Resolved Issues

For your convenience, the release notes list the resolved issues for each patch.

If you have a support contract, you can use the Cisco Bug Search Tool to obtain up-to-date bug lists. You can constrain searches to bugs affecting specific platforms and versions. You can also search by bug status, bug ID, and for specific keywords.


Important

Bug lists are auto-generated once and are not subsequently updated. Depending on how and when a bug was categorized or updated in our system, it may not appear in the release notes. You should regard the Cisco Bug Search Tool as the source of truth.


Version 6.7.0.3 Resolved Issues

Table 1. Version 6.7.0.3 Resolved Issues

Bug ID

Headline

CSCvr11958

AWS FTD: Deployment failure with ERROR: failed to set interface to promiscuous mode

CSCvr94911

FXOS: some interface transition logs have no reason

CSCvt62869

SPLIT-BRAIN: Pre allocation of blocks for failover control messages

CSCvt68055

snmpd is respawning frequently on fxos for FP21xx device

CSCvu44472

FMC System processes are starting

CSCvu53810

TD2 does not load balance MPLS across backplane interfaces and sends it all to first interface

CSCvu84127

Firepower may reboot for no apparent reason

CSCvv21602

cfprApSmMonitorTable is missing in the FP2K MIB

CSCvv24647

FTD 2100 - SNMP: incorrect values returned for Ethernet statistics polling

CSCvv36788

MsgLayer[PID]: Error : Msglyr::ZMQWrapper::registerSender() : Failed to bind ZeroMQ Socket

CSCvv41811

CIAM: net-snmp 5.1 CVE-2019-20892

CSCvv43771

Unable to select multiple devices for scheduled backups

CSCvv46490

Policy Deployment Failure on FMC due to ERROR in SnortAttribConfig

CSCvv59036

Static routes deleted from the FMC without user deleting it.

CSCvv67196

FTD does not try all the crl urls for getting crl file

CSCvv89715

Fastpath rules for Firepower 8000 series stack disappear randomly from the FMC

CSCvv90079

No router BGP pushed after making chnages on 9300 intra chassis cluster

CSCvv90753

Syncd process hangs due to SLA

CSCvv92897

System might hit previously missing memcap limits on upgrade to version 6.6.0

CSCvw05392

Message appearing constantly on diagnostic-cli

CSCvw15359

KP fxos snmp has uninit strings for entPhysicalSerialNum,entPhysicalAssetID on EPM index

CSCvw33536

4100/9300: Cannot associate port channel / interface to App

CSCvw38870

FMC upgrade failure to 6.6.0, 6.6.1, 6.6.3, or 6.7.0 at 800_post/1027_ldap_external_auth_fix.pl

CSCvw51436

Cisco ASA Software and FTD Software SNMP Access Vulnerability

CSCvw55788

Traffic from VTI interface hitting wrong rule

CSCvw62255

"Link not connected" error when using WSP-Q40GLR4L transceiver and Arista switch with Firepower 4100

CSCvw67974

SSH access with public key authentication fails after FXOS upgrade

CSCvw72260

ASA upgrade failed with: "CSP directory does not exist - STOP_FAILED Application_Not_Found"

CSCvw72608

Failed event for standby received on Active causes future deployments to be skipped on standby

CSCvw74231

CIAM: linux-kernel 3.14.39 CVE-2020-14305 and others

CSCvw74660

Syslog-ng not starting up while CC mode due to possble bad syslog-ng patch

CSCvw77924

Radius Key with the ASCII character " configured on FXOS does not work after chassis reload.

CSCvw79465

FXOS upgrade does not do proper compatibility check for FTD image

CSCvw81322

FTD running multi-instance mode gets snort GID 3 rules disabled after SRU install and deploy

CSCvw81976

ENH: Rename status BYPASS-FAIL for fail-to-wire inline pairs

CSCvw83498

FTD-API: LDAP Attribute map not handling ldapValue including a space

CSCvw83810

CIAM: curl 7.66.0 CVE-2020-8286 and others

CSCvw85377

URL is not updated in the access policy URL filtering rule

CSCvw90634

FP2100 ASA - 1 Gbps SFP in network module down/down after upgrade to 9.15.1.1

CSCvw90923

WR6, WR8 and LTS18 commit id update in CCM layer (sprint 101, seq 4)

CSCvw93159

Firepower 2100: ASA/FTD generates message "Local disk 2 missing on server 1/1"

