List of All Resolved Issues and New Features in R80.40 Jumbo Hotfix Accumulator

 

Review the Important Notes section before installing a new Take.

 

This version will reach its End of Support on April 30, 2024

ID

Product

Description

Take 211

Released on 13 March 2024

PRJ-47119,
PMTR-92660

Anti-Spam

NEW: We have extended the grace period of Anti-Spam Blade to support you for 90 days following contract expiration to continue providing the best security value during the renewal process.

PRJ-50101,

PRHF-30325

Diagnostics

UPDATE: Added SecureXL SYN Defender metrics to Skyline. Refer to the Skyline Metrics Repository.

PRJ-46555,
PMTR-92206

Security Gateway

UPDATE: Added a new option in domains_tool, which allows to retrieve IP addresses of multiple Domains - "-md <list of domains>". Refer to sk161632.

PRJ-46320,
PMTR-92164

Security Gateway

UPDATE: When changes are made to updatable objects within a policy and a missing or corrupted package is detected, the policy installation will fail, resulting in the generation of a log.

PRJ-46943,
TPP-3290

Threat Prevention

UPDATE: IPS bypass triggers is now activated based on the average CPU load exceeding the high threshold, as opposed to the previous implementation, where a single CPU load triggered the bypass. The change results in more effective security measures without unnecessary bypasses.

PRJ-44318,
PMTR-90945

Threat Prevention

UPDATE: The DCE-RPC kernel tables is now global instead of local. This adjustment helps avoid issues with syncing between firewall instances and keeps data connections stable.

PRJ-52039,
ODU-1201

Threat Extraction

UPDATE: Added Update 5 of Threat Extraction Engine. Refer to sk165832.

PRJ-49230,
PMTR-92549

SSL Network Extender

UPDATE: SSL Network Extender was updated to version 80008407.

PRJ-44241,
PMTR-87141

Mobile Access

UPDATE: Enhanced PushReport (a troubleshooting tool for Mobile Access Blade):

  • changes in the cloud service configuration,

  • stability improvement.

PRJ-46313,
PMTR-90870

ClusterXL

UPDATE: When enabling the VMAC feature, link_monitoring on the cluster members is now configured automatically.

PRJ-48106,
PMTR-90795

VSX

UPDATE: Changed the vsx push configuration log:

  • The log file last_vsx_push_configuration.elg now holds only the last vsx push configuration log.

  • The cyclic log file vsx_push_configuration.elg now holds all previous push configuration logs, except the last one.

PRJ-43880,
PMTR-86708

VSX

UPDATE: The "IPv6 autoconfig" parameter is now disabled by default on VSX.

PRJ-47224,
PMTR-92606

Gaia OS

UPDATE: Upgraded OpenSSL from 1.1.1t to 1.1.1u to include the latest security improvements. Refer to sk181427.

PRJ-50871,
PMTR-97129

Gaia OS

UPDATE: Upgraded OpenSSL from 1.1.1u to 1.1.1w to include the latest security improvements.

PRJ-48008,
PRHF-29711

Gaia OS

UPDATE: The output of "show arp dynamic all" and "dbget ip:arpdynamic:show:0" which was previously limited to +-4450 entries, now increases dynamically.

PRJ-45234,
PRHF-28236

Gaia OS

UPDATE: SNMP traps for interfaces going up and going down now contains the interface name and description.

PRJ-47447,
ACCHA-3284

GaiaOS

UPDATE: Added driver and firmware update support for Dual-Wide 10/25/40/100G cards as a replacement option for:

  • CPAC-2-40F

  • CPAC-2-40F-B

  • CPAC-2-40F-C

  • CPAC-2-100/25F

  • CPAC-2-100/25F-B

PRJ-48079,
PRHF-29774

CloudGuard Network

UPDATE: Added support for Azure Scale sets with Flexible orchestration mode.

PRJ-48800
PMTR-94130

CloudGuard Network

UPDATE: Added support for Data Centers in AWS il-central-1 Israel (Tel Aviv) region

PRJ-52693,

ODU-1408

Smart-1 Cloud

UPDATE: Added Update 7 of Quantum Smart-1 Cloud. Refer to sk166056.

RJ-45725,
PMTR-91551

Harmony Endpoint

UPDATE: Added new file types supported by Harmony Endpoint Threat Emulation blade.

PRJ-48402,

PRJ-52864,
ODU-1531,
ODU-1113

HCP

UPDATE: Added Update 13, Update 15 of HealthCheck Point (HCP) Release. Refer to sk171436.

PRJ-53394,

ODU-1563

Automatic Updates - CPSDC

UPDATE: Added Take 31 of Check Point Support Data Collector (CPSDC) for Scalable Platforms and Maestro Security Appliances. Refer to sk164414.

PRJ-46001,
PRHF-28590

Security Management

Changing the cluster mode via the "set simple-cluster" Management API command to "cluster-xl-ha" or "ospec-ha" returns success but has no effect on the cluster object.

PRJ-45986,
PRHF-28558

Security Management

Deleting a Domain that is connected to an AD Group fails.

PRJ-47167,
PRHF-29222

Security Management

In rare scenarios, Global Policy reassignment fails with "IPS Update Failed On Assign".

PRJ-46697,
PRHF-24917

Security Management

Global Policy assignment fails if it is configured to assign to specific Domain policies and one of these local Domain policies is deleted.

PRJ-46794,
PRHF-29116

Security Management

The "show-vpn-communities-star" Management API command fails for VPN communities using Diffie-Hellman groups 15-18. Refer to sk27054.

PRJ-46014,
PRHF-28592

Security Management

The "show-nat-rulebase" Management API command fails when Packet mode is enabled and "match on any" is set to "false". For example, "show-nat-rulebase XXX package YYY filter-settings.search-mode packet filter-settings.packet-search-settings.match-on-any false filter ZZZ".

PRJ-45032,
PRHF-27706

Security Management

Upgrade of a Security Management Server or a Multi-Domain Security Management Server with over 2000 NAT rules may take over 10 hours to complete.

  • The fix requires the upgrade to be done using a Blink image or via the Advanced Upgrade method.

PRJ-46826,
PRHF-28923

Security Management

In some scenarios, the "Object is no longer available" validation warning appears for updatable objects.

PRJ-45896,
PRHF-28666

Security Management

In rare scenarios, during an IPS update, a task notification reports that a database purge failed on the Standby Security Management Server. Refer to sk180920.

PRJ-44985,
PRHF-28001

Security Management

A migrate export or CPUSE upgrade of a Security Management Server fails if a Rule Base contains more than 35,000 rules. Refer to sk178325 to check the recommended size of Rule Bases.

PRJ-45797,
PRHF-28187

Security Management

Security Management Server import fails with the "Tried to persist object XXX with domain YYY while active domain is ZZZ" error in the upgrade report.

PRJ-41458,
PRHF-24486

Security Management

In some scenarios, an automatic Trusted Certificate Authorities (CAs) update fails.

PRJ-46729,
PRHF-28910

Security Management

In rare scenarios, opening the Install Policy view gets timed out, and SmartConsole unexpectedly closes. Refer to sk181397.

PRJ-48862,
PRHF-30091

Security Management

In multi-site Multi-Domain Security Management environments, login to SmartConsole fails if the "Read_Write_All_Profile" permission profile is deleted.

PRJ-43287,
PRHF-26909

Security Management

In rare scenarios:

  • Login to the Security Management Server may fail with timeout.

  • Publish operations may take a long time.

PRJ-41242,
PRHF-25050

Security Management

When closing an application from SmartConsole without changes, a redundant revision is created.

PRJ-47040,
PRHF-29223

Security Management

When using the RADIUS username for authentication, login to SmartConsole may fail.

PRJ-47048,
PRHF-29196

Security Management

In rare scenarios. in a Multi-Domain Security Management environment:

  • Login to the Management Server may timeout and fail.

  • Publish operation may take a long time.

PRJ-47256,

PRJ-47233,
PRHF-29374,
PRHF-29423

Security Management

If the HTTPS policy contains an Identity Awareness Gateway object in the "Source"/"Destination" column, policy installation may fail when selecting more than one policy target. Refer to sk181097.

PRJ-48035,
PRHF-29549

Security Management

An audit log may not be created after running Revert to Revision.

PRJ-49193,
PRHF-30329

Security Management

In some scenarios, the CPRLIC process may unexpectedly exit without affecting the connectivity, and a core dump is generated.

PRJ-45780,
PRHF-27471

Security Management

In rare scenarios, the High Availability synchronization status shows "NGM failed to import data", and then is cleared automatically within 15 minutes.

PRJ-45438,
PRHF-28361

Security Management

In rare scenarios, Global Policy Reassignment takes a long time to complete after deleting a Global IPS profile. Refer to sk180787.

PRJ-48379,
PRHF-29957

Security Management

In SmartConsole, export of policies with the "Hit count" column may get stuck.

PRJ-47036,
PRHF-29235

Security Management

In multi-site Multi-Domain Security Management environments, login to SmartConsole fails while an Install Policy Preset relays the Security Gateway installation statuses.

PRJ-34858,
PRHF-20141

Security Management

In the Revisions view, when comparing the selected revision to its previous revision, an empty screen is shown instead of a report.

PRJ-48895,
PRHF-30157

Security Management

In rare scenarios, upgrade of the Security Management Server to R81.20 fails with the "Task was interrupted because of server restart" and "DEADLOCK IN POSTGRES DETECTED!!!" messages in the cpm.elg log file.

PRJ-48689,
SL-8197

Security Management

Users may be able to configure user-defined scripts to run on the Security Management Server, although they do not have the permissions of a super-user.

PRJ-49219,
PMTR-75194

Security Management

In SmartConsole, an attempt to view administrators may fail with "Error retrieving results".

PRJ-49202,
PRHF-30319

Security Management

  • When updating Inline Access Layers, Threat Exceptions, and HTTPS Inspection (TLS) rules, the "Policy Name" field in the Audit Log may be incorrect.

  • The "Where used" operation fails for users with read-only permissions.

PRJ-48368,
PRHF-29850

Security Management

The "crldp_initialized"and "crldp_name" keys may be missing in the registry after running promote_util.

PRJ-48439,
PRHF-30005

Security Management

The "set checkpoint-host" API command may fail if the host object has a VPN Tunnel interface (vpnt) defined.

PRJ-49987,
PRHF-30686

Security Management

The "fwm sic_reset" command may fail and generate a core dump.

PRJ-47964,
PRHF-29565

Security Management

In High Availability Security Management Server environments, outdated IPS packages are retained, which leads to a substantial increase of the database on Standby Security Management Server.

PRJ-49368,
PRHF-30255

Security Management

In environments with tens of thousands of network objects, opening and closing Security Gateway objects in SmartConsole takes a long time. Refer to sk181460.

PRJ-49342,
PMTR-95009

Security Management

SmartConsole may unexpectedly close after deleting an object in the Object Explorer view.

PRJ-50211,
PRHF-30688

Security Management

Packet mode search in SmartConsole may show rules that do not match the query if the query contains four or more filters.

PRJ-50044,
PRHF-30714

Security Management

In High Availability environments, task progress notifications may get updated only every 5 minutes, even when the task is complete.

PRJ-49712,
PRHF-30513

Multi-Domain Security Management

In rare scenarios, in a Multi-Domain Security Management environment:

  • Login to the Management Server may timeout and fail.

  • Publish operation may take a long time.

PRJ-49477,
PRHF-29987

Multi-Domain Security Management

When viewing Subordinate CA objects in SmartConsole:

  • Users with read-only permissions may receive a "Trusted CA" field as "not initialized" message.

  • The information under "Retrieve CRLs from" in the OPSEC PKI tab is inaccurate.

    • The fix requires installing SmartConsole R80.40 Build 438.

PRJ-46584,
PRHF-29015

Multi-Domain Security Management

Migration of a Security Management Server to a Multi-Domain Security Management Server may fail with the "Expected single result for object with uid UID, got: 0" error.

PRJ-46932,
PRHF-28412

SmartConsole

Defining more than two hundred GUI clients causes the "Command Line" tab in SmartConsole to be greyed out and the "api status" command to show an error status.

PRJ-45073,
PRHF-28115

Web SmartConsole

After an upgrade, "Every cluster network should define unique subnet" messages may be displayed in the Validation Pane.

  • The fix applies only when Jumbo Hotfix Accumulator Take is installed via Advanced upgrade or with a Blink image containing this Take.

PRJ-46433,
PRHF-28762

SmartProvisioning

After importing or deleting SNORT protections in the IPS Protections view, the view may not show the change.

PRJ-47340,
PRHF-29472

SmartView

In some scenarios, when a language other than English is chosen in SmartView, login to SmartView fails with an "Initialization failed" message.

PRJ-49971,
PMTR-94928

CPView

CPU statistics may be incorrect or missing in CPView.

PRJ-48000,
PRHF-29744

CPView

Offload may fail in CPView with "ERROR! Reason not initialized".

PRJ-45322,
PMTR-79944

Logging

Configuring log settings to delete logs if free disk space is lower than a certain percentage may not be applied.

PRJ-47217,
PRHF-29347

Logging

The "fwm logexport" may return "Failed to print record at position" and "missing table field" error messages despite succeeding to export the logs.

PRJ-45038,
PRHF-28139

Logging

The "Low disk space" warning may be incorrectly displayed in SmartConsole.

PRJ-39448,
SL-6793

Logging

The Logs view may show a "Failed to read record number" message.

PRJ-46184,
PRHF-28421

Logging

When the CPD process is automatically restarted on the Security Gateway, the output of the "cpstat ls -f logging" command on the Security Management shows the Security Gateway is disconnected, the Log Server cannot be reached, although logs are sent.

PRJ-47211,
PRHF-29149

Logging

In SmartView, filtering logs by Media Encryption & Port Protection blade may fail.

PRJ-41165,
PRHF-25147

Logging

The "show-simple-gateway" and "set-simple-gateway" Management API commands with the "logs-settings.forward-logs-to-log-server-schedule-name" parameter fail with "generic_server_error".

PRJ-47981,
PRHF-29667

Logging

Some Access Rule Base logs may be generated with a wrong interface direction. The issue is cosmetic only.

PRJ-46559,
PRHF-27161

Logging

In SmartConsole, in the "Device License Information" view, the "New connection rate" field may indicate "please wait 10 seconds".

PRJ-49387,
PRHF-30398

Logging

In SmartView, incorrect results may be displayed when filtering logs using the "src_machine_name" field.

PRJ-46204,
PRHF-27710

Logging

Security Gateway forwards logs to the real IP address of the Management Server instead of the public (NATed) IP address. Refer to sk181609.

PRJ-48803,
SL-8218

Logging

Some attributes in SNMP MIB file may not be accessible.

PRJ-51145,
PRHF-31357

Logging

When Identity Awareness blade is enabled, the "Src User Dn" and "Dst User Dn" fields in ICMP Logs are not masked for users without "Identities" permissions.

PRJ-48239,
PRHF-29837

Logging

The "source", "destination", "user" and "action" fields are not exported when exporting logs with the "visible columns" option to CSV in the SmartView Web application. Refer to sk181706.

PRJ-44588,

PRHF-26975

Logging

In a rare scenario, a Security Gateway / Cluster Member may stop logging locally or to configured Log Servers. Refer to sk170331.

PRJ-47313,
PRHF-29126

Logging

When the active log file, for example, the fw.log for the Security Gateway is older than two days, the CPLogFilePrint utility does not print the log records correctly.

PRJ-52673,

PRHF-32203

Security Gateway

CVE-2023-51764 - Postfix SMTP Smuggling vulnerability. Refer to sk181944.

PRJ-46408,
PMTR-90123

Security Gateway

The Security Gateway may listen to the ports used by NAT.

