0. This has been fixed.
  • 9. ArcSight ESM Version 5.6 Confidential ESM Release Notes 9 Documentation ArcSight Database ArcSight Manager Issue Description ESM-51443 ESM v5.2 and ESM v5.5 Installation Guides under section titled "Migrating from Internal Authentication to ACE/Server" have this note: "If you are switching from the internal authentication mechanism to ACE/Server after the initial installation and the external user ID of all administrator accounts is different from the internal user ID, contact HP for assistance in setting the external ID for administrator user accounts. " Later in these guides, we explained this step clearly in section titled "Guidelines for setting up external authentication." In ESM 5.6 this note has been changed to as follows, "If you are switching from the internal authentication mechanism to ACE/Server after the initial installation, and the external user ID of all administrator accounts is different from the internal user ID, see ‘Guidelines for setting up external authentication’ on page 92.” Issue Description ESM-51499 When upgrading Oracle 11.2.0.2 to 11.2.0.3 on SuSE, the version reported was incorrect. After upgrading Oracle from 11.2.0.3 to 11.2.0.4 and applying the April 2015 PSU, the version reported is correct on SuSE. This issue has been fixed. ESM-51274 After applying the October 2013 Oracle Patch Set Update, lsnrctl start failed with Linux Error 29: Illegal seek. This has been fixed in the latest release of Oracle, 11.2.0.4. ESM-51220 Partition Compression could fail with an ORA-00600 error code. This has been resolved in version 11.2.0.4 of the database. ESM-50922 There was an export issue in a particular customer large db environment. The export issue was resolved with the workarounds and scripts by exporting the db dump files into a few smaller files. A KB article is created for this issue. Please contact Tech Support for detail instructions. Issue Description ESM-51608 Annotating events took a long time to come back and froze the console. This problem is now fixed in this release.
  • 10. ArcSight ESM Version 5.6 10 ESM Release Notes Confidential ESM-51579 This Patch release provides the POODLE SSL fix. The POODLE attack (which stands for "Padding Oracle On Downgraded Legacy Encryption") is a man-in-the-middle exploit that takes advantage of Internet and security software clients' fallback to SSL 3.0. See http://en.wikipedia.org/wiki/POODLE for details. When establishing SSL connection in Java, applications start from protocol negotiation (SSL, TLS, TLSv1, etc.). The POODLE SSL fix ensures that no instance of ESM or ArcSight Web will accept connections of SSLv3 type; the protocol should be one of TLS protocols. The corresponding changes were made to the ArcSight Console, which is one of the ESM clients. No additional changes are required for the ArcSight Console. To access ArcSight Command Center the web-browser should allow the use of TLSvx protocols, which is the default setting for all web browsers. ESM-51526 The CFC could cause the source ESM to drop its EPS by a significant amount, especially when the initial EPS was high. CFC no longer affects EPS. ESM-51433 Attempting to search a large number of Assets or Zones in Console failed due to exception. This has been corrected, so such searches will successfully yield data. ESM-47652 The newids parameter in the archive tool does not assign new ids to resources. The newids parameter does not function and is no longer documented. Issue Description
  • 11. ArcSight ESM Version 5.6 Confidential ESM Release Notes 11 Open Issues in 5.6 Analytics ArcSight Console Issue Description ESM-49436 Filters having conditions on Variables that return an Actor list field cannot be used in Queries and Active Channels. You can only use these filters in Rules and Data Monitors. This issue affects content developers using Variables in ESM. ESM-48858 System audit events, such as those resulting from a rule being disabled by the system, are given a low TTL (time-to-live) value to prevent excessive rule triggering. A single rule can correlate such audit events, but any subsequent chaining rules are suppressed. ESM-47918 The Threat Response Manager (TRM) occasionally does not return an appropriate response when an update to Quarantine Node by IP command is sent. ESM-40529 After installing IdentityView 1.1, some previously valid ESM resources show as invalid resources. Workaround: Edit the filter called Built In Identities on IDM System and remove the setAction local variable. ESM-39632 The copy-and-paste function is not supported for conditions with variables. For example, if you create a filter for an Active Channel and used the Common Conditions Editor