Cisco Cisco Firepower Management Center 4000 Release Notes

Page of 45
Version 5.3.0.2
Sourcefire 3D System Release Notes
23
Issues Resolved in Version 5.3.0.2
Issues Resolved in Version 5.3.0.2
The following issues are resolved in Version 5.3.0.2:
Security Issue 
Addressed multiple cross-site scripting (XSS) vulnerabilities.
Security Issue 
Addressed multiple cross-site request forgery (CSRF) 
vulnerabilities.
Security Issue 
Addressed multiple injection vulnerabilities, including HTML 
and command line injections.
Security Issue 
Addressed multiple vulnerability issues in cURL, Linux, 
MySQL, strongSwan, and Wireshark, including those described in 
CVE-2013-1944, CVE-2013-2237, CVE-2013-3783, CVE-2013-2338, 
CVE-2013-5718, CVE-2013-5719, CVE-2013-5720, CVE-2013-5721, and 
CVE-2013-5722.
Resolved an issue where the system delayed the generation of 
end-of-connection events for packets transmitted via a protocol other than 
TCP or UDP. (131526)
Resolved an issue where, in some cases, the intrusion event packet view 
displayed a rule message that did not match the rule that generated the 
event. (138011)
Resolved an issue where you could not import an intrusion rule that 
referenced a custom variable. (138077)
Resolved an issue where, if the system dropped the connection between 
the Defense Center and its managed device while completing a backup, the 
managed device failed to send the finished backup files to the Defense 
Center, and the Task Status page (System > Monitoring > Task Status) reported 
that the backup was still in progress. (138102)
Resolved an issue where connection events logged to an external syslog or 
SNMP trap server had incorrect URL Reputation values. (138504, 139466)
Resolved an issue where, in rare cases, the system displayed incorrect, 
extremely high packet counts in the dashboard and event views for Series 3 
managed devices. (138608)
Improved the stability of clustered state sharing on 3D8250 and 3D8350 
managed devices. (139141)
Resolved an issue where, if you enabled telnet on a Cisco IOS Null Route 
remediation module and configured the username for the Cisco IOS 
instance to enable by default on the Cisco IOS router, Cisco IOS Null route 
remediation failed on the Defense Center. (139387)
Resolved an issue where, if one of your network variables in a variable set 
excluded 
:: 
or 
::0
 addresses and you referenced the variable set in an 
access control policy, applying your access control (or an intrusion policy 
referenced by your access control policy) failed. (139406)