CSCvw95181

FXOS upgrade fails with error "does not support application instances of deployment type container"

CSCvw97201

SFDataCorrelator exits after FTD upgrade to 6.7 caused by ClamAV

CSCvw97256

Need handling of rmu read failure to ignore link state update when link state API read fails

CSCvw98315

FXOS reporting old FTD version after FTD upgrade to 6.7.0

CSCvx05956

High snort cpu usage while copying navl attribute

CSCvx06920

WR6, WR8 and LTS18 commit id update in CCM layer (sprint 103, seq 5)

CSCvx14602

Firepower memory leak in svc_sam_dcosAG

CSCvx16700

FXOS clock sync issue during blade boot up due to "MIO DID NOT RESPOND TO FORCED TIME SYNC"

CSCvx19563

FDM: Need to update various items to use STO Certificate Trust Bundle (QuoVadis Root CA Issue)

CSCvx19934

Deployment gets failed for snmp settings while deleting snmpv1 and adding snmpv3 at a time in 6.6.3

CSCvx23907

Evaluate the impact of NGFW for CVE-2021-1405

CSCvx25336

ENH: add a way to disable the FQDN check

CSCvx27992

CIAM: open-ldap 2.4.48 CVE-2020-36230 and others

CSCvx28070

Update QuoVadis root CA for Smart license as it is getting decommissioned

CSCvx29429

ma_ctx*.log consuming high diskspace on FPR4100/FPR9300 despite the fix for CSCvx07389

CSCvx29448

FTD: SNMP host configured with diagnostic int able to poll management int

CSCvx32283

Cisco Firepower Management Center Open Redirect Vulnerability

CSCvx33904

Sudo before 1.9.5p2 has a Heap-based Buffer Overflow, allowing privilege escalation

CSCvx38047

FXOS show fault warning code F4526902

CSCvx45976

ASA/FTD Watchdog forced traceback and reload in Threadname: vnet-proxy (rip: socks_proxy_datarelay)

CSCvx47550

WR6, WR8 and LTS18 commit id update in CCM layer(sprint 105, seq 6)

CSCvx47634

The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and

CSCvx47895

Cisco ASA Software and FTD Software Identity-Based Rule Bypass Vulnerability

CSCvx49005

CIAM: openssl 1.1.1g

CSCvx50636

Snort process may traceback and restart due TLS1.3 flow

CSCvx50980

ASA CP CPU wrong calculation leads to high percentage (100% CP CPU)

CSCvx52541

Update SSEConnector config to use the CA bundle /etc/ssl/certs.pem

CSCvx55664

Cisco Firepower Management Center Cross-site Scripting Vulnerability

CSCvx66329

FTD Hotfix Cisco_FTD_SSP_FP2K_Hotfix_O installation fails on script 000_start/125_verify_bundle.sh

CSCvx66494

Handle CIMC Watchdog reset in MIO

CSCvx67468

WR6, WR8 and LTS18 commit id update in CCM layer(sprint 107, seq 7)

CSCvx67996

FMC RAVPN: Deployment is failing when IPv6 DNS is configured under Group Policy

CSCvx71156

access list is not working on 6.7

CSCvx79526

Cisco ASA and FTD Software Resource Exhaustion Denial of Service Vulnerability

CSCvx79793

Slow file transfer or file upload with SSL policy is applied with Decrypt resign action

CSCvx82705

Evaluation of ssp for OpenSSL March 2021 vulnerabilities

CSCvx86231

FMC upgrade failure to 6.6.3 on 999_finish/935_change_reconciliation_baseline.pl

CSCvx86283

Cisco Firepower Threat Defense Software Command Injection Vulnerabilities

CSCvx89827

Not able to set Bangkok time zone in FPR 2110

CSCvx95255

Supportive change in ASA to differentiate, new ASDM connections from existing ASDM context switch

CSCvx95652

ASAv Azure: Some or all interfaces might stop passing traffic after a certain period of run time

CSCvx98041

FTD-API: ruleId duplicate sequence number causes invalid snort ngfw.rules to be deployed

CSCvx98807

WR6, WR8 and LTS18 commit id update in CCM layer(sprint 109, seq 9)

CSCvy02240

Cisco Firepower Threat Defense Ethernet Industrial Protocol Policy Bypass Vulnerabilities