to add condition statements, copying and pasting into another editor (for example, a Rule editor) may result in an error. Workaround: Manually re-enter the conditions. ESM-38902 Importing or exporting domain fields show these fields to be Unknown Fields in the rule editor. Workaround: While importing or exporting, make sure to include the domain field set to which the domain fields belong. ESM-37810 For scheduled reports, when the user's "Run as" read and write privileges are taken away, the scheduled report is generated by the user who created the schedule (and not by the "Run as" user). If the "Run as" user has read privilege only, then the report is not generated. ESM-29633 Occasionally, after changing a trend's description, another trend that depends on this trend may become invalid. Workaround: You can usually re-enable a trend that was incorrectly disabled by making any minor change on the trend (for example, you could toggle the trend's enabled state off and then back on) and then save it. This will force the re- validation of the trend and re-enable the trend. Issue Description ESM-51881 There are some residual links and files after the uninstall of ESM 5.6 console on Mac OS X 10.9. To clean up these files execute the standard Unix delete commands.
  • 12. ArcSight ESM Version 5.6 12 ESM Release Notes Confidential ESM-51865 Logging in to the ESM 5.6 Console using the ‘PKCS#11 Login’ option can generate an error message of: ‘Failed to connect to the PKCS#11 Token’ on Windows 64- bit. Follow the workaround below to resolve this known JDK6 issue: 1. Copy C:Program Files (x86)ActivIdentityActivClientacpkcs211.dll to a new folder (e.g. C:arcsight ActivClient) 2. Edit the ESM Console’s client.properties by inserting this line to the file: cac.pkcs11.lib=C:arcsightActivClientacpkcs211.dll 3. Re-start Console and you should be able to login with the PKCS#11 option. ESM-51005 When a user logs into the console with an expired password, the following exception may occur in an pop up box after entering a new password: “Exception caught while logging in to core service: class java.io.IOException.” The workaround is to click OK, and it will allow you to continue normally. ESM-48908 When viewing custom layout dashboards in an external browser, the Show Events menu option will not launch the Event Inspector. ESM-47495 Custom Layout Dashboards now support Query Viewers, however, the toolbar in each dashboard and the left-click context menus still use the "Data Monitor" menu label, although Query Viewers are also available from this link. ESM-47489 If you add a Query Viewer with a default row limit of 10,000 to a dashboard, the dashboard may not load in Custom Layout. The reason is that the Custom Layout is web based and requires a web browser to work. Most web browsers can't handle such large amount of data. Workaround: Reduce the row limit before adding the Query Viewer to the dashboard. ESM-47386 A Query Viewer can be added to a dashboard displayed as a stacked bar chart. However, if this dashboard is displayed in Custom Layout, you will see a regular bar chart because the stacked bar chart is not supported in this release in Custom Layout. ESM-47213 For ESM with the Oracle database, case-related events are copied to a special table so they can remain available after being archived. The channel is unable to find and display such events correctly after the partition is archived. Workaround: Use the case event editor or Reports, which can correctly find and display these events. ESM-41344 When viewing image dashboards in an external browser, if you keep the dashboard running, you will get an error saying that a script on the page is causing the browser to run slowly and if it continues to run, your computer may become unresponsive. This error appears after every few hours while the image dashboard is running. Workaround: Click No to dismiss the message. You may also refresh the page. ESM-41247 If you set "NSPAuth" as Password type and run TRM commands in the external browser, you will be redirected to the Login page. Workaround: Set NSPAuth to Text type if you want to use the external browser for TRM commands. One issue with this workaround is that the authentication token would appear as clear text in your browser URL parameters. Issue Description