PRJ-45691,
PRHF-28403

Security Gateway

The VPND, CVPND, and PDPD processes on the Security Gateway may become non-responsive and cause SAML authentication for Remote Access VPN users to fail.

PRJ-48820,
PRHF-29853

Security Gateway

In some scenarios, a misconfiguration on a DNS Server may lead to exhaustion of ephemeral ports on the Security Gateway.

PRJ-48151,
PRHF-29602

Security Gateway

Topology and Anti-Spoofing ranges are not calculated on an external interface when adding a route to an internal interface that shares the same subnet.

PRJ-47207,
PRHF-29194

Security Gateway

When running the tp_collector tool, the FW_FULL process may unexpectedly exit.

PRJ-48020,
PMTR-91868

Security Gateway

In some scenarios, when IPS is enabled, CPU spikes may occur.

PRJ-46375,
PMTR-84794

Security Gateway

Re-mirrored traffic may be re-ordered in the Mirror & Decrypt feature.

PRJ-44699,
PRHF-27451

Security Gateway

In rare scenarios, the WSDNSD process may restart because of an internal error.

PRJ-47329,
PMTR-92600

Security Gateway

When using the "cpstop" command on the Security Gateway, the fw_full core may be generated.

PRJ-48245,
PMTR-86113

Security Gateway

The /var/log/messages file of a VSX gateway is flooded with the "fwmultik_predefined_dispatching: BAD_MULTIK_TAG" messages with no impact of the connectivity. Refer to sk181281.

PRJ-47518,
PRHF-29318

Security Gateway

After installing a policy, because of high latency, the Security Gateway may delete connection before SIM Affinity is able to send an update notification. This may cause some connections to be dropped.

PRJ-50137,
PRHF-30588

Security Gateway

Accounting info may not be displayed in logs for IPv6 Cluster VRRP environments.

PRJ-47266,
PRHF-29384

Security Gateway

Latency in loading websites when using Security Gateway as a Proxy with HTTPS Inspection enabled. Refer to sk180673.

PRJ-47323,
PMTR-75350

Security Gateway

Benign files scanned by the ICAP Server may not be logged by Anti-Virus blade.

PRJ-45343,
PRHF-28058

Security Gateway

When two routes with similar attributes are added to different routing tables, and one is deleted, Anti-Spoofing may drop the traffic to that route.

PRJ-46200,
PRHF-25771

Security Gateway

In rare scenarios, updating the NTP Server may cause a temporary outage.

PRJ-44187,
PRHF-25647

Security Gateway

The Security Gateway may crash due to a memory issue.

PRJ-44616,
PRHF-27190

Security Gateway

In a rare scenario, the FWD process listens to high ports that are not blocked by the "auth_services_real_ports_block" implied rule. Refer to sk180505.

PRJ-47556,
PRHF-29583

Security Gateway

FTP connection may fail in Port mode with NAT and specific FTP clients. Refer to sk181165.

PRJ-47600,
PRHF-29572

Internal CA

In rare scenarios, ICA certificate creation and enrollment fail.

PRJ-49006,

PMTR-92233

Threat Prevention

In a rare scenario, when cloning SGM in Maestro, the FWD process may exit during an IPS/Anti-Virus/Anti-Bot package update.

PRJ-47635,
PRHF-29215

Threat Prevention

The output of the "fw amw unload" command shows the policy gets unloaded, however CPView still shows that the blades are enabled. Refer to sk181148.

PRJ-50655,
PRHF-30793

Threat Prevention

In rare scenarios, CPU utilization can reach high levels because the Multi-Queue affinity of interfaces that use the "mlx5_core" driver is not configured correctly during the boot process.

PRJ-46835,
PMTR-92384

Threat Prevention

When SSH Deep Packet Inspection (SSH DPI) is enabled, the Security Gateway may have SSH connectivity issues because of an incorrect choice of Message Authentication Code (MAC) algorithm during the SSH handshake.

PRJ-43725,
PMTR-89275

Threat Prevention

In some scenarios, CIFS parser is triggered when it is not needed, this leads to the Security Gateway not accelerating fully the SMB traffic.

PRJ-44689,
PRHF-27890

Threat Prevention

In some scenarios, the Security Gateway fails to export or import IoC feeds.

PRJ-48189,
PRHF-29760

Threat Prevention

Anti-Virus blade fails to parse external IoC feeds that contain specific delimiters.

PRJ-44764,
PRHF-27722

Threat Prevention

Fetching of Custom Intelligence Feeds fails when no proxy is configured on the Security Gateway.

PRJ-46882,
PMTR-92083

Threat Prevention

Uploading an IoC file containing invalid characters (for example, quotation marks) may cause Threat Prevention policy installation failure.

PRJ-48923,
PMTR-88858

Threat Prevention

Anti-Virus Blade triggers the "Detect" logs for DNS traffic, although these malicious DNS requests were prevented.

PRJ-48427,
PMTR-93558

Threat Prevention

Some connections may be dropped because of an issue in IPS inspection, which can be resolved by installing/fetching a local policy.

PRJ-46902,
PRHF-29115

Threat Prevention

Ioc_feeds changes the username to lowercase, which causes the "401" error. Refer to sk181039.

PRJ-46441,
PRHF-28775

Threat Prevention

Files that undergo emulation while operating from a corporate location are transformed into PDF format. However, when the same files are accessed through a VPN remote client, they do not get the pdf file extension.

PRJ-50049,
PRHF-30177

Threat Prevention

System with a large number of CPUs allocated to CoreXL SND may experience performance issues when the deny list feature is enabled.

PRJ-43970,
PRHF-21246

Threat Prevention

When URLF and APPI are disabled in VS0 in VSX setup, automatic updates fail on other Virtual Systems.

PRJ-46965,
PRHF-28981

Threat Prevention

Exporting Custom Intelligence feeds from the management to all the Security Gateways succeeds but the generated log shows that the operation failed.

PRJ-48084,
PMTR-93601

Threat Prevention

An outage may occur when an unsupported SSH cipher is selected.

PRJ-46756,
PRHF-28441

Identity Awareness

The ida_tables_util tool may fail with the "bad adress" error.

PRJ-48248,
PRHF-29815

Identity Awareness

There may be no access to resources for identities received from the Remote Access identity source by splitting Domain (sk147417).

PRJ-45718,
PRHF-27843

Application Control

Policy installation fails when a custom application and user category have the same name.

PRJ-46196,
PMTR-85660

Application Control

There may be an inconsistency between the Application Control version as shown in CPView and the outcome of the "cpstat" command.

PRJ-42478,
PRHF-26320

IPS

Core IPS Protection "Unknown Resource Record" drops valid requests of specific DNS types.

PRJ-49042,
PRHF-30082

DLP

The DLP process may unexpectedly exit during policy installation.

PRJ-49568,
PRHF-29935

Anti-Virus

The Anti-Virus Blade fails to show the UserCheck page for the URLs blocked by Custom Intelligence feeds.

PRJ-49639,
TPP-3910

Anti-Virus

Microsoft Office files may be classified by the Anti-Virus file type classification engine as archives.

PRJ-50526,
PMTR-96396

Anti-Virus

In a rare scenario, the Security Gateway may crash during inspection of file downloads.

PRJ-51590,
PRHF-31458

Anti-Virus

The Anti-Bot Blade prevents Domains with the DNS Sinkhole feature, but SmartConsole log shows the "detect" action.

PRJ-49518,
TPP-3592

Anti-Virus

The Anti-Virus Blade may inspect files on an SMB appliance although the "SMB" checkbox is disabled on the matched profile.

PRJ-49295,
PRHF-23253

Anti-Virus

Anti-Virus fails to release held connections after the inspection.

PRJ-45834,
TPP-3445

Anti-Virus

DLPU process memory consumption may be increased when SMB protocol is enabled in the Anti-Virus policy.

PRJ-47782,
PRHF-29581

Anti-Virus

A memory leak may occur in the Security Gateway when a connection is not correctly released after the inspection.

PRJ-48125,
PMTR-93685

Anti-Virus

A memory leak in the DLPU process may occur when Anti-Virus scans files over HTTP(s) or SMB (Server Message Block) protocol.

PRJ-47933,
PRHF-29090

Anti-Virus

When transferring many files, SMB traffic may freeze while scanned by Anti-Virus blade.

PRJ-48970,
PRHF-30090

Anti-Virus

When Anti-Virus DNS classification is set to Hold mode, the first DNS trap log of malicious Domains shows "Detect" in the Action field, although the connection was successfully blocked.

PRJ-47237,
PRHF-29289

Anti-Virus

Some websites may be unreachable when one of Threat Prevention Blades is in Hold mode.

PRJ-48173,
PMTR-90439

SSL Inspection

A FWK process memory leak may occur when canceling the download of a large file in the middle of the process.

PRJ-47105,
PRHF-29247

Mobile Access

It may not be possible to connect to the RDP application with SNX in Application mode. Refer to sk181155.

PRJ-44273,
PRHF-27346

ClusterXL

A Standby member may initiate FTP data connection, although it should be sent from the Active member. As a result, the connection is teminated. Refer to sk180531.

PRJ-45178,
PRHF-27989

ClusterXL

The VLAN configured bonded interface monitored state disappear after modifying the bonded interface properties. Refer to sk180724.

PRJ-43931,
PMTR-89813

ClusterXL

Site to Site VPN outage on ClusterXL Active member when running "cpstop" on the Standby cluster member. Refer to sk170055.

PRJ-48411,
PRHF-29594

ClusterXL

In a cluster connected to Smart-1 Cloud, local probing may start on the "maas_tunnel" interface, although it is not monitored by the cluster. Output of the Expert command "cphaprob -i list" or the Gaia Clish command "show cluster members pnotes problem" shows that the Critical Device "Local Probing" reports its state as "problem".

PRJ-51175,
PRHF-31303

SecureXL

The Security Gateway may crash with vmcore during boot while upgrading.

PRJ-48887,
PRHF-29906

SecureXL

The "fwaccel dos rate get -S IP" command fails to connect to the Security Gateway.

PRJ-50552,
PRJ-50419

SecureXL

High CPU utilization may be triggered when User Mode (UPPAK) and VPN are enabled under high load.

PRJ-49755,
PMTR-95601

SecureXL

Multicast restrictions set in SmartConsole may be bypassed if varying restrictions are configured for different interfaces.

PRJ-43637,
PMTR-89506

SecureXL

In some scenarios, incorrect MSS value calculation may lead to traffic drops and performance instability.

PRJ-49376,

PRHF-30056

SecureXL

Syn Defender may not correctly handle reused connections.

PRJ-50830,
PMTR-96490

Routing

The "force-if-symmetry" setting in IPv4 static routes fails to mark IP addresses as unreachable, leading to the static route inaccurately remaining active in asymmetric scenarios.

PRJ-47799,

PRHF-29662

Routing

When a BFD session is added or removed, disabled sessions may incorrectly come back up.

PRJ-41792,
ROUT-2195

Routing

Adding or deleting a multicast group from a configured static RP environment can lead to outages in traffic.

PRJ-47485,
PMTR-93015

Routing

When multicast traffic for an existing (S,G) entry arrives at a non-IIF interface, the entry may be deleted and re-added when the next multicast packet is released, although the entry should not be deleted.

PRJ-47938,
PMTR-93492

Routing

An OIF entry may be missing when multiple downstream neighbors are present on a LAN. Refer to sk181354.

PRJ-48115,
PRHF-29848

Routing

The ROUTED process may exit with a core dump when querying details of OSPF Type 5 LSA.

PRJ-43246,
ROUT-2018

Routing

Traffic may be dropped when there are many OSPF routes of type 5.

PRJ-49576,
PRHF-30498

Routing

The CLI Parameters for the "netflow fwrule" command are displayed incorrectly: "set netflow fwrule ?" instead of "set netflow fwrule 0" or "set netflow fwrule 1". The issue is cosmetic only, the functionality works as expected.

PRJ-49215,
PRHF-30327

VPN

Redundant log prints in /var/log/messages may be generated, although they should be printed only when the debug flags are enabled.

PRJ-49557,
PRHF-30457

VPN

When using the "fw tab" command to view the IKE_SA_table, the output shows a column containing the IP addresses that are not meant to be displayed while the correct IP addresses are not printed.

PRJ-47589,
PRHF-29596

VPN

In a Site to Site VPN, following an update, the Security Gateway may erroneously transmit an invalid IKE SPI to its peer. Consequently, during the rekey process, the tunnel fails due to the "invalid IKE SPI" error.

PRJ-42937,
PRHF-25665

VPN

Policy installation may take a long time and fail with "Operation failed, install/uninstall has been improperly terminated.&CURRENTVERCMP *##MSG_IDENTIFY##".

PRJ-46259,
PRHF-28718

VPN

The "Encryption Domain Per community" feature overrides the Encryption Domain for other communities. Refer to sk170857.

PRJ-45125,
PMTR-89945

VPN

Back connection does not function on the Statically NATed Office Mode address as expected.

PRJ-53368,

PRHF-32706

VPN

VPN IKEv2 negotiation with a third-party peer may fail when the peer offers multiple combined encryption algorithms in one proposal. For example, AWS, by default, offers AES-GCM and AES-GCM-256. The issue triggers an IKE failure log.

PRJ-47875,
PRHF-29650

Multi-Portal

The Security Gateway may send a wrong certificate to the MAB Portal during certificate authentication.

PRJ-50310,
PMTR-96307

Multi-Portal

A low-severity security vulnerability may exist when establishing an HTTPS connection to the Security Gateway.

PRJ-49565,
PRJ-49192

VSX

Corrupted VS affinity configuration may cause excessive "cp_set_process_vs_affinity: Error corrupt affinity file" error messages.

PRJ-50786,
PRHF-30006

VSX

VSX Gateway / VSX cluster member may crash during policy installation after deleting a virtual interface.

PRJ-50957,
PRHF-30747

VSX

In some scenarios, the VSX Security Gateway may not set the MAC header correctly when sending traffic directly out of an interface on a Virtual Router.

PRJ-43876,
PMTR-87205

VSX

When running "vsx_fetch" from a context that is not VS0, this output is displayed: "Management rejected fetch for this module - sic name does not match. Couldn't fetch VSX configuration by IPs, trying to fetch by names."

PRJ-47835,
PRHF-29698

VSX

In a rare scenario, affinity configuration on VSX may fail.

PRJ-44298,
PMTR-90180

VSX

When adding a route using vsx_provisioning_tool and the "interface_name" option, this route cannot be removed.

PRJ-44266,
PMTR-86105

VSX

Virtual System context may not be handled correctly by CPView, for example, the same interfaces may be listed on all virtual systems.

PRJ-48828,
PRHF-29729

VSX

In some scenarios, the VXLAN Driver Kernel may crash.

PRJ-49348,
PRHF-30364

VSX

In some scenarios, in Maestro VSX environment with a Virtual Switch (VSW), TCP packets can be dropped as "out of state" or incorrectly dropped on the clean up rule.

PRJ-47794,
PRHF-29709

VSX

A memory leak may occur in the CPD process.

PRJ-46018,
PRHF-28611

Gaia OS

The SNMPD process memory consumption may be high, which causes the process to become unresponsive.

PRJ-46969,
PRHF-29232

Gaia OS

Incorrect Multi-Queue configuration when MDPS, VSX, or both are enabled. Refer to sk181249.

PRJ-48717,
PRHF-29974

Gaia OS

The "show configuration password-controls command output does not print the "set password-controls deny-on-fail block-admin on" option.

PRJ-46140,
PRHF-28669

Gaia OS

Taking a snapshot on the Security Management Server fails because of the error during copying the /boot/config/ content.

