Cisco Cisco FirePOWER Appliance 8370 릴리즈 노트

다운로드
페이지 44
Version 5.3.0.4
Sourcefire 3D System Release Notes
20
Resolved Issues
Resolved an issue where, if the system dropped the connection between 
the Defense Center and its managed device while completing a backup, the 
managed device failed to send the finished backup files to the Defense 
Center, and the Task Status page (System > Monitoring > Task Status) reported 
that the backup was still in progress. (138102/CSCze90708)
Resolved an issue where connection events logged to an external syslog or 
SNMP trap server had incorrect URL Reputation values. 
(138504/CSCze91066, 139466/CSCze91510)
Resolved an issue where, in rare cases, the system displayed incorrect, 
extremely high packet counts in the dashboard and event views for Series 3 
managed devices. (138608/CSCze91081)
Improved the stability of clustered state sharing on 3D8250 and 3D8350 
managed devices. (139141/CSCze91387)
Resolved an issue where, if you enabled telnet on a Cisco IOS Null Route 
remediation module and configured the username for the Cisco IOS 
instance to enable by default on the Cisco IOS router, Cisco IOS Null route 
remediation failed on the Defense Center. (139387/CSCze91484)
Resolved an issue where, if one of your network variables in a variable set 
excluded 
:: 
or 
::0
 addresses and you referenced the variable set in an 
access control policy, applying your access control (or an intrusion policy 
referenced by your access control policy) failed. (139406/CSCze91378)
Improved the stability of Snort when a nightly intrusion event performance 
statistics rotation occurred at the same time as an intrusion policy apply. 
(139958/CSCze91909)
Resolved an issue where, when creating a network address translation 
(NAT) policy on a 70xx Family managed device and positioning a dynamic 
NAT rule specifying a destination port range before a second dynamic NAT 
rule specifying a destination port included in the first range, the system did 
not match traffic against the second dynamic rule if the traffic did not match 
the first dynamic rule. (140216/CSCze91789, 140307)
Resolved an issue where, if you deleted a managed device from a Defense 
Center, then added a different device, then reapplied an access control 
policy with an intrusion policy associated with the default action, the system 
indicated that the intrusion policy was out of date on more devices than the 
Defense Center managed. (140525/CSCze92023)
Resolved an issue where, in some cases, you could not create new 
scheduled tasks on managed devices. (140557/CSCze92065)
Resolved an issue where managing 100 or more managed devices with a 
single Defense Center caused system issues. (140566/CSCze92086)
Resolved an issue where, if you added a device stack to a group of devices 
and edited the applied access control policy, the system removed all 
targeted devices from the policy, prevented you from adding new devices, 
and corrupted the policy name. (140605/CSCze92048)