  • 13. ArcSight ESM Version 5.6 Confidential ESM Release Notes 13 ESM-41019 When you have client-side authentication set up, and if the Manager is configured with the Password Based and SSL Client Based Authentication, an error will be returned when accessing the product documentation using a Web browser. Workaround: Generate a key pair for the browsers and import the browser's certificate into the Manager's trust store. Alternatively, copy the Console's key into the browser's keystore. See the Administrator's Guide for details on how to do this. ESM-40302 On an ESM running in FIPS mode, the server.log file shows an exception when a Custom View dashboard is launched. This is because Custom View dashboards are not supported in FIPS mode. ESM-39980 The Console can become unresponsive if you access other resources while building category models with a large number of actors. ESM-39856 If you use the embedded browser in Windows to view a report, the report may not appear until you resize the panel. Workaround: Resize the panel before running a report. You may want to try several resizings to get the desired results. ESM-39829 Deleting actors will require category models, if any, to be re-built. Each rebuild should only take a few seconds. However, when thousands of actors are deleted, the cumulative deletion period may last for hours. ESM-39331 Actor channels can only display fields that are part of a pre-defined field set. If you want to view any additional fields in an Actor channel, first add the fields to the field set that the Actor channel uses instead of adding them directly to the channel. Workaround: To view additional fields in an Actor channel, add the fields to an Actor field set and use it in the actor channel. ESM-38014 When a filter is moved from one group to another and data monitors that depend on that filter are packaged, exported, and re-imported on a different ESM installation, the data monitors may lose some filter attribute values. Workaround: Manually specify the filter again for data monitors that are identified by the broken resource icon. ESM-37868 When you modify a case while a case channel is open and an inline filter is applied, no data appears. Workaround: To successfully display available data, refresh the case channel. ESM-37344 On the ArcSight Console, when a large number of cases reside in a single group, you can't pick a case for the "Add to Existing Case" rule action in the Rule editor. This is because the resource selector only shows leaf nodes when there are less than 1000 cases in a group. This happens for all resources. Workaround: Arrange the resource hierarchy so there are no more than 1000 resources in a single group. Alternatively, use a dynamic case name (a case name that includes a variable) in your rule action to specify the case. In the ArcSight Console User's guide, search for "Dynamic case name" in the "Rules Authoring" chapter. ESM-36055 In the Query Editor, if you have read permission to a query but not to the global variables that are being used in the query, the resulting display will be incomplete. None of the global variable-related fields will be displayed. Also, when such query is used in query viewer or report it will not show data. ESM-32489 Using hotkeys with View Pattern and View Pattern with Filter is not supported in this release. Issue Description
  • 14. ArcSight ESM Version 5.6 14 ESM Release Notes Confidential ESM-30008 Installing an exported package from a bundle file occasionally results in the following error: Install Failed: Resource in broker is newer than modified resource. Workaround: Re-import the package. NGS-11209 On Mac OS X only: If you open a channel, select some rows, right-click on them and select Print Selected Rows from the resulting menu without a default printer set up, the Console will abruptly terminate. Workaround: Before you start the Console, make sure to set up a default printer to which to print. Issue Description
  • 15. ArcSight ESM Version 5.6 Confidential ESM Release Notes 15 ArcSight Database Issue Description ESM-50787 There is a problem when trying to install Oracle and creating a database instance with a new SID name, such as, for example, "hpcloud". After the Oracle database instance is created, when you try to connect to the database instance, it will connect to the instance name with its previous alias name which is "arcsight". This causes the Manager upgrade to fail because before upgrading the manager, it has to export the system tables, and it does so with the "arcsight" alias name. But the Manager upgrade process is exporting the system tables with "hpcloud" SID. The workaround is to change the alias name from "arcsight" to "hpcloud" in tnsnames.ora ESM-49915 There is an Oracle vulnerability for which there is a documented workaround you should use. Refer to the Knowledge base article at http://support.openview.hp.com/selfsolve/document/KM1388068. ESM-48248 Some solutions, system or customer reports that executed correctly on Oracle 10g, may fail on Oracle 11g with the error "Unable to execute query: ORA-00979: not a GROUP BY expression." Workaround: 1. Log in to Oracle as "sysdba". 