PRJ-47174,
PRHF-29200

Gaia OS

When rebooting the Security Gateway, some VLANs may lose their IPv6 configuration.

PRJ-50484,
PRHF-30667

Gaia OS

SNMP query does not bring the CPUSE package information for a single OID (not a table).

PRJ-28432,
PRHF-18469

Gaia OS

Backup on Gaia machine with Threat Emulation Blade enabled fails with "Cannot complete the backup process: not enough space". But the solution of sk166833 does not resolve the issue in a VSX environment.

PRJ-46273,
PRHF-28848

Gaia OS

When changing bond settings, the bond may be missing the global IPv6 Address.

PRJ-47771,
PRHF-28671

Gaia OS

Snapshot fails when the unpartitioned disk size is greater than 1TB. Refer to sk181485.

PRJ-41335,
PRHF-25164

Harmony Endpoint

When downloading a dynamic package from the Endpoint Security Server and using the "/createmsi" command, the operation results with a "CRITICAL ERROR: Unable to create MSI! Missing file: System32\FirewallMonitor.dll" error.

PRJ-47145,
PRHF-29171

Harmony Endpoint

When selecting to filter machines by infection name in SmartEndpoint Reporting > Anti-Malware > Top infections, the listed computers do not match the displayed numbers.

PRJ-47897,
PRHF-29630

CloudGuard Network

Azure mapping may fail on Private Endpoint without network interfaces. In the cloud proxy logs, the "ERROR datacenter.scanner.DcScanner [scanner-Azure-XXX]: Error during scan - attempting to reconnect for scanner of [Azure] in domainYYY" messages are printed.

PRJ-47992,
PRHF-29577

VoIP

When the SIP Multi-core feature is enabled, and a SIP over UDP rule with one-way calls (only outgoing calls, for example) is defined, the returned traffic is dropped. Refer to sk181525.

PRJ-46987,
PRHF-28944

VoIP

In some scenarios, SIP TCP connections are dropped after a cluster failover.

PRJ-43606,
PRHF-27033

VoIP

SIP agent implements a keep-alive mechanism against the RFC, making each message arrive with a different tag in the "From" header, which may increase the memory of the Security Gateway, and these messages may be dropped once they hit the limit defined (the "sim_max_reinvite" parameter).

PRJ-49464,
PRHF-30344

Scalable Platforms

On a Security Group with MDPS enabled:

  • The "asg perf" command on a Security Group does not show any output - the Gaia OS prompt appears immediately after entering the command and pressing the Enter key.

  • When running the "mac_verifier" and other commands on a Security Group, the output may show the error message "mount of /sys failed: device or resource busy".

  • The "distutil verify -v" command on a Security Group returns "verification failed".

After installing this Take, when MDPS plane separation is enabled, in the context of the Management plane, the directory /sys/class/net/ now shows interfaces that belong to the Data plane, although it should show interfaces that belong to the Management plane.

See sk182076.

Take 206

Released on 28 December 2023 and declared as Recommended on 16 January 2024

PRJ-51600,

SMB-16203

Security Management

In rare scenarios, a boot may fail on a Security Gateway with IPS, Anti-Bot, or Application Control blade enabled. Refer to sk181803.

Take 205

Released on 19 November 2023

PRJ-49981,

PMTR-74309

Security Management

UPDATE: Upgraded the Jackson Java library from version 2.5.0 to version 2.11.3.

PRJ-49980

Security Management

UPDATE: Removed a redundant rule-assistant.war package.

PRJ-49822,

PMTR-95347

Security Management

UPDATE: Upgraded the commons-compress-jar package from version 1.8 to version 1.22.

PRJ-49784,

PMTR-95614

Security Management

UPDATE: properJavaRDP - an SNX-embedded application for Mobile Access is now blocked and is no longer supported because of deprecated Java library dependencies.

PRJ-49106,

PMTR-94517

SmartConsole

UPDATE: Applied security related improvements to the Jetty open source library.

PRJ-50122,

PRJ-50322,

ODU-1217,
ODU-1328

CPView

UPDATE: Added Take 68 and Take 70 of CPotelcol (OpenTelemetry Collector) Release Updates. Refer to sk180522.

PRJ-50041,
ODU-1264

CPView

UPDATE: Added Take 14 of CPquid (QUID) Release Updates. Refer to sk181458.

PRJ-49743,

PMTR-95099

Mobile Access

UPDATE: SNX used to connect back to Mobile Access Blade's portal FQDN by resolving its IP address locally. This method makes it sensitive to DNS poisoning attacks such as those specified by TunnelCrack. Therefore, it was modified to connect back to the Security Gateway / Cluster member IP address by default.

PRJ-48337,
ODU-1081

CloudGuard Network

UPDATE: Added Take 20 of Public Cloud CA Bundle. Refer to sk172188.

PRJ-45978,
ODU-1154

Scalable Platforms

UPDATE: Added Take 29 of Check Point Support Data Collector (CPSDC) for Scalable Platforms and Maestro Security Appliances. Refer to sk164414.

PRJ-50540,
ODU-1113

HCP

UPDATE: Added Update 13 and Update 14 of HealthCheck Point (HCP) Release. Refer to sk171436.

PRJ-50188,

PMTR-96205

IPS

Policy installation may fail on Security Gateways with enabled IPS and configured Strict profile and IPv6.

Take 198

Released on 19 July 2023 and declared as Recommended on 30 August 2023

PRJ-44574,
PMTR-90463

Internal CA

NEW: Previously, the Internal CA certificate required manual renewal process. Now it will be automatically renewed one year before its expiration date.

PRJ-45488,
PRHF-28303

Security Management

UPDATE: Significant performance improvement for policy installation when using many layers (up to four times faster).

PRJ-45293,
PMTR-86221

Security Management

UPDATE: Added ability to block policy installation if this policy contradicts another policy installed on the Security Gateway. In this scenario, the "install-policy" Management API command will now fail with "Requested policy X does not match currently installed policy Y on gateway Z. To ignore this warning, set the 'ignore-warnings' flag to 'true'". Refer to sk180792.

PRJ-44950,
PRHF-28082

IPS

UPDATE: Mapping of IPs to country/flag in the Logs & Monitor view > Logs is now automatically updated every day.

PRJ-44434,
PMTR-89908

ClusterXL

UPDATE: Improved the fullsync time after reboot in large scale environments. Refer to sk180742.

PRJ-43603,

PRHF-22566

SecureXL

UPDATE: Added a new kernel parameter allowing to control the size of fragments table in SecureXL. To use it, set the kernel parameter "sim_frag_limit_override" with the new value and install policy. This can prevent fragment drops when having multiple instances in the Firewall.

PRJ-43967,
PRHF-27306

VPN

UPDATE: When the VTI MTU is different from the physical MTU, the physical MTU is used for sending packets by default.

  • To modify the default behavior (the change does not survive reboot), run the CLI command "fw ctl set int sim_vpn_use_physical_mtu 0 -a". This allows using configured VTI MTU as the default.

  • To make the change permanently, open the $PPKDIR/conf/simkern.conf file for editing and add the entry "sim_vpn_use_physical_mtu=0".

Refer to sk98074.

PRJ-46914,
PMTR-80877

VPN

UPDATE: Added a global parameter "sim_no_local_ip_check" which allows packets not destined to a local IP address to proceed to Security Association lookup in SecureXL.

PRJ-47510,
PMTR-93037

GaiaOS

UPDATE: Added notifications about the Expert mode login on Gaia Servers. Refer to sk181230:

1) Gaia sends an audit log to the Management Server / Log Server (SmartConsole > Logs & Monitor).

2) Gaia writes a log message to the /var/log/messages file (for a local login and an SSH login).

These Gaia Clish commands are available to work with this feature:

  • To see the current state of this feature: show audit login-notifier

  • To enable this feature (this is the default): set audit login-notifier on

  • To disable this feature: set audit login-notifier off

PRJ-45268,
PMTR-91124

GaiaOS

UPDATE: Added a defense mechanism against the hostname command injection in the Gaia Portal (CVE-2023-28130). Refer to sk181311.

PRJ-44637,
PMTR-90527

Gaia OS

UPDATE: Upgraded OpenSSL from 1.1.1n to 1.1.1t to include the latest security improvements.

PRJ-44357,
PRJ-44354

CloudGuard Network

UPDATE: Added support for Data Centers in AWS ap-southeast-4 Melbourne region.

PRJ-45470,
ODU-827

CPView

UPDATE: First release of CPviewExporter Release Updates. Refer to sk180521.

PRJ-45503,
ODU-835

CPView

UPDATE: First release of CPotelcol (OpenTelemetry Collector) Release Updates. Refer to sk180522.

PRJ-45905,
ODU-946

Scalable Platforms

UPDATE: Added Take 23 of Check Point Support Data Collector (CPSDC) for Scalable Platforms and Maestro Security Appliances. Refer to sk164414.

PRJ-44863,
PMTR-89393

Scalable Platforms

UPDATE: Added a new log file - /var/log/pull_config_report.log. It includes the summary of the "pull_config" action when it is performed on a member to indicate the reason for pull_config pnote/failures.

PRJ-45386,
ODU-914

HCP

UPDATE: Added Update 12 of HealthCheck Point (HCP) Release. Refer to sk171436.

PRJ-45156,
PRHF-28175

Security Management

APP_ID may not be initialized when adding a new Check Point application via API, this may cause blocked access to several websites.

PRJ-42037,
PRHF-25898

Security Management

Editing an object in SmartConsole may fail with "Server error is: Object not found (Code: x08003001D, Could not access file for write operation)".

PRJ-44083,
PRHF-27440

Security Management

Login with SmartConsole to a Security Management Server may fail if using a DNS name instead of an IP address. Refer to sk180514.

PRJ-43557,
PRHF-26971,
PRJ-45048,
PRHF-27847,

PRJ-42546,
PRHF-26016

Security Management

In rare scenarios, in multi-site environments, Install Policy presets fail with "Timeout during task progress" or "You have reached the maximum number of active sessions". Refer to sk180897.

PRJ-42420,
PRHF-26275

Security Management

In some scenarios, an upgrade may fail when a Network object Group contains more than 32000 members.

PRJ-43184,
PRHF-26778

Security Management

If a Security Gateway is added to a group after configuring an installation policy preset, the policy may not be installed on that Security Gateway. Refer to sk181461.

PRJ-42550,
PRHF-26118

Security Management

After restoring a Multi-Domain Security Management Server, High Availability synchronization may fail with "The Security Management Servers contain different Hotfixes".

PRJ-35492,
PRHF-21009

Security Management

The Data Center object may change the status to "inaccessible/deleted", although the Virtual Machine in Azure was not deleted.

PRJ-44627,

PMTR-90519

Security Management

There may be many duplicates of OCSP response in the $CPDIR/tmp/curl_crl_ocsp folder.

PRJ-44458,
PRHF-27327

Security Management

In some scenarios, the "run-script" Management API command may fail with "Null Pointer Exception" when using root user permissions.

PRJ-45485,
PRHF-21566

Security Management

In rare scenarios, updating or deleting a cluster fails with "Failed to save object xxxx . Server error is: Data required for operation".

PRJ-45871,
PRHF-28640

Security Management

In some scenarios, Access Policy Verification fails but the name of the failed rule is not specified.

PRJ-45058,
PRHF-28094

Security Management

In large Multi-Domain Security Management environments, login to SmartConsole may fail while High Availability synchronization is running. Refer to sk180858.

PRJ-43809,
PRHF-27187

Security Management

Login to SmartConsole with a RADIUS administrator from the SmartEvent Server may fail if this Server was upgraded. Refer to sk180584.

PRJ-45652,
PRHF-28407

Security Management

Packet mode search in SmartConsole may show rules that do not match the query if the query contains source, destination, and service.

PRJ-44993,
PRHF-27895

Security Management

In rare scenarios, login to SmartConsole fails, and opening Security Gateway objects times out.

PRJ-39773,
PRHF-24049

Security Management

Disabling or enabling rules may not affect the "last-modify-time" field in the output of the "show-access-rule" Management API command.

PRJ-46396,
PRHF-28962

Security Management

In rare scenarios, policy installation fails with "Operation failed, install/uninstall has been improperly terminated". Refer to sk180448.

PRJ-43689,
PRHF-27130

Multi-Domain Management

Deleting the entire Domain including all its Domain Servers fails, if any of the Domain Servers is used in the Domain's policy.

PRJ-44449,
PRHF-27276

Multi-Domain Security Management

In rare scenarios, in Multi-Domain Security Management environments with many administrators that have custom permissions, SmartConsole is slow, and operations take longer than usual. Refer to sk180681.

PRJ-45052,
PRHF-27948

Multi-Domain Security Management

In rare scenarios, in Multi-Domain multi-site environments, an IPS update on the Multi-Domain Security Management Server remains locked.

PRJ-46085,
PRHF-28685

Multi-Domain Security Management

A scheduled Install Policy Preset may not have its next run time updated when:

  • The Multi-Domain Security Management Server was down while the preset was scheduled to run

  • There are over 50 presets defined

PRJ-46102,
PRHF-28809

Multi-Domain Management

In some scenarios, the "Uninstall Threat Prevention Policy" window may show "no candidates found for operation", even though there are Security Gateways that have Threat Prevention policy installed and Threat Prevention is disabled in the Security Gateway editor. Refer to sk180983.

PRJ-45066,
PRJ-46160,
PRHF-28192,
PRHF-28143

Multi-Domain Security Management

In rare scenarios, in a Multi-Domain Security Management environment:

  • Login to the Security Management Server may fail with timeout.

  • Publish operations may take a long time.

PRJ-44967,
PRHF-28002

Multi-Domain Security Management

In rare scenarios, in Multi-Domain Security Management environments with over 500K network objects, login to SmartConsole fails with "Connection timed out" or "Unable to connect to server" messages.

PRJ-40736,
PRHF-24558

Multi-Domain Security Management

Deleting a Domain from SmartConsole fails after a Domain Server was removed and the Domain has no Domain Servers.

PRJ-46507,
PRHF-28930

SmartConsole

Data Center objects may not appear as unused objects in the Object Explorer view, although they should.

PRJ-44335,
PMTR-89535

CPView

The Network-per-CPU tab under CPVIEW > Advanced > SecureXL does not show traffic distribution for all CPUs. Refer to sk180540.

PRJ-41664,
PRHF-25662

Logging

In some scenarios, in the Logs & Monitor view, no results are shown when filtering updatable object names by the "dst_uo_name" field.

PRJ-39253,
PRHF-23374

Logging

In rare scenarios, many open connections on port 18196 are observed on the Multi-Domain Security Management Server or Multi-Domain Log Security Management Server.

PRJ-45415,
PRHF-28191

Logging

Source and destination IP addresses in SmartLog may not be shown correctly for duplicate packets of fragmented traffic.

PRJ-38478,
SL-6728

Logging

In specific network configurations, after installing a policy, the target IP address of the Log Server may differ from what was configured.

PRJ-20170,
PRHF-14263

Logging

In large environments, after policy installation or when loading Real Time Monitor, RTMD CPU consumption may be high for several minutes and the process may exit when 4 GB of memory is reached.

PRJ-41592,
PRHF-25533

Logging

SmartEvent may generate false Anti-Bot / Anti-Virus related logs which do not contain any information.

PRJ-46537,
PRHF-12636

Security Gateway

The FWK process may unexpectedly exit while processing the mail flow and generate a core dump.

PRJ-45953,
PMTR-83450

Security Gateway

When HTTPS Inspection is enabled, website loading in Firefox fails or is slow, after a few seconds, the "NS_ERROR_ABORT" error appears in the network tab of Firefox. Refer to sk180873.