CSCvy02247

Cisco Firepower System Software Rule Editor Non-impactful Buffer Overflow Vulnerability

CSCvy03045

Failure accessing FXOS with connect fxos admin from Multi-Context ASA if admin context is changed

CSCvy04959

FXOS : 'Memory leak' may casue appAG process traceback and reload

CSCvy04965

WM Standby fails to re-join HA with msg "CD App Sync error is Failed to apply SSP config on standby"

CSCvy05966

Snort 2.9.16.3-3033 traceback (FTD 6.6.3)

CSCvy08798

WR6, WR8 and LTS18 commit id update in CCM layer(sprint 110, seq 10)

CSCvy09217

HA goes to active-active state due to cipher mismatch

CSCvy09252

Syncd exits repeatedly on secondary FMC part of FMC HA

CSCvy10789

FTD 2110 ascii characters are disallowed in LDAP password

CSCvy13229

FDM - GUI Inaccessible - tomcat is opening too many file descriptors

CSCvy13543

Cisco Firepower Threat Defense Software SSH Connections Denial of Service Vulnerability

CSCvy16559

Cisco Firepower Threat Defense Software Command Injection Vulnerabilities

CSCvy16573

Cisco Firepower Threat Defense Command Injection Vulnerability

CSCvy19136

Web portal persistent redirects when certificate authentication is used.

CSCvy19225

Cisco Firepower Threat Defense Command Injection Vulnerability

CSCvy20504

Cisco ASA and FTD Software Web Services Interface Cross-Site Scripting Vulnerability

CSCvy23349

FTD unnecessarily ACKing TCP flows on inline-pair deployment

CSCvy31400

FPR1K: Fiber SFP Interfaces down due to speed autonegotiation disabled

CSCvy31424

QP FTD application fails to start due to outdated affinity.conf following FXOS/FTD upgrade

CSCvy34333

When ASA upgrade fails, version status is desynched between platform and application

CSCvy35948

WR6, WR8 and LTS18 commit id update in CCM layer(sprint 111, seq 11)

CSCvy36910

Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software DoS

CSCvy39791

Lina traceback and core file size is beyond 40G and compression fails.

CSCvy40482

9.14MR3: snmpwalk got failed with [Errno 146] Connection refused error.

CSCvy41757

Cisco Firepower Threat Defense Software CLI Arbitrary File Write Vulnerability

CSCvy41771

Cisco Firepower Management Center Software Authenticated Directory Traversal Vulnerability

CSCvy43187

Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software DoS

CSCvy51814

Firepower flow-offload stops offloading all existing and new flows

CSCvy55054

Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software DoS

CSCvy58278

Denial of Service vulnerability handling the config-request request

CSCvy61008

Time out of sync between Lina and FXOS

CSCvy64145

WR6 and WR8 commit id update in CCM layer(sprint 113, seq 12)

CSCvy65802

AppAgent Heartbeat enhancement

CSCvy66942

FPR4100/9300 IPv6 config cannot be applied using Rest API LTP on 9300/4100 Supervisor

CSCvy69730

Cisco FMC Software Configuration Information Disclosure Vulnerability

CSCvy72118

High snort cpu usage while copying navl attribute - ( Fragmented metadata )

CSCvy72194

Cisco FMC Software Configuration Information Disclosure Vulnerability

CSCvy73585

FMC should not allow to configure port-channel ID higher than 8 on FPR1010

CSCvy80325

Include the ios pem files into the patch upgrade package for vFTD

CSCvy83116

FTD 1000 standby fails to re-join HA with msg "CD App Sync error is SSP Config Generation Failure"

CSCvy83657

FXOS process core pruned/deleted from system files (no validation)

CSCvy89144

Cisco ASA and FTD Web Services Denial of Service Vulnerability

CSCvy89440

s2sCryptoMap Configuration Loss

CSCvy93480

Cisco ASA and FTD Software IKEv2 Site-to-Site VPN Denial of Service Vulnerability

CSCvy95329

Incorrect Access rule matching because of ac rule entry missing

CSCvy96625

Roll back changes introduced by CSCvr33428 and CSCvy39659

CSCvy96698

Resolve spurious status actions checking speed values twice in FXOS portmgr

CSCvz05767

FP-1010 HA link goes down or New hosts unable to connect to the device

CSCvz14616

No connection events due to SFDataCor process stuck

CSCvz15676

In Firepower 1010 device, after upgrading ASA app, device going for fail safe mode

CSCvz27235

Multiple Cisco Products Snort Modbus Denial of Service Vulnerability

CSCvz32386

FTD Deployment error when FMC pushes PFS21 and IKEv1 settings on same crypto map entry

CSCvz38811

Deleted files holding disk space under Java process

CSCvz53993

Random packet block by Snort in SSL flow

CSCvz59464

IPReputation Feed Error Message-Method Not Allowed

CSCwa46963

Security: CVE-2021-44228 -> Log4j 2 Vulnerability

CSCwa70008

Expired certs cause Security Intel. and malware file preclassification signature updates to fail

CSCwa87714

6.7.0.3:Peer certificate cannot be authenticated with known CA certificates upon doing SRU update

CSCwa88571

Unable to register FMC with the Smart Portal

Version 6.7.0.2 Resolved Issues

Table 2. Version 6.7.0.2 Resolved Issues

Bug ID

Headline

CSCvh19737

HTTPS access on FTD data interface (off-box management) is failing

CSCvm82290

ASA core blocks depleted when host unreachable in IRB/TFW configuration

CSCvp69936

ASA : Traceback on tcp_intercept Thread name : Threat detection

CSCvs72450

FXOS - Recover hwclock of service module from corruption due to simultaneous write collision

CSCvs82926

Critical RPM alert on FPR2100 Series with ASA 'Chassis 0 Cooling Fan OK' SCH message

CSCvu91097

Cisco Firepower Management Center Software Policy Vulnerability

CSCvv19230

ASAv Anyconnect users unexpectedly disconnect with reason: Idle Timeout

CSCvv70984

ASA traceback while modifying the bookmark SSL Ciphers configuration

CSCvv85029

ASA5555 traceback and reload on Thread Name: ace_work

CSCvv86861

Traceback in KP in timer while running VPN, EMIX and SNMP traffic for overnight.

CSCvv89708

ASA/FTD may traceback in thread name fover_FSM_thread and reload

CSCvv97877

Secondary unit not able to join the cluster

CSCvw16165

Firepower 1000 Series stops passing traffic when a member of the port-channel is down

CSCvw16619

Offloaded traffic not failed over to secondary route in ECMP setup

CSCvw18614

ASA traceback in the LINA process

CSCvw19272

Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability

CSCvw23199

ASA/FTD Traceback and reload in Thread Name: Logger

CSCvw24084

FTD might crash in SNMP with rip Netsnmp_config_req_dequeue_and_send+269 at snmp/snmp_config_utils.c

CSCvw26544

Cisco ASA and FTD Software SIP Denial of Service Vulnerability

CSCvw38614

AZURE ASA/FTD NIC MAC address might get re-ordered upon a reboot

CSCvw43486

ASA/FTD Traceback and reload during PBR configuration change

CSCvw46630

FTD: NLP path dropping return ICMP destination unreachable messages

CSCvw51307

ASA/FTD traceback and reload in process name "Lina"

CSCvw51950

FPR 4K: SSL trust-point removed from new active ASA after manual Failover

CSCvw51985

ASA: AnyConnect sessions cannot be resumed due to ipv6 DACL failure

CSCvw53596

FPR4120 - Lina watchdog traceback in cli_xmlserver_thread

CSCvw53796

Cisco ASA and FTD Web Services Interface Cross-Site Scripting Vulnerability

CSCvw59035

Connection issues to directly connected IP from FTD BVI address

CSCvw71766

ASA traceback and reload in Thread: Ikev2 Daemon

CSCvw76572

After FMC upgrade to 6.7 deployment fails if a policy map table has more than 1000 entries

CSCvw79542

Policy Deployment failure due to: "certificate eo not defined".

CSCvw81897

ASA: OpenSSL Vulnerability CVE-2020-1971

CSCvw82629

ASA Tracebacks when making "configuration session" changes regarding an ACL.

CSCvw83572

BVI HTTP/SSH access is not working in versions 9.14.1.30 or above

CSCvw84339

Managed device backup fails, for FTD, if hostname exceeds 30 characters

CSCvw87788

ASA traceback and reload webvpn thread

CSCvw89365

ASA/FTD may traceback and reload during certificate changes.