2. Run the following SQL command from the sqlplus prompt: alter system set "_optimizer_distinct_agg_transform"=false scope=both; 3. Restart Oracle to apply the change to all sessions. ESM-46556 During the Oracle database installation, when you create a database instance, when specifying the ORACLE_SID, the wizard does not warn you if you use a name with a space (for example, esm db). Oracle does not allow spaces and therefore the instance creation will fail if the ORACLE_SID (instance name) has a space in it. Do not use spaces in this string. ESM-35620 The ArcSight Database installer does not include error checking or validation against Oracle-supported schema user naming conventions. If the user names specified contain anything other than alphanumeric characters, the ArcSight Database installer will prevent creation or re-creation of the schema and will display the following error code: error ORA-00921: unexpected end of sql command Workaround: For ArcSight Database installation and schema setup, keep in mind that Oracle supports only alphanumeric characters for database user names, and will not accept a dash (-) or underscore (_) in these names. ESM-33431 When upgrading some older versions of ESM with Oracle 10G, you may see some negative timestamp values in the server logs. You will see an error that begins with "java.sql.SQLException: BC date found in..." in the logs. The resources for this error are not loaded. Workaround: 1. Set the following property in the Manager's <ARCSIGHT_HOME>/config/server.properties file: server.date.correction.recoverFromBCDate=true 2. Restart the Manager. Should this issue occur, notify Customer Support.
  • 16. ArcSight ESM Version 5.6 16 ESM Release Notes Confidential ArcSight Manager Issue Description ESM-51851 When using Internet Explorer 11 with FIPS mode, the browser is unable to access Manager port 8443 and Web port 9443. Workaround: Use a different browser. ESM-40889 The "group:101" audit event might not be sent when there are many role memberships being added or changed for an actor. An error about this is written to the server log, indicating the IDs of the affected objects. ESM-48270 There is a performance issue when running channels or queries with conditions on actor global variables. Workaround:The following tips might be helpful in improving performance. 1. Generate session list statistics as follows: Run the following three commands in <ARCSIGHT_HOME>bin on your database machine: ./arcdbutil sql username/password @../utilities/database/oracle/common/sql/runSessionListStats.sql exec runSessionStats The runSessionStats command gathers statistics on all session list tables and gathers both global- and partition-level statistics. You should see an improvement in performance. Note that the scripts may run for a long time if the session lists have a lot of data. 2. You could also reduce the rownum limit from the default of 10,000 to 1000 or lower to improve the data retrieval time. 3. If the actor query has joins to event-related tables, then running RegenerateEventStats (described in the "Query and Trend Performance Tuning" section) helps to improve the overall read performance of the system.This may take from a few minutes to a few hours, depending on the volume of events. 4. Eliminating the LIKE condition from the query will extensively improve the query performance. ESM-41148 During ESM upgrade, autozoning will fail if the number of assets in a zone/group exceeds 1000. Workaround: Manually run autozoning in batches of 1000 assets or fewer after completing your upgrade. You can do this from the Asset Channel or Asset Resource Tree in the Console. ESM-40984 Before uninstalling any ArcSight package, certain tasks must be performed in sequence. Remove relationships first before deleting. For example, if the data monitor group is deleted before the data monitor resource, you will encounter a permission error, because permissions are tied to groups. ESM-37633 After installing the Manager, you will see an error in the server.log file: [ERROR][default.com.arcsight.config.util.WebProperties][getPassword] com.arcsight.common.ArcSightException: Cannot handle the data which was obfuscated by old scheme This message is harmless and can be safely ignored. ESM-37488 Exporting a large active list with 10 million entries, or exporting rules that use such active lists, results in an exception in the server.std.log file. Additionally, the Manager runs out of memory and automatically restarts itself. Workaround: Use the export format instead of the default format while exporting the rule or active list definition using an archive or a package.