PRJ-41965,
PRHF-25829

Security Gateway

When adding another loopback interface in an MDPS environment, it is shown in MPLANE and not in DPLANE as expected.

PRJ-44309,
PRHF-27439

Security Gateway

In rare scenarios, modifying the "fwmultik_temp_conns_enabled" parameter on-the-fly leads to the Security Gateway crash.

PRJ-46685,
PMTR-91240

Security Gateway

When adding a new connection, the "Smart Connection Reuse" feature may cause errors in fwk.elg and connection drops.

PRJ-46051,
PRHF-28455

Security Gateway

The Security Gateway may crash while inspecting non-HTTP traffic.

PRJ-46332,
PRHF-28842

Security Gateway

The Security Gateway may crash after a failure in policy installation.

PRJ-45481,
PRHF-27892

Security Gateway

Incorrect bonds may be shown in the Data Plane when using MDPS with the "show bonding groups" command.

PRJ-38109,
PRHF-22608

Security Gateway

In some scenarios, the Security Gateway may crash.

PRJ-45801,
PRHF-28559

Security Gateway

Resolved an issue where CPD would consume a large amount of CPU in VSX with a large number of interfaces configured (greater than 1024). Refer to sk181588.

PRJ-44998,
PRHF-27844

Security Gateway

In a Maestro environment where members are VSXs, connection over SSH or RDP from a host behind Maestro to a peer may be dropped.

PRJ-45395,
PRHF-28037

Security Gateway

Login to Mobile Access Portal when authenticating with SAML may fail with an "Error while processing the request" message. Refer to sk180801.

PRJ-45494,
PRHF-28324

Security Gateway

On the Security Gateway with Management Data Plane Separation (MDPS) enabled:

  • when adding a RADIUS Server from WebUI, a new MDPS task with the IP address of the Server may not be added,

  • when deleting a RADIUS Server, the MDPS task may not be deleted.

PRJ-46338,
PRHF-28674

Security Gateway

In rare scenarios, memory corruption occurs during packet correction requiring fragmentation, this may cause the Security Gateway crash or freeze.

PRJ-44249,
PRHF-27426

Security Gateway

When setting "cphwd_enable_ecmp = 1" (to route by the source and destination IP address), the Security Gateway may route the traffic to the wrong MAC.

PRJ-45476,
PRHF-28350

Security Gateway

Security Gateway may crash when running kernel debugs of the "UP" module.

PRJ-42528,
PRHF-25233

Security Gateway

In some scenarios, while processing H323 traffic, the Security Gateway may unexpectedly restart.

PRJ-44958,
PMTR-86007

Security Gateway

When Check Point Active Streaming (CPAS) is used, and the Server's MSS is bigger than the client's MSS, packet fragmentation may occur.

PRJ-40876,
PMTR-85619

Security Gateway

In rare scenarios, policy installation fails with "Segmentation fault" and "Error compiling IPv4 flavor" messages.

PRJ-45184,
PMTR-90969

Security Gateway

Traffic stops working after a Security Gateway Member recovers from a failure. Refer to sk180705.

PRJ-44750,
PRHF-27707

Security Gateway

Policy installation may fail with "Error 2000240" because of an IPv6 flow issue.

PRJ-42356,
PMTR-88174

Security Gateway

Latency in connection caused by a packet flow change from F2V to F2F.

PRJ-44079,
PRHF-26620

Security Gateway

In an Active/Standby cluster, when downloading a file using FTP protocol, the FWK process may unexpectedly exit, and a core dump file is generated.

PRJ-41202,
PRJ-41563

Security Gateway

SAML authentication fails with the "HTTP 500" error when MDPS is enabled on the Security Gateways. Refer to sk179625.

PRJ-36110,
PRHF-21819

Security Gateway

When on Microsoft Active Directory the "mobile" attribute value in DynamicID authentication preferred method is changed to an email address and then back to a phone number, OTP may still be sent to the email.

PRJ-44230,
PRHF-27318

Security Gateway

After policy installation, a VSX High Availability Cluster member may have a failover and generate a vmcore.

PRJ-44918,
PRHF-27936

Security Gateway

After an upgrade, memory usage may increase on all Security Gateway Modules, and the "pkt_handle_f2v_if_needed: dropping packet (failed to send notification)" error is printed in logs.

PRJ-44093,
PRHF-27460

Security Gateway

In some scenarios, the FWD process may unexpectedly exit and cause a short outage related to the BGP failure.

PRJ-41876,
PMTR-87372

Security Gateway

On supported Open Servers (sk167052), after changing the Firewall mode from Kernel Space (KSFW) to User Space (USFW) and reboot, the Security Gateway continues to boot in the Kernel Space mode.

PRJ-45447,
PRHF-28277

Security Gateway

When the Security Gateway handles specific HTTP requests, memory failure may occur. CPView registers SMEM failure.

PRJ-43531,
PRHF-26097

Security Gateway

The Security Gateway may crash because of a race condition that occurs during interface change while interface statistic is calculated.

PRJ-44853,
PRHF-27465

Security Gateway

Web Security parsing error "illegal header format detected: Missing quotation mark" of content-disposition header - that contains a filename* parameter or an unquoted parameter.

PRJ-47125,
PRHF-29292

Security Gateway

In some scenarios, after an upgrade, the FWD process may unexpectedly exit.

PRJ-43854,
PMTR-83014

Security Gateway

The FWK process may unexpectedly exit with a core dump file when removing an IPv6 interface on VSX.

PRJ-44802,
PMTR-57754

Threat Prevention

In some scenarios, parsing a custom intelligence feed with IP ranges may fail.

PRJ-43995,
PRHF-25811

Threat Prevention

IoC feed may not load because of a parsing issue with the IP address range indicator.

PRJ-42583,
PMTR-88424

Threat Prevention

When using a host with automatic static NAT in a Threat Prevention policy object, the rule may not be enforced.

PRJ-44220,
PRHF-27358

Threat Prevention

In a Quantum Maestro environment, adding an IoC feed from the command line may fail with a "Can not load indicators feed without AV & AB Blades enabled, please enable AV & AB and try again" message, although Anti-Virus and Anti-Bot Blades are enabled.

PRJ-44549,

PRHF-27765

Threat Prevention

In some scenarios, the FWD process unexpectedly exits, and the Security Group Members state flaps between Active and Down during an Anti-Bot Blade update.

PRJ-44568,
PRHF-27749

Threat Prevention

After an upgrade, adding an IoC feed with IP range indicator type may fail with "Feed format problem. Bad or Empty Feed".

PRJ-45560,
PRHF-21271

Threat Prevention

In some scenarios, Anti-Virus and Anti-Bot updates on Maestro Security Group Members may fail.

PRJ-45810,
PRJ-41688

Threat Prevention

In some scenarios, a "malware_res_rep_rad_query: rad_kernel_malware_request_prepare() failed" message may appear in the /var/log/messages file.

PRJ-39345,
PRHF-23473

Identity Awareness

There may be connectivity issues and high CPU spikes on PDP when installing policy.

PRJ-43745,
PRHF-27158

Identity Awareness

The output of the "pdp monitor cv_le <agent-version>" command may be incorrect.

PRJ-44314,
PRHF-27270

Content Awareness

When Content Awareness Blade is enabled, there is a limitation of the file size (sk118516). However, when the source object of the Content Awareness rule does not match the current connection, the limitation is not applied on this connection.

PRJ-47062,
PMTR-92599

Application Control

When the "Categorize HTTPS Websites" option is enabled and the global parameter "appi_urlf_ssl_cn_use_sni_without_validation" is set to true, a memory leak may occur.

PRJ-45426,
PRHF-28304

Application Control

Some TLS1.3 applications without SNI do not match the rules.

PRJ-44381,
PRHF-27645

Application Control

A buffer overflow may occur and cause the FWD process to exit. This leads to the Security Group Members in a Maestro environment change from Active to Down state and creates instability.

PRJ-44178,
PMTR-89863

IPS

In some scenarios, the FWK process may unexpectedly exit, while Threat Prevention Blades inspect HTTP traffic.

PRJ-42712,
PRHF-26557

IPS

In a rare scenario, the Security Gateway may crash during an IPS package update.

PRJ-47646

IPS

In rare scenarios, there may be a memory leak in ips_cmi_handler_match_cb_ex.

PRJ-43581,
PRHF-27076

DLP

A memory leak may occur in the DLPU process.

PRJ-45753,
PRHF-15953

Anti-Virus

The RAD process CPU utilization may be high when Anti-Virus engine processes many reverse DNS queries.

PRJ-46775,
PRHF-28851

Anti-Virus

The DLPU process may stop working, creating a User Space core dump file on the Security Gateway. Refer to sk181026.

PRJ-47262,
PMTR-91800

SSL Inspection

The fwk.elg file may be flooded with the "mux_hold_opq_free: App has no hold params free function" messages for the TLS_PARSER app because of a memory leak.

PRJ-45192,
PRHF-28182

Mobile Access

In rare scenarios, IOS users are unable to send emails using Capsule Workspace business mail.

PRJ-44289,
PRHF-27598

Mobile Access

Some web applications which use PT or UT link translation methods may have issues after a browser upgrade.

PRJ-46400,
PRHF-28925

Mobile Access

Sending emails with attachments via Capsule Workspace may fail on iOS.

PRJ-45347,
PRHF-28275

ClusterXL

After an upgrade, cluster members may frequently crash, causing instability in the environment.

PRJ-46503,
PRHF-28936

ClusterXL

Some IPv6 connections randomly stop passing through ClusterXL in High Availability mode. Refer to sk180969.

PRJ-44453,
PRHF-27561

ClusterXL

After several failovers in a cluster, connections may fail to synchronize. This can cause a timeout and the "first packet isn't syn" drops.

PRJ-44872,
PRHF-27540

SecureXL

Traffic may be dropped and the FWACCEL core file is generated.

PRJ-44675,
PRHF-27803

SecureXL

After an upgrade, packets passing through a Remote Access VPN tunnel in a VSX environment may be silently dropped.

PRJ-44703,
PRHF-27225

Routing

Multicast receivers send IGMP membership reports, but the outbound interfaces are missing from the routing table.

PRJ-42186,
MBS-16158

Routing

Routing log messages generated when Standby cluster members reconnect to members in Master state are not clear.

PRJ-44922,
PMTR-90799

Routing

When PIM and state refresh are enabled, the state refresh message may not be sent automatically after a failback in ClusterXL HA Primary Up mode.

PRJ-45377,
PRHF-26701

Routing

A VRRP/VRRP6 interface may go into Master/Master state.

PRJ-44938,
PRHF-23766

Routing

After an update, multicast traffic may be dropped.

PRJ-44707,
PRHF-27240

Routing

An IGMP group with an expiration time of 7101 weeks should be deleted when it reaches 0 seconds, but instead, it may remain at 7101 weeks until a membership report is sent, then it resets to the interval of that interface.

PRJ-41115,
PRHF-23620

Routing

There may be high CPU utilization and slow recovery of the ROUTED process after a failover.

PRJ-41111,
PMTR-73346

Routing

It may take up to three hours for the second member to become Standby after a failover. An outage may occur during this time.

PRJ-43408,
PRHF-6347

Routing

The ROUTED process may repeatedly exit when using PIM in Sparse mode (SM).

PRJ-41329,
PRHF-25024

Routing

The ROUTED daemon may unexpectedly exit and generate core dumps after OSPF neighborship was established, but did not advertise routes. Lost routing causes the network to be down.

PRJ-44257,
PRHF-27407

Routing

The ROUTED daemon may unexpectedly exit when using PIM and source IP address is set "0.0.0.0".

PRJ-45182,
ROUT-2353

Routing

Cluster member may stop sending multicast PIM traffic after failover or a reboot. Refer to sk180669.

PRJ-46126,
ROUT-2801

Routing

The ROUTED daemon may unexpectedly exit when aggregating routes with long AS paths.

PRJ-46356,
PMTR-73657

Routing

Routes marked as "stale" may be redistributed via BGP during graceful restart.

PRJ-45831,
PMTR-82733

Routing

The ROUTED daemon may unexpectedly exit because of multi-threading issues.

PRJ-45917,
PRHF-28589

VPN

The FWM process may unexpectedly exit at startup because of an incorrect VPN key initiation.

PRJ-46292,
PRHF-28702

VPN

Users that were moved from one AD group to another group still are shown in both access role groups when running the "pdp monitor" command. Refer to sk181429.

PRJ-40282,
PRHF-24166,

PRJ-43711,
PRHF-27256

VPN

  • NAT-T traffic may stop matching the implied rule after policy installation and is dropped with "IKE_NAT_TRAVERSAL Traffic Dropped from x.x.x.x to y.y.y.y" message in SmartLog.

  • VPND and IKED stability issues occur when loading newly created LDAP group objects.

Refer to sk180530.

PRJ-44827,
PRHF-27569,

PRJ-44989,
PRHF-28061,

PRJ-46300,

PRHF-28849

VPN

  • Remote Access clients are unable to connect using Machine Certificate Authentication when the certificate has OCSP and CRL but the gateway is unable to resolve properly the OCSP or to get a proper answer from the OCSP server. Refer to sk179434.

  • OCSP is disabled on the user's IIS Server, but the Security Gateway does not fall back to the CRL method. Refer to sk179434.

  • Security Gateway sends defaultCert to the third party instead of an OCSP certificate. An unexpected OCSP response may cause a VPN gateway to stop using its certificate until the next policy installation. Refer to sk180683.

PRJ-24873,
PRHF-16890

VPN

VPN endpoint users fail to login with ECDSA certificate.

PRJ-40911,
PRHF-24641

VPN

The "failed to terminate session" error is displayed when using RAsession_util to terminate Endpoint client.

PRJ-44665,
PMTR-86522

VPN

When running the "vpn tu tlist" on cluster Standby members, old IKEv2 SAs may be printed in the output.

PRJ-43297,
PRHF-26853,

PRJ-43593,
PRHF-27185

VPN

Stability issues for Data connections (RDP / RTP / FTP/ETC). Refer to sk179651.

PRJ-44087,
PRHF-27224

VSX

Values provided by the VSX OID tree: 1.3.6.1.4.1.2620.1.16.22.5.1 may be incorrect.

PRJ-45003,
PRHF-28080

VSX

A VSX Security Gateway may crash while attempting to collect statistics after running the "cpstop" command.

PRJ-45399,
PRHF-28365

VSX

Warp interfaces may appear in VS0 and disrupt connectivity when editing a Virtual Switch with a bond and VLANs.

PRJ-45143,
PRHF-28154

VSX

Some packets may disappear when using the i40e driver, and VMAC is configured on the cluster.

PRJ-44743,
PMTR-90616

VSX

Virtual System's interfaces may be missing when running the Clish command "show/save configuration".

PRJ-44120,
PMTR-88803

VSX

Changing the main IP address of a Virtual Router may cause the FWM process to exit.

PRJ-44368,
PRHF-27627

Gaia OS

SNMP OIDs for ISP Redundancy status are not refreshed when the ISP link changes the status.

PRJ-45861,
PMTR-91668

Gaia OS

Gaia backup may fail, leaving a temporary partition behind. Any new attempt to create a new backup returns an error.

PRJ-40032,
PRHF-24249

Gaia OS

When running the "ifconfig -a" command on a Virtual System (VS) with more than 250 interfaces, the "/bin/cp-ifconfig.sh: line 179: /bin/echo: Argument list too long" error is printed.

PRJ-44236,
PRHF-27526

Gaia OS

The System Backup page in the Cloning Group view may be empty, although a scheduled backup was added.

PRJ-41907,
PRHF-25737

Gaia OS

Gaia WebUI logs are printed with "info" severity.

