Splunk® Enterprise Security

Release Notes

Acrobat logo Download manual as PDF


This documentation does not apply to the most recent version of Splunk® Enterprise Security. For documentation on the most recent version, go to the latest release.
Acrobat logo Download topic as PDF

Fixed Issues for Splunk Enterprise Security

The following issues have been resolved for this version of Splunk Enterprise Security.


Date resolved Issue number Description
2018-06-12 SOLNESS-15654, SOLNESS-14643 Post upgrade process does not re-enable all the apps
2018-06-06 SOLNESS-15509 Threat Intel - Downloaded AIS TAXII file does not contain expected results due to TZ settings
2018-05-31 SOLNESS-15528 Threat Intel parsing error when documents without stanzas are parsed.
2018-05-30 SOLNESS-15339 Not all of the URIObj:URIObjectType objects from FS-ISAC stix_parser ingested into Splunk ES
2018-05-18 SOLNESS-15402, SOLNESS-15456 Incident Review: non-admin users cannot tag notable events
2018-05-03 SOLNESS-15255 action.summary_index = True changes back to false after correlation search is saved via the UI
2018-05-03 SOLNESS-15348, SOLNESS-15344 Adaptive Response section on Correlation Search Editor breaks when no data is returned
2018-05-01 SOLNESS-15203 Logic for "Should Timesync Host Not Syncing" correlation is faulty
2018-05-01 SOLNESS-15245 Empty Adaptive Response Action dropdown
2018-05-01 SOLNESS-15251 Audit - Script Errors: Exit code 114 is normal for instrumentation.py and should be whitelisted
2018-04-18 SOLNESS-15128 Threat Intelligence Manager appears to be parsing the entire apps directory
2018-04-17 SOLNESS-15042 Unable to parse and import some STIX files obtained from www.us-cert.gov. NamespaceNotFoundError: Namespace not found: http://us-cert.gov/ciscp
2018-04-13 SOLNESS-15132, SOLNESS-15100 Correlation Search Guided Mode UI: Truncating Datamodel list because of missing count
2018-04-11 SOLNESS-14793 is_threatintel = 0 May still process Intelligence Download as threat intelligence if there is outstanding threat intelligence files
2018-04-06 SOLNESS-14899 "triggered_alert_count" is not supported by this handler error when attempting to change throttling window duration
2018-04-05 SOLNESS-15033 contentinfo datamodel regex parser for tstats/from is incorrect
2018-04-03 SOLNESS-14982 Extreme Search app unintentionally downgraded
2018-03-29 SOLNESS-15051 maxmind_geoip_asn_ipv6 encoding should be latin1
2018-03-27 SOLNESS-14789 stix_parser ignoring AddressObjectType for email_intel
2018-03-20 SOLNESS-14947, SOLNESS-15058 "Audit - Script Errors" incorrectly report running scripts as in unknown state
2018-03-19 SOLNESS-14951, SOLNESS-11683 Correlation Search Editor overrides some custom conf settings 5.0.1
2018-03-01 SOLNESS-14017 Cannot add custom KPI to Glasstable when using the default value of current_count.
2018-03-01 SOLNESS-14399 "Audit -> Content Profile" dashboard searches fail
2018-02-28 SOLNESS-14596 TA-cef: (KV_MODE=auto) does not properly extract CEF events
2018-02-15 SOLNESS-14237 500 server error when users without admin_all_object capability saves Identity Lookup Setting.
Last modified on 19 October, 2018
PREVIOUS
Release Notes for Splunk Enterprise Security
  NEXT
Known Issues for Splunk Enterprise Security

This documentation applies to the following versions of Splunk® Enterprise Security: 5.0.1


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters