Cyber Defense with MITRE Framework | Graylog + SOC Prime | On-Demand Webinar >>

The Graylog blog

This release is a bug fix release improving the functionality of Graylog. Please read on for detailed descriptions of each bug fix.

Many thanks to our community for reporting issues and contributing fixes!

DOWNLOAD LINKS

Tarballs (manual installation):

GRAYLOG FORWARDER

Tarball (manual installation):

OS Packages

Please report bugs and any other issues in our GitHub issue tracker. Thank you!

GRAYLOG ENTERPRISE 4.2.2

Released: 2021-12-01

ENTERPRISE

Fixed

  • Increase reliability of the failure handler feature.
  • Fix index set upgrade problem with Illuminate bundles.
  • Don’t render optional fields in message summary if related value doesn’t exist.

ENTERPRISE INTEGRATIONS PLUGIN

Changed

  • Include more data fields from the NOISE IP Context response in the GreyNoise lookup data adapter.
  • Include data fields from the RIOT IP Lookup response in the GreyNoise lookup data adapter

GRAYLOG 4.2.2

Released: 2021-12-01

CORE

Added

Fixed

INTEGRATIONS PLUGIN

Added

CHANGELOGS

Let us know what you’d like to have included in our GitHub issue tracker.

Get the Monthly Tech Blog Roundup

Subscribe to the latest in log management, security, and all things Graylog Blog delivered to your inbox once a month.