PRJ-45563,

ACCHA-2110

Gaia OS

The $FWDIR/log/fwd.elg file may get corrupted during log rotation. Refer to sk180728.

PRJ-45538,
PRHF-27987

CloudGuard Network

AWS Data Center mapping fails when an interface subnet is missing from the list of subnets.

PRJ-45790,
PRJ-42015

CloudGuard Network

Deleting one hundred IP addresses or more from the Security Gateway at once may fail, resulting in recurrent deletion retries.

PRJ-44476,
PMTR-90345

CloudGuard Network

Azure scan fails if a Virtual Machine Scale Set (VMSS) is deleted after the scan started.

PRJ-44345,
PRHF-26820

CloudGuard Network

The "Logical Volume duplicate fail" error is displayed when increasing the lv_current partition with lvm_manager on Azure. Refer to sk180381.

PRJ-46473,
PMTR-90803

VoIP

SIP traffic may be dropped and "kiss_htab_bl_infra_slink: failed "earlynat_sport_ghtab_bl":3 reason: KISS_HTAB_BL_SLINK_LIMIT_REACHED" is printed in the fwk.elg file.

PRJ-44612,
PRHF-27502

VoIP

In rare cases, SIP UDP traffic may cause Security Gateway to crash because of a memory allocation issue.

PRJ-32397,
PRHF-19493,

PRJ-43515,
PRHF-26939

VoIP

After an upgrade, VoIP, and SIP / H323 traffic may be dropped in the VPN tunnel. Refer to sk179651.

PRJ-42615,
PMTR-76837

Scalable Platforms

The FW process may unexpectedly exit, producing a core dump file.

Take 197

Released on 27 April 2023 and declared as Recommended on 3 May 2023

PRJ-46037

ClusterXL

Cluster VIP IPv6 address configuration is not applied on cluster members causing IPv6 traffic outage. Refer to sk180902.

Take 196

Released on 6 March 2023 and declared as Recommended on 18 April 2023

PRJ-42183,
PMTR-87948

IPS

NEW: Added ability to block "HTTP 206 partial content" responses from resources with malicious content.

PRJ-43893,
PMTR-89750

Security Gateway

NEW: We have extended the grace period of Compliance Blade to support you for 90 days following contract expiration to continue providing the best security value during the renewal process.

PRJ-43805,
PMTR-89699

Application Control,

URL Filtering

NEW: We have extended the grace period of Application Control and URL Filtering Blade to support you for 90 days following contract expiration to continue providing the best security value during the renewal process.

PRJ-44253,
PMTR-90165

Threat Extraction

NEW: We have extended the grace period of Threat Extraction Blade to support you for 90 days following contract expiration to continue providing the best security value during the renewal process.

PRJ-43908,
PMTR-89774

SmartView

NEW: We have extended the grace period of SmartEvent Blade to support you for 90 days following contract expiration to continue providing the best security value during the renewal process.

PRJ-36633,
PRHF-22345

Security Management

UPDATE: Added an option to configure the maximum number of IPS SNORT rules.

These lines should be added at the end (or their value should be changed if they already exist) in the file $FWDIR/conf/malware_config

(for MDS - additionally in the $MDS_FWDIR/conf/malware_config file):

"[IPS]

snort_convertor_max_rules_per_update=<value>

snort_convertor_total_rules_num_limit=<value>".

Refer to sk136515.

PRJ-42304,
PRHF-25869

Security Management

UPDATE: Improved the "Purge revisions" operation to reduce the size of the database.

PRJ-34958,
PRHF-21871

CPView

UPDATE: Added logging information. The Logging tab can be found in the Advanced tab on both the Security Management Server and Security Gateway. Refer to sk101878.

PRJ-41199,
PRHF-24563

Security Gateway

UPDATE: Added ability to force GNAT Port randomization. It is controlled by kernel parameter (off by default).

  • To activate it, GNAT should be enabled. Also, in the fwkern.conf file, run "set fwx_force_random_nat_port_alloc=1",

  • To disable, run "set fwx_force_random_nat_port_alloc=0".

PRJ-44557,
PMTR-90438

Security Gateway

UPDATE: Apache HTTPD version was updated from 2.4.53 to 2.4.55 to fix CVE-2022-37436.

PRJ-42656,
TPP-2280

IPS

UPDATE: In several IPS protections, improved performance for traffic that contains repeated sections.

PRJ-42258,
PRJ-42201

Threat Prevention

UPDATE: Reduced loading time of big external Custom Intelligence Feeds.

PRJ-43611,
PRHF-26959

Gaia OS

UPDATE: Gaia Cloning Groups will now use the highest TLS version available.

PRJ-41933,
PMTR-83771

VoIP

UPDATE: Added a new CLI command "fw ctl voip [-p {sip| mgcp| sccp| h323}] [-na]". It allows printing the description of defined VoIP protections, the required action, and the logging option configured for each protection.

PRJ-42402,
PMTR-87600

VSX

UPDATE: Added more logs related to Pushing VSX Configuration.

  • On the Security Gateway side: in the last_vsx_push_configuration.elg. The log file will now be circular.

  • On the Security Management side: in the vsx_util log. Also, commands are added to the name of log files (for example, vsx_util_reconfigure_xxxxx_xx_xx.elg).

  • VSX Provisioning tool is now logged in the vpt_history.elg.

.

PRJ-43027,
PRJ-43025

CloudGuard Network

UPDATE: Added support for connecting to VMware NSX-T 4.0.0.x and higher.

PRJ-42148,
PRJ-42015

CloudGuard Network

UPDATE: Improved performance of pushing Data Center Objects changes to Security Gateways.

PRJ-41844,
PRHF-25754

CloudGuard Network

UPDATE: Improved handling of NSX-T API responses.

PRJ-43051,
PRJ-43048

CloudGuard Network

UPDATE: Added support for Data Centers in AWS eu-central-2 (Spain) and eu-south-2 (Zurich) and ap-south-2 (Hyderabad) regions.

PRJ-43402,
PMTR-89295

Diagnostics

Skyline may not show any information. Refer to sk180748.

PRJ-40538,
PMTR-85125

Diagnostics

The cpview -s export operations may fail on VS0 when cpview_services are running.

PRJ-43901,
SMB-19002

Security Management

On R77.20 Quantum Spark appliances with some IPS packages, policy installation fails with the "Operation failed, install/uninstall has been improperly terminated" error. Refer to sk180448.

PRJ-42242,
SMB-19124

Security Management

Installing a large Access Control policy on Quantum Spark Security Gateways may fail due to high memory consumption on the Security Management Server caused by FW_LOADER.

PRJ-38356,
PRHF-23108

Security Management

After creating a new administrator in SmartConsole, the Administrators view may fail to load with "Error retrieving results".

PRJ-40221,
PRHF-24307

Security Management

In a large environment, High Availability synchronization for the Global Domain may fail with the "Global domain is busy syncing, please check sync status" error.

PRJ-41539,
PMTR-87066

Security Management

The FWK process may unexpectedly exit during Threat Prevention policy installation.

PRJ-41669,
PRHF-25452

Security Management

When using CME (Cloud Management Extension), the FWM process may unexpectedly exit because of a memory issue.

PRJ-42857,
PRHF-26649

Security Management

After performing the "Revert to Revision" operation, new Audit logs cannot be seen in the Logging&Monitoring View in SmartConsole.

PRJ-40424,
PRHF-24492

Security Management

In rare scenarios, deleting a cluster member may fail with the "Could not delete object. Failed to remove/detach objects licenses" error.

PRJ-23720,
SMB-13504

Security Management

Policy with a large number of AD users may fail with timeout or take a long time to be installed.

PRJ-42103,
PRHF-25807

Security Management

In a Multi-Domain environment, the HitCount retention mechanism may prematurely remove the HitCount data.

PRJ-39390,
PRHF-23578

Security Management

In some scenarios, the "Assign Global Policy" action fails with the error message: "An internal error has occurred".

PRJ-40821,
PMTR-85091

Security Management

Warning about multiple objects with the same IP address is displayed when there are duplicated auto-generated networks

PRJ-41926,
PRHF-25575

Security Management

After an upgrade, while installing a policy, SmartConsole may unexpectedly close with a "The connection with the server was lost. Any unsaved changes will be preserved" message. Refer to sk180294.

PRJ-44023,
PRHF-27405

Security Management

When using Custom Application/Site Group objects in an Access policy, policy installation may fail with an "Internal error" message.

PRJ-42408,
PRHF-26108

Security Management

Login to the Security Management Server or Multi-Domain Security Management Server may fail with the "Connection timeout" error.

PRJ-41760,
PRHF-25381

Security Management

In some scenarios, the CME process fails to start.

PRJ-41890,
PRHF-25534

Security Management

High Availability synchronization fails if automatic purge is configured to run on the Standby Management Server.

PRJ-43092,
PRHF-25895

Security Management

After configuring an IoC feed on the Global Domain and assigning a Global Policy, Threat Prevention policy installation in the local Domain fails.

PRJ-39744,
PRHF-24043

Security Management

Adding a rule with the Management API and setting the action "to ask" does not set a default UserCheck if UserCheck was not specified. This may cause policy verification failure.

PRJ-42847,
PRHF-26378

Multi-Domain Security Management

In a Multi-Domain Security Management environment, traffic may not match rules with custom applications.

PRJ-42047,
PRHF-25759

Multi-Domain Security Management

In rare scenarios in a Multi-Domain Security Management environment:

  • Login to the Management Server may timeout and fail.

  • Publish operation may take a long time.

PRJ-42282,
PMTR-83780

CPView

CPView may not show some interfaces.

PRJ-42082,
PRHF-25916

CPView

A typo in "Dropped fragmentation violation" under CPView > Advanced > SecureXL > Drops.

PRJ-43587,
PMTR-89477

CPView

In a Multi-Domain Security Management environment, Skyline is down after mdsstop/mdsstart.

PRJ-41353,
PMTR-74878

Logging

In some scenarios, in the Logs view, the "Description" field may be missing. The issue is only cosmetic.

PRJ-37498,
PRHF-22655

Logging

The "epoll is enabled" warning is incorrectly displayed during policy installation.

PRJ-42412,
PRHF-26316

Logging

When LEA spawning is turned off (sk91343), the FWD process may run out of memory.

PRJ-43391,
PRHF-26905

Logging

When working with Multi-Domain Security Management, Virtual Systems (VS's) may be unable to send logs to the management because the Log Server constantly disconnects.

PRJ-32808,
PRHF-20237

Logging

The "Daily logs retention" configuration on the Security Management Server / Log Server object is not applied if the "When disk space is below <number> Mbytes, start deleting old files" option is not enabled in the Disk Space Management. Refer to sk176803.

PRJ-41493,
PRHF-24787

Security Gateway

Stability issues when ICAP client is active.

PRJ-41016,
PRHF-24896

Security Gateway

When using the SMTP service with resource objects in a rule and NAT is configured for the destination IP address, the traffic may match the Cleanup rule instead.

PRJ-42705,
PRHF-26247

Security Gateway

DNS parser incorrectly handles additional records, which results in appearing additional DNS IP addresses in the FQDn objects list.

PRJ-39925,
PRHF-23895

Security Gateway

When Anti-Virus Blade is enabled, the Security Gateway may crash multiple times with core dump files.

PRJ-43495,
PRHF-25952

Security Gateway

Policy installation may fail with an "Error 0-2000080" message because of memory allocation issues.

PRJ-43009,
PRHF-26600

Security Gateway

When adding a new RADIUS Server in Gaia Portal, its IP address is automatically added to MDPS tasks, but when deleting this Server, the MDPS task is not deleted.

PRJ-42294,
PRHF-26094

Security Gateway

When MDPS is configured, mdps_tun interface is shown when running the "cpstat ha -f all" command.

PRJ-43837,
PRHF-27097

Security Gateway

The Security Gateway may receive duplicated traffic (such as non-IP protocol connections) for IPS inspection. This can trigger high CPU usage and result in failures to connect over SSH or policy installation.

PRJ-43884,
PRHF-26861

Security Gateway

In rare scenarios, the FWD process is stuck during policy installation.

PRJ-43552,
PRHF-26844

Security Gateway

Security Gateway may drop traffic when Dynamic Anti-Spoofing is enabled.

PRJ-42755,
PMTR-88555

Security Gateway

The Security Gateway may crash because of an issue in the FILEAPP (File Application) module.

PRJ-41632,
PRHF-25363

Security Gateway

Dynamic Dispatcher may send fragments of the same packet to different Firewall instances during a high load of fragmented traffic. This may cause some packets to drop.

PRJ-42942,
PRHF-26610

Security Gateway

When Anti-Spoofing is enabled, the Security Gateway may crash.

PRJ-36008,
PRHF-21529

Security Gateway

The Security Gateway may frequently crash with vmcore files, recording invalid context.

PRJ-43703,
PRHF-27184

Security Gateway

The Security Gateway may crash during policy installation if the Rule Base has multiple layers and many interfaces on the Security Gateway (VLANs).

PRJ-39606,
PRHF-22919

Security Gateway

The Security Group Member (SGM) frequently goes into a Lost-> Down-> Active state because of fullsync pnote. This causes outages.

PRJ-38807,
PMTR-82347

Security Gateway

In a rare scenario, when QoS is enabled, the Security Gateway may crash.

PRJ-39799,
PRHF-23890

Security Gateway

After making changes in Policy-Based Routing (PBR) and GRE configuration, the Security Gateway may repeatedly crash.

PRJ-42086,
PRHF-25938

Security Gateway

The "fw monitor" command output may contain "no packets left to merge" messages.

PRJ-40318,
PRHF-23658

Security Gateway

In rare scenarios, the FWK process can unexpectedly exit and cause an outage.

PRJ-43345,
PMTR-88981

Security Gateway

A connection may be closed with the "ws_mux_handle_poll: ERROR: Poll flag still set after unsetting" error in the fwk.elg file, when HTTP parser does not receive requested data.

PRJ-40233,
PRHF-23763

Security Gateway

Stability issues when ICAP client is active.

PRJ-39573,
IPS-171

Security Gateway

The "sd_exception_chain_with_global_stateless: fwx_get_original_conn_key() failed" messages may flood /var/log/messages if IPS Blade is active.

PRJ-41862,
PRHF-25769

Security Gateway

After an upgrade, it is not possible to monitor Security Gateways with enabled Management Data Plane Separation (MDPS).

PRJ-39966,
PRHF-24112

Security Gateway

The Security Gateway may crash with the "xxx kernel: [fw4_27];fwatomload_unregister: module RTM not registered xxx kernel: [fw4_27];e2eDisable: fwatomload_unregister failed" errors printed in logs.

PRJ-40107,
PRHF-20889

Security Gateway

In a rare scenario, the Security Gateway may crash when offloading packets to SecureXL.

PRJ-41578,
PMTR-65731

Security Gateway

In some scenarios, the CPD process may unexpectedly exit.

PRJ-43125,
PMTR-89008

Security Gateway

Some TCP connections may be stuck in "Both-Fin" state in the SecureXL connection table and cause high memory consumption.

PRJ-42901,
PRHF-26659

Internal CA

The certificate in SmartConsole is shown as valid, although it is expired.

PRJ-41434,
PRHF-25382

Internal CA

When managing cloud Gateways, the FWM process memory usage may increase.

PRJ-42284,
PRHF-26079

Threat Prevention

The "ioc_feeds set interval -r" command may fail.

PRJ-41596,
PRHF-25439

Threat Prevention

Anti-Virus Blade fails to parse external IoC feeds that contain commas in the CSV column field value.

PRJ-41487,
PMTR-84472

Threat Prevention

Loading of Custom Intelligence Feeds with authentication may fail.