  • 17. ArcSight ESM Version 5.6 Confidential ESM Release Notes 17 ESM-35653 ESM Console upgrades do not properly read the security and login property settings (SSL files). If you run the upgrade and Console setup through to completion via the install wizard, you will still have to re-run Console setup. Workaround: Cancel the installation after the Console is installed, and run the ArcSight Console Configuration Wizard to configure property settings. From the Console's <ARCSIGHT_HOME>/current/bin, run the command: arcsight consolesetup The SSL files will be read and the Console will configure correctly. ESM-34568 Certain reports run for several hours and then time out or fail with the error message: com.arcsight.common.persist.PersistenceException: Unable to execute query: ORA-01555: snapshot too old This occurs because Oracle is using a sub-optimal query execution plan. In some cases, this can happen because of insufficient space in the ARC_TEMP table. Workaround: Set the report to query with a full scan database hint. For more information, refer to the section, "Reports that query over a large time range with complex joins take a long time to run" in Appendix B of the ArcSight ESM Administrator's Guide. ESM-31433 The following exception might appear in the Manager's log file: ERROR: java.lang.NullPointerException at org.apache.lucene.index.IndexReader.open Workaround: This error is not serious. It is automatically resolved within one week of the Manager startup during which time the Manager rebuilds the resource search index (done weekly). You may choose to ignore the error, or manually do a rebuild at any time by running the following command from the Manager's bin directory: arcsight searchindex -a create -m <manager-hostname> -u <admin-user-name> -p <password> ESM-30670 If the search index file becomes corrupted, the search index will be out-of-date and the following message appears in the Manager's log file: [ERROR][default.com.arcsight.server.search.index.IndexResources][_init] java.io.IOException: read past EOF Workaround: Re-generate the index by issuing the following command from the Manager's bin directory: arcsight searchindex -a create -m <manager-hostname> -u <admin-user- name> -p <password> Issue Description
  • 18. ArcSight ESM Version 5.6 18 ESM Release Notes Confidential ArcSight Web Installation and Upgrade Issue Description ESM-35693 If your session has expired and you click a node in the Navigator tree to expand it, you will see a Java exception and ArcSight Web does not redirect you to the login page. Workaround: Start a new session and log in again. Issue Description ESM-51846 During installation of ESM 5.6 on non English Windows 2012 R2 server, the installer pops up a warning message: "You are installing this product on a unsupported platform." You can ignore this message. ESM-51700 On uninstallation of ESM 5.6, the uninstaller displays a warning message "All items could not be removed", however all files are actually removed. This message can be safely ignored. ESM-50891 When upgrading from ESM 5.2 P2 to ESM 5.5, the Manager configuration runs the commands dbcheck and system_export_tables. However, after running the system_export_tables command, it does not create arcsight.dmp file on Windows. Workaround: Use following commands to create the dump file: cd %ARCSIGHT_HOME%bin open the file named system.param remove the two lines that starts with old and new like below. old 1: select table_name || ',' from user_tables where tablespace_name='ARC_SYSTEM_DATA' and table_name <> 'PLAN_TABLE' &1 '&2' new 1: select table_name || ',' from user_tables where tablespace_name='ARC_SYSTEM_DATA' and table_name <> 'PLAN_TABLE' and upper(table_name) not like 'ARC_SLD_%' Save the file. cd <ARCSIGHT_HOME>bin expdp <username/password@instance> directory=ARCSIGHT_DUMP_DIR dumpfile=arcsight.dmp parfile=<ARCSIGHT_HOME>system.param ESM-49566 The Case schema customized settings are not transferred over during upgrade. Please contact Customer Support for help with transferring the Case customization settings.