Cisco Cisco FirePOWER Appliance 7050

Pagina di 45
Version 5.3.0.2
Sourcefire 3D System Release Notes
24
Issues Resolved in Version 5.3.0.2
Improved the stability of Snort when a nightly intrusion event performance 
statistics rotation occurred at the same time as an intrusion policy apply. 
(139958)
Resolved an issue where, when creating a network address translation 
(NAT) policy on a 70xx Family managed device and positioning a dynamic 
NAT rule specifying a destination port range before a second dynamic NAT 
rule specifying a destination port included in the first range, the system did 
not match traffic against the second dynamic rule if the traffic did not match 
the first dynamic rule. (140216, 140307)
Resolved an issue where, if you deleted a managed device from a Defense 
Center, then added a different device, then reapplied an access control 
policy with an intrusion policy associated with the default action, the system 
indicated that the intrusion policy was out of date on more devices than the 
Defense Center managed. (140525)
Resolved an issue where, in some cases, you could not create new 
scheduled tasks on managed devices. (140557)
Resolved an issue where managing 100 or more managed devices with a 
single Defense Center caused system issues. (140566)
Resolved an issue where, if you added a device stack to a group of devices 
and edited the applied access control policy, the system removed all 
targeted devices from the policy, prevented you from adding new devices, 
and corrupted the policy name. (140605)
Resolved an issue where, in rare cases, applying a single health policy to 
100 or more managed devices caused system issues. (140976)
Resolved an issue where the system experienced a memory issue if 
eStreamer retrieved a large number of file events. (141075)
Resolved an issue where, if you created an access control or intrusion rule 
that blocked traffic, then applied the access control or intrusion policy to a 
virtual managed device that used an inline interface set, you experienced a 
disruption in traffic until you restarted the appliance. (141111)
Resolved an issue where querying the external database to access packet 
data from intrusion events on a Defense Center returned incorrect data. 
(141144)
Resolved an issue where creating a saved search that used a VLAN tag 
object caused the system to save the search with the value 
0
 in the field 
where you used the VLAN tag object. (141195)
Resolved an issue where, in some cases, syslog alerts sent as intrusion 
event notifications contained incorrect intrusion rule classification data. 
(141212, 141215, 141219)
Resolved an issue where adaptive profiles failed if you used a network 
variable as your Networks value when configuring adaptive profiles. (141224)