PRJ-38720,
PMTR-82545

Threat Prevention

File Download using SSH with MobaXterm Client fails when SSH Deep Packet Inspection (SSH DPI) is enabled.

PRJ-38663,
PRHF-23320

Threat Prevention

The DLPU process may unexpectedly exit with a core dump file.

PRJ-32736,
PRHF-20234

Threat Prevention

After an upgrade, the FWD process may frequently exit while creating an AMW_report.xml.

PRJ-37565,
AVIR-1428

Threat Prevention

When Anti-Virus Blade is enabled, the Security Gateway may crash because of a memory allocation issue.

PRJ-42436,
PMTR-87619

Threat Prevention

Automatic IPS, Anti-Virus or Anti-Bot updates may fail because of a corrupted next_update file.

PRJ-41382,
PRHF-25260

Threat Prevention

External IoC feeds may fail with "General Error". And in the feeder.elg there are many "Failed to load signatures" messages.

PRJ-41122,

PRHF-24693

Threat Prevention

In a rare scenario, the mal_conns table may consume a large amount of memory.

PRJ-40470,
PMTR-84923

Threat Prevention

If SSH Deep Packet Inspection (DPI) is enabled and NAT is configured on the Security Gateway, SSH connectivity from the Internet may not be possible.

PRJ-42342,
PRHF-26221

Identity Awareness

During subsequent policy installations (with an interval of at least 11 minutes between them), the Identity Awareness Gateway configured as an Identity Broker Subscriber revoked all Identities it learned from the Identity Awareness Gateway configured as its Identity Broker Publisher. Refer to sk180659.

PRJ-33063,
PRHF-20425

Identity Awareness

In a rare scenario, a wrong access role may be assigned to a user.

PRJ-42931,
PMTR-88806

Identity Awareness

The PDPD process may cause CPU spikes during cluster failover.

PRJ-42337

Identity Awareness

In a VSX High Availability cluster, a member in the Backup state should remain idle, but it opens connections for identity sharing.

PRJ-41818,
PMTR-87497

Identity Awareness

In a rare scenario, the PDPD process may unexpectedly exit during peer certificate verification.

PRJ-42997,
PRHF-24890

Identity Awareness

In a rare scenario, disconnection between the Identity Server (PDP) and Identity Gateway (PEP) leads to missing identities on the PEP side.

PRJ-42504,
PRHF-26186

Application Control

In a rare scenario, when Application Control is enabled, the Security Gateway in AWS Cloud may crash. The issue does not occur if Application Control database on the Security Gateway is updated with Release 141122_1 and higher.

PRJ-41219,
PMTR-86437

Application Control

The RAD process may freeze when an error occurs and an error event is initialized.

PRJ-43501,
PRHF-26475

Application Control

Policy installation may fail with an "Error 0-200184" message because of memory allocation issues.

PRJ-41653,
PRHF-25585

IPS

Running the "ips stats" command in CLI may cause the IPS process to unexpectedly exit with core dumps.

PRJ-42589,
PMTR-88426

IPS

The Security Gateway may crash during policy installation because of a memory allocation problem.

PRJ-41376,
PRHF-25330

IPS

When Anti-Virus is enabled, the Mail Transfer Agent (MTA) log files may get blocked because of fail-close operation.

PRJ-35484,
PRHF-21504

DLP

DLP logs for files uploaded to Microsoft OneDrive do not show the initial file names and extensions. Refer to sk178290.

PRJ-41214,
PRHF-23321

Anti-Virus

In a rare scenario, when Anti-Virus is enabled, there may be frequent VSX cluster failovers, and the Security Gateway may crash.

PRJ-43179,
PRHF-26878

SSL Inspection

The WSTLSD process may unexpectedly exit and create core dump files.

PRJ-43889,
PRHF-26317

SSL Inspection

In rare scenarios, the FWK and/or WSTLSD processes may unexpectedly exit and create a core dump during certificate validation. Refer to sk180473.

PRJ-41411,
PRHF-25371

Mobile Access

Access to a web application that uses WebSocket protocol may not be possible.

PRJ-42466,
PRHF-26292

Mobile Access

When Mobile Device Management (MDM) cooperative enforcement feature is enabled, establishing a VPN connection fails while the HTTPD log incorrectly indicates a compliance issue.

PRJ-41257,
PRHF-25249

Mobile Access

Web applications may not work correctly when Mobile Access Blade is configured in Hostname Translation (HT) mode while the "obscure_destination_hostname" management attribute is disabled.

PRJ-42462,
PRHF-26264

ClusterXL

Stability issues may occur in a Multi-Version Cluster (MVC) when VPN is enabled.

PRJ-43114,
PMTR-87809

ClusterXL

The "cphaprob tablestat" command may fail on the Security Gateway with many interfaces.

PRJ-37149,
PRHF-22237

ClusterXL

In an Active/Active cluster, a member may reboot because of a memory corruption issue.

PRJ-43001,
PRHF-26722

ClusterXL

Traffic does not pass through the GRE tunnel when Virtual MAC (VMAC) is enabled. Refer to sk180292.

PRJ-44166,
PRHF-27330

ClusterXL

When handling HTTP/2 traffic, cluster members may crash, generating vmcores.

PRJ-29666,
PRHF-18663

SecureXL

When the "fw_tcp_out_of_state_monitor" mode is enabled with the "fw_allow_out_of_state_tcp" flag, some connections may be dropped, although they should go through and be monitored.

PRJ-42573,
PRHF-25865

SecureXL

Multicast traffic may get dropped, and no logs are generated.

PRJ-42443,
PRHF-26215

SecureXL

The Security Gateway may prematurely expire half-closed TCP connections and drop VoIP and HTTPS packets with "First packet isn't SYN". Refer to sk180364.

PRJ-42894,
PRHF-26517

SecureXL

SecureXL may drop traffic when HTTPS Inspection is enabled on a VSX Security Gateway with a Virtual Router.

PRJ-44129,
PMTR-89935

SecureXL

IPv6 template is not created when the connection is NATed.

PRJ-43981,
PMTR-89372

SecureXL

In a rare scenario, a CPAQ message sent during policy push does not have critical and can be dropped when the Security Gateway is busy.

PRJ-43920,
ROUT-2460

Routing

Failover may take longer than expected and traffic does not pass for several seconds because dynamic routes are lost.

PRJ-43054,
PMTR-74260

Routing

The "show ospf neighbors" command shows incorrect values for OSPF "Hello" and "Dead" intervals. Refer to sk180486.

PRJ-44946,
PRHF-28050

VPN

When many users in nested groups login using Remote Access Client \ connect to VPN, and the LDAP topology is large, there may be a spike of CPU usage and performance impact. Refer to sk180664.

PRJ-42877,
PRHF-26241

VPN

When initiating IKEv2 tunnel from Check Point to a third party, creating Child SA fails. Refer to sk180281.

PRJ-42559,
PRHF-26325

VPN

When the user connects with RADIUS authentication method, the "Authentication method" value in Mobile Access logs is shown as empty.

PRJ-42651,
PRHF-26482

VPN

Stability issues of the VPND and IKED processes.

PRJ-41048,
PRHF-21309

VPN

A memory leak may occur in the VPND process.

PRJ-42727,
PRHF-26453

VPN

In a rare scenario, when IPv6 is configured, and VPN is enabled, policy installation may cause a stability issue.

PRJ-40726,
PMTR-76539

VPN

In some scenarios, when NAT is configured, VoIP traffic is dropped.

PRJ-39169,
PRHF-23749

VPN

Remote Access Client may fail to connect when using machine certificate authentication.

PRJ-38165,
PRHF-22957

VPN

Trying to perform the "Reset Tunnel" action for an LDAP user from SmartView Monitor fails. Refer to sk178592.

PRJ-44012,
PMTR-89893

VSX

In VSX, after adding instances to a Virtual System (VS), their state may be inactive.

PRJ-13984,
PMTR-56029

VSX

In large environments, the "vsx_util reconfigure" procedure and booting may take a long time .

PRJ-43354,
PMTR-89245

VSX

The SNMPD process may consume a high CPU in a VSX environment and there may be slowness when using the "fw vsx stat" command. Refer to sk180324.

PRJ-41695,
VSX-2670

VSX

The "vsx_util change_mgmt_subnet" command may fail if a VSX object is not correctly saved in the database.

PRJ-42881,
PMTR-88764

VSX

In VSX, if Dynamic Balancing was manually disabled on R80.40, after an upgrade from R80.40 to R81.20, it automatically gets enabled.

PRJ-42252,
PRHF-26113

Gaia OS

Running the "save configuration" command the second time in the same Clish session may fail with the "free(): invalid pointer" error.

PRJ-42622,
PRHF-26432

Gaia OS

SNMP trap may not be sent after a cluster failover if it occurred by running the "clusterXL_admin down" command.

PRJ-43649,
PRHF-27195

Gaia OS

When setting password hash on cloning group members, some members may not get updated.

PRJ-42960,
PRHF-26713

Gaia OS

IPv6 address may be removed from bond VLAN interface when changing bond xmit-hash-policy configuration. Refer to sk180309.

PRJ-44161,

PRJ-43959

Gaia OS

When uninstalling a Jumbo Hotfix, some of the REST APIs may not work. The "gaia_api status" command returns an error and requests may fail.

PRJ-42524,
PRHF-26323

Gaia OS

Gaia backup fails with "Cannot complete the backup process: not enough space in /var/log/CPbackup/backups" although there is enough free disk space in the /var/log/ partition. Refer to sk180181.

PRJ-43430,
PRJ-42646

Gaia OS

In some scenarios, the "nslookup" command can cause the NSLOOKUP process to exit.

PRJ-41407,
PRHF-25359

Gaia OS

When configuring Gaia Cloning Group mode on the cluster, members with "off" state appear without an IP address and the "adding notification Member mvc is down" error is displayed.

PRJ-34370,
PRHF-21347

Gaia OS

After an upgrade, the backup operation on VSX fails because there is not enough space in /var/log/CPbackup/backups.

PRJ-42218,
PRHF-25947

Gaia OS

Incorrect logs are printed in the /var/log/httpd2_error_log file when logging into the WebUI.

PRJ-43023,
PMTR-62519

Gaia OS

The /usr/local/apache2/logs/access_log file is now rotated when its size reaches 1GB. This log file was added to the /etc/cpshell/log_rotation.conf configuration file. Refer to sk166198.

PRJ-43561,
PRHF-27096

Gaia OS

When restoring a backup with VSX objects, the objects database may not be restored on the newly installed Security Management Server.

PRJ-40691,
PMTR-71707

Harmony Endpoint

When connecting to the Security Management Server with SmartEndpoint but Endpoint component is not activated on the Server, the FWM process may unexpectedly exit.

PRJ-43257,
PRHF-26750

CloudGuard Network

Disabling or removing all network interfaces from a vCenter object is not dynamically reflected on the CloudGuard Controller Data Center object.

PRJ-43395,
PMTR-80399

CloudGuard Network

VPN Cluster stability issue when the peer is an Azure Security Gateway.

PRJ-43575,
PMTR-89444

CloudGuard Network

When enabling debug mode with the "$MDS_FWDIR/scripts/cpm_debug.sh -c ObjectCrudSvcImpl" command, it may impact the work of CloudGuard Central License utility. And adding license fails.

PRJ-42008,
PRHF-25644

CloudGuard Network

When mapping of some Azure Subscriptions fails, assets of these Subscriptions are revoked from the Security Gateway.

PRJ-42113,
PRHF-25910

CloudGuard Network

AWS Data Center mapping fails when a Subnet with only IPv6 addresses is added to Virtual Private Cloud (VPC).

PRJ-42853,
PRHF-26286

CloudGuard Network

A Kernel-based Virtual Machine (KVM) or a Virtual Machine using SRIOV with the i40evf/ixgbevf network driver, may boot with non-optimized performance settings.

PRJ-43066,
PRHF-26666

CloudGuard Network

Importing objects from VMware vCenter may fail with a "Failed to fetch objects from the Data Center." message because of a rare communication issue between CloudGuard Network Security controller and VMware vCenter Data.

PRJ-43075,
PRHF-26401

VoIP

While handling a multi-INVITE scenario (where a user registers with multiple devices), and the VoIP SIP MultiCore feature is enabled, each SIP INVITE maybe be handled simultaneously on different FW instances and cause memory corruption.

PRJ-42698,
PRJ-42696

VoIP

In some scenarios, when using static NAT, VoIP traffic may be affected.

PRJ-39600,
PRHF-22874

Scalable Platforms

The SMO may frequently go into Lost-> Down-> Active state because of a memory leak in the FWK process. The issue causes failover and outages.

PRJ-39188,
PRHF-23723

Scalable Platforms

When a policy is configured with "SNMP trap alert script", the SNMP trap is sent with an undefined OID.

Take 192

Released on 28 December 2022 and declared as Recommended on 26 February 2023

PRJ-43369,
PRJ-43360

Threat Emulation

In some scenarios, Mail Transfer Agent (MTA) does not scan files with an unsupported extension if they were renamed to ".exe".

PRJ-43270,
PRJ-43140

Gaia OS

After an upgrade, the RADIUS Server is unavailable and authentication fails.

Take 190

Released on 13 November 2022

PRJ-38346,
PMTR-81030

Diagnostics

The CPVIEWD process may cause CPU spikes.

PRJ-38114,
PRHF-23142

Security Management

UPDATE: Install Policy Presets will now run also in multi-site environments, even if the local domain does not have a Server on the Multi-Domain Server with the Active Global Domain, where the operation is triggered from.

PRJ-22559,
PMTR-63494

Security Management

UPDATE: Improved the "Assign Global Policy" action time by approximately 50%.

PRJ-41344,
PMTR-86409

Internal CA

UPDATE: Internal CA on Check Point Management Servers can now create certificates with 3072-bit RSA keys - the root ICA certificate and SIC certificates. Refer to sk96591.

PRJ-33894,
PRHF-20973

Security Management

Global Domain Assignment may fail if a rule in the global policy was recently enabled or disabled.

PRJ-40056,
PRHF-24082

Security Management

An Application Control and URL Filtering update may still occur even if the latest version is already installed.

PRJ-40168,
PRHF-24144

Security Management

A Multi-Domain Management Server upgrade may fail if upgrading one of the domains takes longer than four hours.

PRJ-41554,
PRHF-25556

Security Management

After an Application Control update, policy installation may fail.

PRJ-39221,
PRHF-23186

Security Management

An Application Control and URL Filtering Database update may fail. The CPM log file states: "Update APPI Update Task Notification. progress: 100, status: FAILED, statusText: Failed to assign domain".

PRJ-40719,
PRHF-24546

Security Management

Access Control policy installation may fail with the "Internal error" message when the encryption domain contains a Data Center object.

PRJ-40808,
PRHF-24809

Security Management

SmartConsole may unexpectedly disconnect.

PRJ-40849,
PMTR-84394

Security Management

The LOG_EXPORTER process may cause high CPU because of frequent invocation of the "fw ver" command.

PRJ-40545,
PRHF-24405

Security Management

After an upgrade, when the local domain Virtual System (VS) is updated, its objects may not be updated. The mirror VS object and local domain VS object may have different versions and colors.

PRJ-39536,
PRHF-23867

Security Management

An Application Control and URL Filtering update may get stuck at 70 percent with the "Running post update actions" status. Refer to sk174587.

PRJ-41069,
PRHF-25026

Security Management

Global Policy reassignment fails with "An internal error has occurred". The issue occurs when a Global rule, Rule Base, or section was created, moved, and then deleted without running a reassignment in between.

PRJ-41974,
PRHF-25682

Security Management

The /var/log/dump/usermode/ directory on the Management Server may contain core dump files for the FWM process. Refer to sk180119.

