Cisco Cisco Firepower Management Center 2000 Notas de publicación

Descargar
Página de 30
 
20
FireSIGHT System Release Notes
Version 5.3.1.5
  Resolved Issues
Resolved an issue where, in some cases, the system misidentified SMTP traffic as FTP and caused 
intrusion events for FTP commands that were false positives. (144591/CSCze95154)
Resolved an issue where, if you added a stack of devices to a group and added the group to your 
target list, the system displayed the stack in the group as two targets instead of one target. 
(145008/CSCze95316)
Resolved an issue where automatic updates failed if you attempted to download updates while 
managing an X-Series device. (145045/CSCze95716)
Resolved an issue where systems running Version 5.3 reported port numbers above 32767 
incorrectly. (145183/CSCze95390)
Resolved an issue where the Defense Center or managed device generated 
High Unmanaged Disk 
Usage
 health alerts. (145221/CSCze9587)
Resolved an issue where the system provided an incorrect patch release if you attempted to update 
your system using the 
Download Updates
 button on the 
Product Updates
 page (
System >Updates
). 
(145172/CSCze95369)
Resolved an issue where the system did not provide URL category or reputation information. 
(CSCur38971)
Resolved an issue where the syslog alert message for events generated by intrusion rules with 
preprocessor options enabled caused a Snort Alert message instead of a customized message. 
(CSCur40263)
Resolved an issue where the host profile incorrectly displayed multiple IP addresses for a single 
managed device. (CSCur42027, CSCur59486)
Resolved an issue where, if you created a custom workflow and attempted to open the packet view 
of an intrusion event, the system opened the incorrect intrusion event in the packet view. 
(CSCur48743)
Resolved an issue where, if you created a scheduled task to install a new version of the database 
(VDB) and the Defense Center already had a recent VDB installed, the system switched from active 
to standby mode every time the task occurred. (CSCur59252)
Resolved an issue where the system did not display the associated hosts if you expanded a 
vulnerability based on a client application from the vulnerabilities network map. (CSCur86191)
Improved the optimization of certain event workflows. (CSCus52203
Improved troubleshooting capabilities. (CSCut12157)
Improved SFDataCorrelator capabilities. (CSCut23688)
Resolved an issue where the system ignored source network access control rule conditions when 
processing traffic. (CSCut23929)
Troubleshooting generated by a failure now includes IPv6 information. (CSCut48083)
Because you can update your appliances from Version 5.3.1 to Version 5.3.1.5, this update also includes 
the changes in all updates from Version 5.3.1.5 through Version 5.3.1. Previously resolved issues are 
listed by version.
Issues Resolved in Version 5.3.1.1:
Security Issue
 Addressed multiple cross-site scripting (XSS) vulnerabilities.
Security Issue
 Addressed multiple cross-site request forgery (CSRF) vulnerabilities.
Security Issue
 Addressed multiple HTML injection vulnerabilities.
Security Issue
 Addressed multiple Denial of Service (DoS) vulnerabilities as described in 
CVE-2014-0196, and CVE-2014-3153.