Security Analytics 7.2.1.43768 Release Notes
Total Page:16
File Type:pdf, Size:1020Kb
Security Analytics 7.2.2 Release Notes Version: 7.2.2.44195 Software Release Date: 17 November 2016 Document Revision: 1.0 on 17 November 2016 Blue Coat Security Analytics is a sophisticated network security device that delivers full network visibility, advanced network forensics, and real‐time content inspection for all network activity. IMPORTANT If you are upgrading from 7.2.1 to 7.2.2 follow the instructions in "Upgrading from 7.2.1" on page 4. If you are upgrading from 7.1.x to 7.2.2, the following information will not be automatically preserved: •Saved reports • ThreatBLADE‐related reports, alerts, •CMC VPN and sensor entries actions, and favorites (including ThreatBLADE favorites customized by •Child alerts from Local File Analysis support services); remote notification, •Customized alert thresholds and URL unknown protocol, and endpoint Analysis verdict mappings protocol settings •Unmodified default actions and •Credentials and settings for third‐party favorites reputation providers such as FireEye •Custom favorites and actions created and Lastline via the CMC •Some RBAC settings for user groups •The Default Summary view •Actions associated with discontinued •Data‐enrichment file‐type filter settings providers (Bit9, NormanShark, Lastline •Customized YARA rules and custom Hash, Local File Analysis) hashes in Solera HashDB To preserve information from 7.1.x and transfer it to version 7.2.2, you must follow the instructions in "Upgrading from 7.1.x" on page 6. 1 of 27 Security Analytics 7.2.2 44195 Release Notes Release Notes Contents "New in Security Analytics 7.2.2" on page 2 "7.2.2 Known Issues" on page 14 • "7.2.2 Fixes" on page 3 "7.2.1 Release Notes Summary" on page 15 "Upgrading from 7.2.1" on page 4 • "7.2.1 Fixes" on page 20 • "Upgrading a CMC Environment from 7.2.1" on • "7.2.1 CMC Fixes" on page 22 page 5 "All 7.2.x Known Issues" on page 23 "Upgrading from 7.1.x" on page 6 "Resources" on page 24 • "Upgrading a CMC Environment from 7.1.x" on • "Technical Support" page 11 • "Security Analytics Help Files" "Licensing Security Analytics" on page 12 • "BlueTouch Online" New in Security Analytics 7.2.2 The following features are new in Security Analytics 7.2.2: Expanded support to manage Security Analytics over IPv6, including but not limited to: •Default gateway •DNS servers •CMC VPNs •Malware Analysis •Remote notifications •Firewall •LDAP authentication •NTP servers EULA accepted when retrieving the license key from the Blue Coat Licensing Portal instead of being accepted by each user ReversingLabs TitaniumScale integration provider •Four new reports to support TitaniumScale SCP File Mover and Local File Mover Option for viewing web UI in Japanese Notifications when /tmp, /ds, and /var reach 80% of capacity Timezone code accounts for Turkey remaining on summer time in fall 2016 2 of 27 7.2.2 Fixes 7.2.2 Fixes The following fixes are in Security Analytics 7.2.2: Deploying a proxy caused the following: •Sensors lost connection with the CMC. •The local Web Reputation Service database would not download. •OCSP requests failed. Extractions could not be downloaded from multiple sensors in a CMC environment. Anomaly‐detection logs filled up the filesystem. Scheduled indicator imports did not clean up files in /tmp. Users could not be successfully deleted. PCAP download to a CIFS server did not work. megacli data was not in the Customer Service Report. Malware Analysis configuration changes were not applied until after restarting malware_analysisd. Inconsistent alert count between CMC and sensors solera-openvpn service was not always set to start on boot. etherip packets were logged excessively. Data enrichment aborted when there were duplicate YARA rules. iptables6 did not start after setup. SCADA reports were not included by default. The application classifier segfaulted because of an RSYNC problem. Rules could be orphaned after a user was deleted. An irrelevant notification appeared after each boot on Fibre Channel‐ connected systems. Regex matches could not be written to the Indexing DB (Custom Analytics preview only) Failures in database migration using scm migrate did not notify the user. OpenVPN would not use customer‐deployed Certificate Authority. The stop button was unresponsive when running a long report. When signature‐based extraction was enabled, the indexer segfaulted because of a flaw in the application classifier. The Preserve Original Filename option for FTP File Mover was not honored. The extractor did not recognize TGZ files as archives. The extractor did not sanitize presented extensions. Anomaly detection was generating over‐large logs.The query handler failed when paths contained percent‐encoded character substrings. URL‐category anomalies had malformed pivot URLs. sunpack-n preview was not available from a CMC. Could not download CSV or PDF reports from a CMC. 3 of 27 Security Analytics 7.2.2 44195 Release Notes Security