PRJ-37830,
PRHF-21070

Security Management

"Automatic purge" fails on a Domain with active Global Domain Assignment and "automatic purge" configured on the Global Domain.

PRJ-41290,
PRHF-25101

Security Management

Access Policy installation may fail with the "Internal error occurred during the verification process" error.

PRJ-34152,
PRHF-21236

Security Management

Packet mode search in HTTPS Inspection policy may not work.

PRJ-34735,
PRHF-21233

Security Management

When running the "show access-rule" Management API command with the "show-as-ranges" parameter on rules with negated cells, the returned result may be missing the values of the negated cells.

PRJ-40732,
PRHF-24711

Security Management

In rare scenarios, Global Policy reassignment may fail with a "Failed to find object ID UUID of class com.checkpoint.objects.ips.ThreatIpsProtectionOverride" message.

PRJ-39716,
PRHF-24047

Security Management

It may not be possible to discard a work session with a newly created admin, a "Failed to discard revoke certificate" message is shown.

PRJ-37309,
PRHF-21848

Security Management

SmartEvent may unexpectedly close when clicking Global Exclusion options or creating a new event. This issue occurs after migrating a Domain from the Multi-Domain Management Server to the Security Management Server.

PRJ-41125,
PMTR-85721

SmartConsole

Centrally managed Quantum Spark Gateway version may be missing or incorrect after performing the "Get Gateway Data" action from SmartUpdate.

PRJ-41020,
PMTR-86000

CPView

NEW: Integrated Skyline, a solution that provides an OpenTelemetry CPView Agent service to monitor your Check Point Servers and export health metrics from the CPView tool to an external location. Refer to sk178566.

PRJ-38054,
PRHF-23074

Logging

UPDATE: When there is no full license for SmartEvent, which includes the Correlation Unit component, Analyzer Client in Legacy SmartEvent Console will now show a relevant message.

PRJ-40142,
PRHF-24306

Logging

Emails sent as an automatic reaction may show only the first IP address for "Source"/"Destination" fields out of all the detected IP addresses.

PRJ-40490,
PRHF-24541

Logging

In a rare scenario, when using SmartEvent Automatic Reaction (Mail), the source IP address can be shown as a number and not in the dotted decimal notation format.

PRJ-37704,
PRHF-22836

Logging

It may not be possible to filter the "Subscriber" field in SmartLog.

PRJ-38050,
PRHF-23090

Logging

Syslog messages with the "ErtFeed" type of attack are not indexed correctly in SmartLog.

PRJ-42090,
PMTR-78055

Logging

Export to CSV in SmartView may be stuck in the "running" status.

PRJ-35878,
PRHF-21739

Logging

Although the Security Gateway is configured to send Syslog messages to the Domain Log Server (CLM), they may stop coming to the Log Server after several initial logs.

PRJ-28110,
PRHF-18175

Logging

Logs may not be indexed on the Domain Log Server in a Multi-Domain Log Module (MLM) or on the Secondary Multi-Domain Management Server.

PRJ-37296,
PRHF-22631

Logging

When exporting logs with the fwm logexport script and there is an empty or corrupted log file, the script runs in a loop with the "Failed to read record at position 0" error printed.

PRJ-21481,
PMTR-63987

Logging

The LOG_INDEXER process on the SmartEvent Server may unexpectedly exit, generating a core dump file, if the Log Server used by the correlation unit is deleted.

PRJ-41095,
PRHF-7824

Logging

In rare scenarios, the LOG_INDEXER process may unexpectedly exit, and there is no access to the logs. Refer to sk172915.

PRJ-41101,
PRHF-25074

Logging

When an object name begins with a digit, SmartView Monitor displays a name consisting of the letter "v" and UID instead of the actual object name.

PRJ-41192,
PMTR-68271

Logging

It may not be possible to filter Anti-Virus logs for malicious CIFS traffic in SmartConsole. The issue is cosmetic only.

PRJ-32205,
PRHF-20107

Logging

The "show-logs" Management API command fails when iterating over many pages of queries, and the total fetched records number exceeds 219,900 records.

PRJ-41358,
PMTR-85027

Logging

Running the "cpstat ls -f logging" command on the Security Gateway may show the "disconnected" status after a reboot, although a new connection is established successfully.

PRJ-40096,
PMTR-84200

Security Gateway

UPDATE:

  • Added a new global parameter "fw_conn_double_error_allow_print " to enable/disable printing double connection error message to the log. When disabled, the Security Gateway will still drop a new connection if it is already recorded in the connection table, but there will be no error logs.

  • Added a new global parameter "fw_conn_double_error_count" to count how many times the error occurred.

PRJ-38142,
PRHF-22814

Security Gateway

UPDATE: Added support for RADIUS UPN authentication with MS-CHAPv2. To use it, enable the registry configuration in ckp_regedit -a SOFTWARE/Checkpoint/VPN1 RADIUS_MSCHAPV2_UPN -n 1.

PRJ-32779,
PMTR-72977

Security Gateway

UPDATE: The reset expired connections feature (fw_rst_expired_conn) is now supported on connections accelerated by SecureXL.

PRJ-34903

Security Gateway

A kernel crash may occur during system shutdown when PIM is enabled.

PRJ-39330,
PRHF-23528

Security Gateway

After an upgrade, Access Control policy installation may fail with an "Update process is already running" message.

PRJ-41622,
PMTR-78011

Security Gateway

When using Routing Separation and installing a Jumbo Hotfix Accumulator, MDPS configuration may be overridden. Refer to sk138672.

PRJ-35108,
PMTR-77852

Security Gateway

There may be connectivity failure when browsing to Office 365, and ICAP Client is active on the Security Gateway with enabled "Data Trickling".

PRJ-41414,
PRHF-24690

Security Gateway

The Security Gateway may send multiple "Failed to fetch Check Point resources. Timeout was reached" logs.

PRJ-40915,
PRHF-24590

Security Gateway

The Security Gateway may crash because of memory corruption, and the following error appears in the /var/log/message file: "[xxxx] Kernel panic - not syncing: stack-protector: Kernel stack is corrupted in: <xxxx>".

PRJ-39578,
PMTR-71476

Security Gateway

In a rare scenario, when IPS or Application Control is enabled, the Security Gateway may crash.

PRJ-40457,
PMTR-84535

Security Gateway

In a rare scenario, the FWK process may unexpectedly exit because of a memory allocation issue on the Security Gateway.

PRJ-24590,
PRHF-14804

Security Gateway

It may not be possible to load specific sites. The Security Gateways drops the traffic from those web servers with "Reason: PSL Drop: MUX_PASSIVE"

PRJ-41028,
PRHF-24958

Security Gateway

Topology auto update may fail because of a too long interface name.

PRJ-41031,
PRHF-24959

Security Gateway

The Security Gateway may run out of memory when retrieving topology.

PRJ-38551,
PRHF-23113

Security Gateway

After an upgrade, Anti-Virus Blade may cause increased memory consumption.

PRJ-36865,
PRHF-22233

Security Gateway

After an upgrade, VSX cluster may have frequent failovers.

PRJ-40934,
PMTR-85828

Security Gateway

In a rare scenario, the Security Gateway may have a memory allocation issue.

PRJ-34887,
PMTR-77524

Threat Prevention

When the Security Gateway is in "Detect Only" mode, Threat Prevention Blade exceptions may not be accelerated.

PRJ-40346,
PRHF-24427

Threat Prevention

The Custom Intelligence Feeds feature may stop enforcing traffic after Threat Prevention policy installation.

PRJ-40444,
PMTR-84860

Threat Prevention

Deleting a Threat Emulation Gateway object in SmartConsole may fail. Refer to sk170577.

PRJ-40436,
PMTR-82127

Threat Prevention

A kernel memory leak may occur during deep file inspection.

PRJ-40972,
PRHF-24784

Threat Prevention

Threat Prevention policy installation may fail with a "Connection aborted by Peer" message.

PRJ-41275,
PMTR-74610

Threat Prevention

Adding hash indicators may cause policy installation to fail with a warning message.

PRJ-38488,
PMTR-75246

Threat Prevention

In a rare scenario, the mal_conns table may consume a large amount of memory.

PRJ-41310,
PRJ-41308

Threat Extraction

In some scenarios, Mail Transfer Agent (MTA) does not scan files with an unsupported extension if they were renamed to ".exe".

PRJ-38541,
PRHF-22565

Identity Awareness

The PDPD daemon may frequently exit during the user authentication flow.

PRJ-34569,
PRHF-21045

Identity Awareness

SNMP/cpstat queries for Identity Awareness OIDs return wrong values if the PDP daemon is not running at the time of the query.

PRJ-31973,
PMTR-74053

Identity Awareness

Changing the state of the "Automatic LDAP Group Update" feature for Identity Collector from CLI on the PDP Gateway does not survive a reboot.

PRJ-36507,
PRHF-22053

Identity Awareness

The CPU utilization of the PDP daemon may be high during a specific authentication flow.

PRJ-39751,
PRHF-23882

Anti-Virus

The Anti-Virus Blade interprets certain types of URLs as forbidden and blocks access to those URLs, although the content behind them is not of the type supposed to be blocked.

PRJ-38814,
PMTR-80962

URL Filtering

When an URL Filtering rule has "Fail-Close" configuration, the Security Gateway may drop connections, and "URLF internal system error (0)" is recorded as the reason.

PRJ-33293,
PMTR-61676

Anti-Virus

Removed a redundant message flooding logs in /var/log/messages: "ws_write_connection: end of body reached - clearing delay write flag".

PRJ-40831,
PRHF-24826

Mobile Access

After disabling the ActiveSync service on the Security Gateway, login to Capsule Workspace (CWS) may fail.

PRJ-38458,
PRHF-23267

Mobile Access

In some scenarios, it is not possible to connect to SSL Network Extender(SNX), and the VPND log shows: "failed to add to table connectra_sessions_to_instance".

PRJ-32967,
PRHF-20588

Mobile Access

Capsule Workspace push notifications do not work when the Single Sign-On (SSO) is configured to "prompt for credentials". Refer to sk176244.

PRJ-35509,
PMTR-65024

ClusterXL

UPDATE: Added support for the "fw vsx fetch_all_cluster_policies" command, which can fetch policy for all Virtual Systems and Virtual Routers from cluster peers.

PRJ-40743,
PRHF-24710

ClusterXL

The cphaprob show_bond command does not show newly added subordinates from Virtual Systems (VSs).

PRJ-36732,
PRHF-21591

ClusterXL

In a VRRP cluster, when an identity session is revoked from a non-master member, the Identity Database may become corrupted and cause an outage.

PRJ-39182,
PRHF-23684

ClusterXL

In a VRRP cluster environment with a large number of interfaces, the Security Gateway may consume a lot of memory.

PRJ-39737,
PMTR-86052

SecureXL

There may be high CPU or/and latency in CIFS/SMB connections.

PRJ-41480,
PRHF-25453

SecureXL

After an upgrade, SecureXL may drop multicast traffic with "reason:Fragment drops".

PRJ-41765,
PRHF-25516

SecureXL

The Security Gateway may crash and cause an outage when resolving the destination host MAC address through an interface with disabled ARP.

PRJ-39756,
PRJ-41204

SecureXL

SNDs may reach 100% CPU utilization and are not released in some Site to Site VPN scenarios.

PRJ-41706,
PRHF-25613

Routing

The ROUTED process may unexpectedly exit when the route does not have the next hop.

PRJ-36889,
PMTR-79153

VPN

UPDATE: After FIPS mode is enabled, Jitter is now automatically turned on.

PRJ-41239,
PRHF-24483

VPN, Multi-Portal

UPDATE: Added a new Registry parameter "use_crl_for_revocation_method" that enables the CRL revocation method when the Security Gateway does not get a response from an OCSP Server. Refer to sk179434.

PRJ-40868,
PRHF-24283

VPN

Site-to-Site NAT-T traffic may be routed incorrectly, which can cause an outage.

PRJ-40553,
PRHF-24156

VPN

When working in Hybrid mode, it is possible to connect using Remote Access, but it may not be possible to access internal resources.

PRJ-36709,
PRHF-21689

VPN

Improved Site-to-Site VPN stability.

PRJ-41807,
PMTR-87347

VPN

When connecting with "Mixed" SSL Network Extender Authentication method, the SNX Client freezes with no output, and the results of the "vpn tu tlist" command show no tunnels.

PRJ-40858,
PRHF-24635

VPN

The VPND process may unexpectedly exit.

PRJ-39892,
PMTR-56771

VSX

UPDATE: The "vsx_util view_vs_conf" command output now shows interfaces configured on Virtual Systems in Bridge mode.

PRJ-38514,
PRHF-23107

VSX

SecureXL may not let HTTPS traffic pass through a Virtual Router (VR).

PRJ-42214,
PMTR-65815

VSX

In some scenarios, the vsx_provisioning_tool fails to delete an interface and claims that it has already been freed..

PRJ-39766,
PMTR-83046

VSX

Lines indicating uninstalling policies from virtual switches (VSWs) may be printed when running the "fw vsx unloadall" command.

PRJ-39710,
PMTR-80596

VSX

When running the "reset_gw" command on a VSX cluster member, the sync interface IP address is not deleted as part of the VSX configuration that should be deleted from the Security Gateway.

PRJ-39886,
PMTR-84069

VSX

Removing a warp interface may fail on one member, which creates a mismatch between the cluster members database because the warp interface remains on other members. Refer to sk180481.

PRJ-40797,
PMTR-84189

VSX

Extending SNMP with shell script (Article IV-6 in sk90860) fails for non-VS0 Virtual Systems (VSs) when queried via SNMP V3 and a "No more variables left in this MIB View (It is past the end of the MIB tree)" message is shown in the output.

PRJ-41361,
PMTR-86445

VSX

A VSX Gateway upgrade may fail with an error related to VSX Filesystem creation.

PRJ-42178,
PMTR-81701

VSX

Pushing a VSX configuration to a virtual device may fail.

PRJ-40411,

PRJ-42484,

ODU-611

Gaia OS

UPDATE: Gaia API updates will now be automatically installed through AutoUpdater. Refer to sk165653.

PRJ-40991,
PRHF-24495

Gaia OS

When MDPS is configured, the SNMPD process may stop responding on some Security Gateways and must be restarted.

PRJ-41684,
PRHF-25430

Gaia OS

In a cloning group cluster, when allowed hosts are changed from "Any" host to a specific host, communication between members is blocked, and the group cannot function.

PRJ-41611,
PMTR-87176

Gaia OS

Information about scheduled backup failure is now displayed in Clish, WebUI and in the error message inside the log file.

PRJ-40476,
PRHF-24463

Gaia OS

The SNMPD process may unexpectedly exit on the Security Gateway with enabled Management Data Plane Separation (MDPS).

PRJ-28332,
PRHF-18367

Harmony Endpoint

UPDATE: Client Uninstall Remote Help is now Device-based. User Logon name is not needed anymore.

PRJ-41369,
PMTR-86767

CloudGuard Network

UPDATE: Added support for Data Centers in AWS ap-southeast-2 (Jakarta) region.

PRJ-41733,
PMTR-87362

CloudGuard Network

UPDATE: Added support for Data Centers in AWS me-central-1 Middle East (UAE) region.

PRJ-40842,
PRHF-24322

CloudGuard Network

Azure Data Center mapping may fail because of a corrupt response from Azure for a specific Virtual Machine Scale Set (VMSS).

PRJ-40838,
PRHF-24490

CloudGuard Network

Failure to update IP addresses on a single AWS Gateway may cause delays in updating other Gateways.

PRJ-41461,
PRHF-25422

CloudGuard Network

Import of OpenStack Data Center CloudGuard Network objects may fail.