CSCvw93139

Cisco ASA and FTD Software for FP 1000/2100 Series Command Injection Vulnerability

CSCvw93272

Cisco Firepower Management Center Software Cross-Site Scripting Vulnerability

CSCvw93276

Cisco Firepower Management Center Software Cross-Site Scripting Vulnerability

CSCvw93282

Cisco Firepower Management Center Software Cross-Site Scripting Vulnerability

CSCvw93513

Cisco Firepower Management Center Software Cross-Site Scripting Vulnerability

CSCvw95301

ASA traceback and reload with Thread name: ssh when capture was removed

CSCvw95368

ASA: Traceback at emweb/https and reload when Remote Access VPN is enabled

CSCvw96488

Traceback in inspect_h323_ras+1810

CSCvw97256

Need handling of rmu read failure to ignore link state update when link state API read fails

CSCvw97821

ASA: VPN traffic does not pass if no dACL is provided in CoA

CSCvw98840

ASA: dACL with no IPv6 entries is not applied to v6 traffic after CoA

CSCvw99916

ASAv: SNMP result for used memory value incorrect after upgrade to 9.14

CSCvx01381

FMC GUI year drop-down list for Manual Time set up only listing until 2020

CSCvx01786

Pre-login-banner not showing on FCM WebUI

CSCvx02869

Traceback in Thread Name: Lic TMR

CSCvx03764

Offload rewrite data needs to be fixed for identity nat traffic and clustering environment

CSCvx04057

When SGT name is unresolved and used in ACE, line is not being ignored/inactive

CSCvx04643

ASA reload is removing 'content-security-policy' config

CSCvx05381

Cisco ASA and FTD Software Command Injection Vulnerability

CSCvx05385

ASA may generate a traceback in Logger thread during configuration sync in HA

CSCvx06385

Fail-to-wire ports in FPR 2100 flapping after upgrade to 6.6.1

CSCvx08734

ASA: default IPv6/IPv4 route tunneled does not work

CSCvx09164

FDM v6.6 -> v6.7 upgrade causing snort3 invocation failure

CSCvx09535

ASA Traceback: CRL check for an Anyconnect client with a revoked certificate triggers reload

CSCvx11295

ASA may traceback and reload on thread Crypto CA

CSCvx11460

Firepower 2110 silently dropping traffic with TFC enabled on the remote end

CSCvx13694

ASA/FTD traceback in Thread Name: PTHREAD-4432

CSCvx14564

1000 Series FTD in Disabled state with CD App Sync Error - Failed to apply SSP config on standby

CSCvx15040

DHCP Proxy Offer is getting drop on the ASA/FTD

CSCvx17664

ASA may traceback and reload in Thread Name 'webvpn_task'

CSCvx17780

FPR-2100-ASA : SNMP Walk for ifType is showing "other" for ASA interfaces in the latest versions

CSCvx17785

Crash seen consistently by adding/removing acl & entering into route-map command

CSCvx17842

Prevent lina from traceback due to object loop sent by FMC. Fail the deployment instead.

CSCvx20303

ASA/FTD may traceback in after changing snmp host-group object

CSCvx22695

ASA traceback and reload during OCSP response data cleanup

CSCvx25719

X-Frame-Options header is not set in webvpn response pages

CSCvx25836

ASA traceback & reload due to "show crashinfo" adding a new output log

CSCvx26221

Traceback into snmp at handle_agentx_packet / snmp takes long time to come up on FP1k and 5508

CSCvx26808

FTD traceback and reload on process lina on FPR2100 series

CSCvx27430

ASA: Unable to import PAC file if FIPS is enabled.

CSCvx29771

Firewall CPU can increase after a bulk routing update with flow offload

CSCvx29814

IP address in DHCP GIADDR field is reversed after sending DHCP DECLINE to DHCP server

CSCvx30735

Cisco Firepower Device Manager Software Filesystem Space Exhaustion Denial of Service Vuln

CSCvx34237

ASA reload with FIPS failure

CSCvx41171

Concurrent modification of ACL configuration breaks output of "show running-config" completely

CSCvx42081

FPR4150 ASA Standby Ready unit Loops to failed and remove config to install it again

CSCvx42197

ASA EIGRP route stuck after neighbour disconnected

CSCvx44401

FTD/ASA traceback in Thread Name : Unicorn Proxy Thread

CSCvx47230

X-Frame-Options header support for older versions of IE and windows platforms

CSCvx50366

Traceback in Thread Name: fover_health_monitoring_thread

CSCvx52122

ASA traceback and reload in SNMP Notify Thread while deleting transparent context

CSCvx54235

ASP capture dispatch-queue-limit shows no packets

CSCvx54396

Deployment failures on FTD when multicast is enabled.