Upgrades CVE‐2016‐5195 (“Dirty COW”) was addressed. Vulnerabilities in these Security Advisories were addressed in version 7.2.2: •SA113 (completed: see SA113 for details) • SA131 •SA128 • SA132 •SA129 Note: Go to bto.bluecoat.com/security-advisories to review vulnerabilities and fixes for Security Analytics. Upgrade Instructions Browser Support Security Analytics 7.2.2 supports all of the latest browser versions. Compatibility Issues Security Analytics management traffic (on eth0) cannot be subjected to SSL intercept. If your Security Analytics appliance is deployed behind SSL‐intercept devices such as Blue Coat SSL Visibility Appliance, Blue Coat ProxySG, or a next‐ generation firewall, you must configure those devices to exclude traffic from the Security Analytics management interface. Upgrading from 7.2.1 IMPORTANT: Are you upgrading from 7.1.x to 7.2.2? Yes—Follow the instructions in "Upgrading from 7.1.x" on No—Continue to the next page 6 to avoid losing data. question. Are you upgrading a CMC environment? Yes—Follow the instructions in "Upgrading a CMC No—Upgrade as usual. Environment from 7.2.1", below, to avoid losing CMC/ sensor connectivity 4 of 27 Upgrade Instructions Upgrading a CMC Environment from 7.2.1 In a CMC environment, sensors and CMCs that are running different versions of 7.2.x cannot communicate with each other because of further upgrades to the cipher suite. Recommended Upgrade Method Follow these steps to have the fewest disconnection issues while upgrading CMCs and their sensors from 7.2.1 to 7.2.2. 1. Upload the 7.2.2 upgrade to the CMC’s upgrade repository. 2. Push‐upgrade all of the sensors to 7.2.2. 3. After the sensors have finished upgrading, the CMC cannot connect to them. Upgrade the CMC to 7.2.2 to restore connectivity. Staggered Upgrade Method Follow these steps if you cannot upgrade your entire CMC environment to 7.2.2 at once. By installing this script, CMCs and sensors that are running different versions of 7.2.x will maintain connectivity. 1. Log in to BlueTouch Online (BTO) and search the Knowledge Base for article 000032526 (include the leading zeros). Open the article. 2. Under Attachment click Download File. 3. Follow the instructions under Resolution to install the script on every CMC and sensor in your environment. 4. After the script has finished installing, you can upgrade the CMCs and their sensors according to your organization’s schedule; the CMCs and sensors will maintain connectivity across 7.2.x versions. 5 of 27 Security Analytics 7.2.2 44195 Release Notes Upgrading from 7.1.x Are you upgrading a CMC environment from 7.1.x to 7.2.2? Yes—Follow the instructions in "Upgrading a CMC No—Continue the procedure. Environment from 7.1.x" on page 11. Before the Upgrade Verify that you have saved, exported, or noted the information in this section: Information to Manually Record To preserve this information you must view it on the web UI and either take a screenshot or notate the information: On Settings > Data Enrichment Individual settings for the FileThreat BLADE and WebThreat BLADE. •Make a note of any remote notification, template, endpoint provider, and unknown protocols settings. Third‐Party On‐Demand Reputation Providers credentials and settings. •For providers that require authentication credentials (FireEye, FTP File Mover, Lastline, VirusTotal), note the account names and make sure you can locate the passphrases for the accounts. .Bit9 and NormanShark providers are discontinued in 7.2.1. •For FTP File Mover, note whether the Attachments Only option has been selected. Data Enrichment File Types selections. WebPulse Custom Update Location settings and credentials. On Settings > Users and Groups RBAC permissions for the user groups, especially admin. 6 of 27 Upgrade Instructions Information to Export from the Web UI The following data and settings can be downloaded from or altered in the web UI to preserve them on upgrade. On Analyze > Summary The old Default View on the Summary page will be deleted, regardless of whether you have designated it as your default view. •To preserve the current Default View, create a new view as a duplicate of Default View and give it a new name; user‐defined views will not be overwritten. Report data that is associated with the ThreatBLADES and Local File Analysis will be deleted. Download the reports that you want to save as CSV or PDF. On Analyze > Saved Results For saved reports to keep, click View Report and then save the report as a CSV or PDF. (Saved extractions will be preserved on upgrade.) On Analyze > Favorites Use the export function to preserve default favorites that you have not modified. Alternatively, you can change the name of a default favorite to preserve it. Information to Copy from System Files This customized information must be copied from system files: YARA Rules—In /usr/lib64/python3.3/site-packages/derp/providers/third_party/yara_rules/ rules.yar ThreatBLADE Favorites—For assistance, consult the sales engineer who customized them.