Cisco Cisco Firepower Management Center 4000 Release Notes

Page of 46
Version 5.3.0.5
Sourcefire 3D System Release Notes
20
Resolved Issues
Resolved an issue where, if you edited an access control policy and policy 
apply failed, the policy changes from the attempted policy apply were not 
restored to the previously applied policy. (142908/CSCze93586)
Resolved an issue where, if a user named 
admin
 is not established during 
the first initialization of the baseboard management controller of a managed 
device, the system did not let you change the default password and you 
could not log into the device. (143053/CSCze94371)
Improved and accelerated policy apply. (143318/CSCze93668)
Resolved an issue where, if the system generated intrusion events 
matching a rule with a GID other than 
1
 or 
3
, alerts sent to your syslog 
server contained incorrect messages. (143465/CSCze95013)
Resolved an issue where the host profile incorrectly displayed multiple IP 
addresses for a single managed device. (143470/CSCze94629)
Resolved an issue where, if you configured a 3D71xx or 3D70xx managed 
device with passive interfaces, connection events generated on those 
interfaces may have reported incorrect egress zone information. 
(143532/CSCze94988)
You can now reapply device configuration after editing the list of security 
zones of a cluster, stack or clustered stack of devices from the Object 
Management page by selecting the green apply icon for device changes on 
the Device Management page (Devices > Device Management). 
(143535/CSCze94906)
Resolved an issue where, if you disabled any access control rules 
containing either an intrusion policy or a variable set different from any 
enabled rules and the access control policy’s default action, policy apply 
failed and the system experienced issues. (143809/CSCze94944)
Improved diskmanager cleanup during report generation. 
(143900/CSCze94192)
Resolved an issue where, in some cases, if you applied an access control 
policy to your Defense Center, policy apply failed and caused system 
issues. (143974/CSCze95108)
Improved reliability of URL reputation and device detection capabilities. 
(144169/CSCze94611)
Resolved an issue where, in some cases, if you created an intrusion policy 
with the FTP preprocessor enabled, the system incorrectly identified traffic 
matching rules referencing the FTP preprocessor as FTP files even if they 
were not. (144315/CSCze94630)
Version 5.3.0.2
Security Issue 
Addressed multiple cross-site scripting (XSS) vulnerabilities.
Security Issue 
Addressed multiple cross-site request forgery (CSRF) 
vulnerabilities.
Security Issue 
Addressed multiple injection vulnerabilities, including HTML 
and command line injections.