CSCvx54606

FTD 6.6.1/6.7.0 is sending SNMP Ifspeed OID (1.3.6.1.2.1.2.2.1.5) response value = 0

CSCvx57417

Smart Tunnel Code signing certifcate renewal

CSCvx59120

COA Received before data tunnel comes up results in tear down of parent session

CSCvx63647

ASA traceback and reload on Thread Name: CTM Daemon

CSCvx68128

ASA internal deadlock leads to loss of feature functionality (syslogs, reload, ASDM, anyconnect)

CSCvx68785

FTD-API: deployment API unable to serialize record

CSCvx69405

ASA Traceback and reload in Thread Name: SNMP ContextThread

CSCvx71434

ASA/FTD Traceback and reload in Thread Name: pix_startup_thread due to asa_run_ttyS0 script

CSCvx72904

Optimise ifmib polls

CSCvx74035

ASA traceback and reload after run "clear configure all" with multiple ACLs and objects configured

CSCvx76233

ASA traceback and reload in thread ci/console when copying a system image to flash

Version 6.7.0.1 Resolved Issues

Table 3. Version 6.7.0.1 Resolved Issues

Bug ID

Headline

CSCvg69380

ASA - rare cp processing corruption causes console lock

CSCvo34210

ASA running 9.6.4.20 Traceback in threadname Unicorn Proxy Thread

CSCvr33428

FMC generates Connection Events from a SYN flood attack

CSCvr85295

Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote

CSCvs13204

ASAv failover traffic on SR-IOV interfaces might be dropped due to interface-down

CSCvs84542

ASA traceback with thread: idfw_proc

CSCvt71529

ASA traceback and reload during SSL handshake

CSCvt75760

Traceback/Page-fault in Clientless WebVPN due to HTTP cleanup

CSCvt77665

[ciam] GNU readline _rl_tropen Function Insecure Temporary File Creation Vulnerability

CSCvu64784

CIAM: linux-kernel 3.14.39 need to investigate vulnerabilities (2015 and older)

CSCvu64884

CIAM: linux-kernel 3.14.39 vulnerabilities (2017-2020, SIR - Medium) )

CSCvu70493

FXOS - AAA/RADIUS - NAS-IP Field set to 127.0.01

CSCvu96592

CIAM: pcre 8.35 and 8.38

CSCvu98222

FTD Lina engine may traceback in datapath after enabling SSL decryption policy

CSCvv15572

ASA traceback observed when "config-url" is entered while creating new context

CSCvv17585

Netflow template not sent under certain circumstances

CSCvv36393

statsAG memory leak

CSCvv52349

No utility to handle XFS corruption on 2100/1000 series Firepower devices

CSCvv58480

FXOS: Voltage on DC PSU displayed with wrong values from the 'show stats'

CSCvv66005

ASA traceback and reload on inspect esmtp

CSCvv67500

ASA 9.12 random traceback and reload in DATAPATH

CSCvv72466

OSPF network commands go missing in the startup-config after upgrading the ASA

CSCvv73017

Traceback due to fover and ssh thread

CSCvv80782

Traceback leads to the purg_process

CSCvv84358

VIC adapter kernel crash at boot

CSCvv85742

Upgrade : FSM status can show incorrect value after upgrade

CSCvv86926

Unexpected traceback and reload on FTD creating a Core file

CSCvv87232

ASA: High number of CPU hog in igb_saleen_io_sfp_mod_poll_thread process

CSCvv88017

ASA: EasyVPN HW Client triggers duplicate phase 2 rekey causing disconnections across the tunnel

CSCvv90720

ASA/FTD: Mac address-table flap seen on connected switch after a HA switchover

CSCvv94165

FTD 6.6 : High CPU spikes on snmpd process

CSCvv94701

ASA keeps reloading with "octnic_hm_thread". After the reload, it takes very long time to recover.

CSCvv95277

FPR2100 High disk usage in partition /opt/cisco/platform/logs due to growth of httpd log files

CSCvv96092

Cisco FXOS and NX-OS Software UDLD DoS and Arbitrary Code Execution Vulnerability

CSCvv98751

CIAM: linux-kernel 3.14.39 CVE-2020-14386 and others

CSCvv98764

CIAM: libproxy 0.4.11 CVE-2020-25219

CSCvv98773

CIAM: gnutls 3.3.5 CVE-2020-24659

CSCvv98959

[ciam] GNOME project libxml2 v2.9.10 and earlier have a global Buffer Overflow in at The

CSCvw00161

ASA traceback and reload due to VPN thread on firepower 2140

CSCvw07000

Snort busy drops with PDTS Tx queue stuck

CSCvw12008

ASA traceback and reload while executing "show tech-support" command

CSCvw12100

ASA stale VPN Context seen for site to site and AnyConnect sessions

CSCvw13348

WR6, WR8 and LTS18 commit id update in CCM layer (sprint 98, seq 2)

CSCvw19401

Memory leak : DME process may traceback generating core on Firepower 4100/9300 (M5 series only)

CSCvw19907

restart of snmpd for agx communication fail to snmp-sa

CSCvw21844

FTD traceback and reload on DATAPATH thread when processing encapsulated flows

CSCvw22435

Error "No such file or directory" happended when using "copy ftp: wrokspace:" in FXOS 2.8.1

CSCvw22881

radius_rcv_auth can shoot up control plane CPU to 100%.

CSCvw22986

Secondary unit stuck in Bulk sync infinitely due to interface of Primary stuck in init state

CSCvw24556

TCP File transfer (Big File) not properly closed when Flow offload is enabled

CSCvw24642

CIAM: linux-kernel 3.14.39 CVE-2020-25645 and others

CSCvw26171

ASA syslog traceback while strncpy NULL string passed from SSL library

CSCvw26331

ASA traceback and reload on Thread Name: ci/console

CSCvw27072

SNMP V3 walk fails on Secondary nodes with Authorization Error

CSCvw27301

IKEv2 with EAP, MOBIKE status fails to be processed.

CSCvw28814

SNMP process crashed, while upgrading the QP to v9.14.1.109

CSCvw30252

ASA/FTD may traceback and reload due to memory corruption in SNMP

CSCvw31569

Director/Backup flows are left behind and traffic related to this flow is blackholed

CSCvw32518

ASASM traceback and reload after upgrade up to 9.12(4)4 and higher

CSCvw36662

TACACS+ ASCII password change request not handled properly

CSCvw37259

VPN syslogs are generated at a rate of 600/s until device goes into a hang state

CSCvw38984

Cisco FXOS and NX-OS Software UDLD DoS and Arbitrary Code Execution Vulnerability

CSCvw42999

9.10.1.11 ASA on FPR2110 traceback and reloads randomly

CSCvw44122

ASA: "class-default" class-map redirecting non-DNS traffic to DNS inspection engine

CSCvw44182

CIAM: tcp-dump 4.9.3 CVE-2020-8037

CSCvw45863

ASAv snmp traceback on reload

CSCvw46885

ASA/FTD traceback and reload related to SNMP and management-access configuration

CSCvw47321

IPSec transport mode traffic corruption for inbound traffic for some FPR platforms

CSCvw48517

DAP stopped working after upgrading the ASA to 9.13(1)13

CSCvw48829

Timezone in "show clock" is different from which in "show run clock"

CSCvw51462

IPv4 Default Tunneled Route Rejected

CSCvw53427

ASA Fails to process HTTP POST with SAML assertion containing multiple query parameters

CSCvw53494

CRUZ paloview is not accessible on release build

CSCvw53884

M500IT Model Solid State Drives on ASA5506 may go unresponsive after 3.2 Years in service

CSCvw54640

FPR-4150 - ASA traceback and reload with thread name DATAPATH

CSCvw58414

Name of anyconnect custom attribute of type dynamic-split-exclude-domains is changed after reload

CSCvw63862

ASA: Random L2TP users cannot access resources due to stale ACL filter entries

CSCvw74940

ASA traceback in IKE Daemon and reload

CSCvw83780

Standby FTD 6.6.1 core at Process Name: lina

CSCvw84786

ASA traceback and reload on Thread name snmp_alarm_thread

CSCvx09123

M500IT Model Solid State Drives on ISA3000 may go unresponsive after 3.2 Years in service

CSCvx09248

SNMP walk for v2 and v3 fails with No Such Object available on this agent at this OID is seen

CSCvx30314

ASA 9.15.1.7 traceback and reload in Thread Name: DATAPATH