PRJ-41711,

ODU-603

Smart-1 Cloud

Added Update 6 of Quantum Smart-1 Cloud. Refer to sk166056.

PRJ-41142,
ODU-518

Smart-1 Cloud

Added Update 5 of Quantum Smart-1 Cloud. Refer to sk166056.

PRJ-41746,
ODU-587

Public Cloud CA Bundle

Added Take 19 of Public Cloud CA Bundle. Refer to sk172188.

PRJ-19383,
PRHF-11703

VoIP

In some scenarios, when using early media with NAT, the first data connections specified in the SDP get closed, although they should not. And the new data connection does not open, resulting in one-way audio. Refer to sk179651.

PRJ-40671,
ODU-478

HCP

Added Update 11 of HealthCheck Point (HCP) Release. Refer to sk171436.

Take 180

Released on 20 September 2022 and declared as Recommended on 30 October 2022

PRJ-41081,
PMTR-86078

Security Management

UPDATE: If ISP Redundancy is configured for a target Security Gateway, backup interfaces are now used for pushing policy if the primary interface is down.

PRJ-36205,
PRHF-22196

Security Management

Migration from the Management Server to the Domain Server may get stuck for 6-7 hours and then fail.

PRJ-38216,
PRHF-22973

Security Management

If Log Domain reassignment fails, an Application Control and URL Filtering update may get stuck at 70 percent showing the "Running post update actions" status.

PRJ-38453,
PRHF-23314

Security Management

High Availability synchronization may fail with the "Failed to update shared licenses" error.

PRJ-34237,
PRHF-20836

Security Management

Migration of the Security Management Server to the Multi-Domain Management Server may fail.

PRJ-38179,
PRHF-22647

Security Management

Deleting a Domain operation may fail with an "internal error" when more than one of the Security Gateways in the Domain points to the same cluster object in the NAT configuration.

PRJ-37910,
PRHF-22870

Security Management

The flag "--method" for a CME command is not supported in SmartConsole Command Line.

PRJ-39208,
PRHF-23632

Security Management

The output of the "show opsec-application" API command may not show the host object name or UID.

PRJ-33920,
PRHF-21160

Security Management

Some unused sessions may remain open in the system, consuming memory and CPU.

PRJ-41096,
PMTR-81750

Security Management

The "CPLogGetMyIp: fwobj_get_myown failed" error may be printed in CLI when starting cpboot.

PRJ-38787,
PRHF-23476

Security Management

Install Policy Preset may fail with "The server did not provide a meaningful reply.". Refer to sk179524.

PRJ-39487,
PRHF-23926

Multi-Domain Management

In some scenarios, in a Multi-Domain Management Server environment, SmartConsole may unexpectedly disconnect.

PRJ-38123,

PRHF-23066

Multi-Domain Management

Although all Virtual Devices are deleted, deleting a Domain may fail with an "At least one Virtual Device is defined on this Domain/Domain Management Server. You need to delete all Virtual Systems/Routers prior to deleting Domain/Domain Management Server" message.

PRJ-40611,
PRHF-24080

Compliance

In the Compliance Blade view, regulations with disabled best practices may display a result that does not correspond with the best practices listed below it.

PRJ-36190,
PRHF-22004

Logging

UPDATE: Amended the override_server_setting.sh script to support changes in the values of

RFL_SOLR_MAX_MERGE_COUNT and RFL_SOLR_MAX_MERGE_THREAD_COUNT.

PRJ-36019,
PRHF-21398

Logging

In SmartView, the "Top Users that Downloaded Malicious Files" widget in the "Hosts that Encountered Malicious files" view may show no results, although there are matches.

PRJ-39588,
PRHF-23981

Logging

The FWD process may unexpectedly exit and create core dump files.

PRJ-30963,

EPS-562

Logging

In some scenarios, the Forensics report fails to open from Harmony Endpoint logs.

PRJ-36475,
PRHF-22241

Logging

In SmartConsole, when Endpoint Policy Management Blade is enabled, the "SmartView server certificate is invalid" error may be shown when opening a new tab in the Logs & Monitor view. Refer to sk177713.

PRJ-40356,
PRHF-24410

Logging

In some scenarios, the FWD process may unexpectedly exit in a Log Server environment. Refer to sk179596.

PRJ-34678,
PMTR-75424

Security Gateway

UPDATE: Decreased the threshold for connections suspected as heavy from 5 to 3 seconds. Refer to sk164215.

PRJ-40509,
PMTR-85083

Security Gateway

UPDATE: Added a defense mechanism against partial header attacks known as "Slowloris DoS" (CVE-2007-6750).

PRJ-38912

Security Gateway

When Anti-Virus Blade is enabled, there may be a continuous high memory consumption which can lead to latency.

PRJ-34402,
PRHF-21418

Security Gateway

Deleting IP addresses in the SAM Database may fail.

PRJ-40253,
PRHF-24323

Security Gateway

There may be a delay in the Logging view when more than 1000 Security Gateways are connected to the same Log Server.

PRJ-34170,
PRHF-20978

Security Gateway

After an upgrade, in a setup with a single Virtual System (VS), the Security Gateway may crash.

PRJ-41454,
PMTR-86925

Security Gateway

During a DDoS attack, the CPD and CPRID processes may unexpectedly exit with core dump files and cause latency.

PRJ-40861,
PMTR-74446

Security Gateway

Improved the recovery mechanism for Dynamic Balancing.

PRJ-39518,
PMTR-83692

Security Gateway

Output of the "dynamic_objects -uo_show" command on the Security Gateway may not show any updatable objects. Refer to sk178886.

PRJ-40791,
PMTR-85514

Security Gateway

Enhanced connectivity during HTTP2 Inspection.

PRJ-40014,
PRHF-24223

Security Gateway

The Security Gateway with VPN may drop the traffic after enabling BGP and Equal Cost Multipath (ECMP).

PRJ-38589,

PMTR-79658

Security Gateway

In a cluster environment, an ICAP implied rule may not be enforced after policy installation.

PRJ-27777,

PMTR-70632

Security Gateway

The RAD daemon may fail and create core dump files on VSX Gateways.

PRJ-39987,
PRHF-20730

Threat Prevention

UPDATE: In the Custom Intelligence Feeds feature, decreased the hash indicators loading time.

PRJ-40431,
PMTR-84242

Threat Prevention

UPDATE: The "Global Detect" value will now be updated in the "ips stat" command output.

PRJ-29734,
PMTR-71844

Threat Prevention

SCP connections may get terminated with a protocol error.

PRJ-39160,
PMTR-83274

Identity Awareness

The Nested Groups Depth value changed in CLI may not survive a reboot.

PRJ-39830,
IDA-4187

Identity Awareness

Removed unnecessary debug messages in the Identity revocation flow.

PRJ-35834,

PMTR-71684

Identity Awareness

Memory consumption may increase after policy installation when Secure ID is configured.

PRJ-36383,
PRHF-22069

Application Control

  • The /var/log/messages directory may be flooded with "appi_app_db_get_kattrib_info: attribs hash does not exist" messages.

  • A Security Gateway may be slow or unresponsive.

Refer to sk178406.

PRJ-29434,
PRHF-17678,

PRJ-37279,
PRHF-21170

URL Filtering

When the Security Gateway works in proxy mode, the Application Control and URL Filtering rules may not match correctly.

PRJ-30744,
PRHF-19698

IPS

Logs generated by IPS Bypass may not show the correct CPU/Memory Utilization.

PRJ-37725,
PRHF-22465

DLP

DLP logs for files uploaded to Microsoft OneDrive may not show the initial file names and extensions. Refer to sk178290.

PRJ-39150,
PRHF-21088

Anti-Bot

  • Downloading or opening the packet capture file from the Anti-Bot log entries may fail with a "File fetching is still in progress" message.

  • When opening the capture file link in the log entry in SmartConsole, the "Failed getting the incident file from the gateway. It may be expired" error is shown.

PRJ-40259,
PMTR-83847

SSL Inspection

The WSTLSD process may unexpectedly exit and produce a core dump file during certificate chain verification.

PRJ-34072,
PRHF-21065

Mobile Access

Manual Web Form Single Sign-On (SSO) may fail when passwords contain special characters.

PRJ-38434,

PMTR-82133

Mobile Access

When installing a specific hotfix, the CVPND process may unexpectedly exit.

PRJ-39957,
PMTR-84213

ClusterXL

During a Multi-Version Cluster (MVC) upgrade, there may be state flapping when using the sync interface MAC address bit "02".

PRJ-39838,
PMTR-84079

ClusterXL

When reconnecting the OSPF interface on both members in a cluster, a failover may occur when receiving a ROUTED PNOTE on the Active member.

PRJ-40199,
PMTR-84253

ClusterXL

In a cluster configured in the Active-Active mode, there may be connectivity issues when one of the cluster interfaces is down on one of the cluster members.

PRJ-37942,
PRHF-22882

ClusterXL

In a VSX cluster with three or more members, sudden failover and recovery of the Standby VS may occur, causing termination of connections from the Active member. Refer to sk179446.

PRJ-37630,
PRHF-22691

SecureXL

UPDATE: The MSS value in the SYN Cookie response can now be configured.

PRJ-39072,
PRHF-22676

SecureXL

UPDATE: Added a new kernel parameter "fw_allow_reverse_syn" for Smart Connection Reuse. This parameter allows or drops SYN packets coming from the reverse direction. The parameter is set to 0 by default, the Security Gateway drops such packets. Refer to sk24960.

PRJ-36857,
PRHF-21863

SecureXL

Policy installation may cause cluster failover and impact the traffic flowing through the cluster.

PRJ-40218,
PMTR-63465

SecureXL

In a rare scenario, ipsctl kernel module does not load at startup.

PRJ-40293,

PMTR-81618

SecureXL

A kernel memory leak may occur in an environment with a cluster in Active/Standby bridge mode.

PRJ-40746,
PRHF-24743

Routing

The ROUTED process may unexpectedly exit when querying BGP data.

PRJ-40090,

PMTR-84418

Routing

When running CPView and working in Source-Specific Multicast Mode (PIM-SSM) simultaneously, the ROUTED process may unexpectedly exit and create a core dump file.

PRJ-40843,
PMTR-85427

VPN

UPDATE: Added a configurable protection for blocking brute-force attacks on VPN SNX portal. Refer to sk180271.

PRJ-40752,
PMTR-85206

VPN

Resolved the “HTTP Response splitting” vulnerability in Security Gateway portals. Refer to sk179705.

PRJ-40662,
PRHF-24446

VPN

There may be a low throughput in a Site-to-Site VPN tunnel between two VSX Gateways with enabled Multi-Queue.

PRJ-38632,
PRHF-23424

VPN

Connection to Endpoint Security Client from the Remote Access VPN may be lost when the VPN tunnel timeout is reached. Refer to sk178891.

PRJ-40384,
PMTR-84477

VPN

The "Unable to open '/dev/fw0': No such file or directory" error may be printed during cpstart.

PRJ-40581,
PMTR-84124

VPN

Connection over NAT-T tunnels may not be distributed well between instances of the Security Gateway with CoreXL enabled.

PRJ-37783,
PMTR-82856

VPN

In SmartView Monitor (SVM), the status of tunnels with third-party peers may be inaccurate. Refer to sk169121.

PRJ-39980,
PMTR-83520

VSX

The vsx_util upgrade or downgrade operation may silently fail to update the database for one or more Virtual Systems (VSs). Refer to sk179591.

PRJ-40071,
PRHF-24269

VSX

A "SIC Error for EntitlementManager: Peer sent wrong DN: CN=xxx,O=xxx" message may be displayed during boot or after running the "cpstart" command. Refer to sk179586.

PRJ-40249,
PMTR-84229

VSX

In VSX, when deleting a warp interface (either by deleting the warp itself or by performing the "reset_gw" command, which deletes all Virtual Devices), the VSX Gateway may crash.

PRJ-34321,
PMTR-60045

VSX

The MTU value configured in SmartConsole may differ from the Virtual Switch (VSW) MTU value in the output of the "ifconfig" command.

PRJ-40702,
PMTR-81932

VSX

A member in a VSX cluster may get stuck in DOWN state with "Event Code CLUS-113200" and a FULLSYNC PNOTE "Could not start a connection to remote member".

PRJ-34094,
PMTR-65030

VSX

When running the "vsx showncs" command, the "cannot retrieve vsid for VSW_gw" error may be shown.

PRJ-40359,
PMTR-84809

VSX

Improved packet rate performance on warp interfaces.

PRJ-24565,

PRHF-16407

Gaia OS

UPDATE: Added support for the Excluded Files feature (sk116679) for XFS file system on Kernel 3.10.

PRJ-40767,
PMTR-81861

Gaia OS

IPv6 connections with Manual NAT rules may not be stable after enabling Neighbor Discovery Protocol (NDP) on a VLAN in the $FWDIR/conf/local.ndp file.

PRJ-40026,
PRHF-24243

Gaia OS

A user locked by the deny-on-nonuse mechanism cannot get unlocked.

PRJ-40364,
PMTR-84602

Gaia OS

Gaia Snapshot fails in Gaia Portal ("Maintenance" section > "Snapshot Management" page) - after clicking the "New" button, the progress gets to 100%, but the snapshot file is never created. Refer to sk180579.

PRJ-40669,
ODU-478

HCP

Added Update 10 of HealthCheck Point (HCP) Release. Refer to sk171436.

Take 173

Released on 31 August 2022 and declared as Recommended on 13 September 2022

PRJ-41444,
PRHF-25374

Threat Prevention

In a specific HTTP connection scenario, the Security Gateway may become unresponsive. And the /var/log/messages file contains these messages during the time of the issue: " FW-1: fw_kfree: wrong magic number at tail end of XXX (XXX) caller is 'cmik_loader_fw_pm_match_cb' sz=80. FW-1 panic: cmik_loader_fw_pm_match_cb: fw_kfree: wrong magic number at tail (kiss_memory.c:XXX)".

Take 172

Released on 25 July 2022

PRJ-38150,
PRHF-23149

Security Management

UPDATE: Improved Access Policy installation time.

PRJ-34852,
PMTR-72440

Security Management

UPDATE: Added validation to the Custom Application/Site object to prevent configuring invalid URLs that cause Access policy installation failure. Refer to sk175187.

PRJ-36848,
PRHF-22352

Security Management

In rare scenarios, the Management Server may fail to start due to incorrect session handling.

PRJ-37708,
PRHF-22796

Security Management

Install Policy preset fails if the Threat Prevention policy was uninstalled.

PRJ-36919,
PRHF-22479

Security Management

When a Security Gateway is removed from a VPN community, it may still be seen under the permanent tunnel configuration. The issue is scoped to the Management side and does not impact the Gateway.

PRJ-37634,
PRHF-22693

Security Management

After changing the IP address of the Secondary Management Server, the old IP address is still shown in the High Availability window until the services are restarted.

PRJ-37863,
PRHF-22678

Security Management

Dynamic Objects defined on LSM Gateway in SmartProvisioning may be removed from the Security Gateway after fetching policy or pushing policy.

PRJ-37522,
PRHF-22656

Security Management

Reassign Global Policy tasks may be stuck for Domains active on a different Multi-Domain Server even though the task is completed on the destination Multi-Domain Server.

PRJ-37503,
PRHF-22597

Security Management

In rare scenarios, Global Domain Assignment may fail with a "class name not found for object" error message.

PRJ-37198,
PRHF-22299

Security Management

The Management API command "show-vpn-communities-star" for Diffie-Hellman groups 15-18 and group 24 fails with the "Invalid DH-Group in VPN Reply" error. Refer to sk27054.

PRJ-35654,
PRHF-21996

Security Management

The Security Cluster Wizard is not shown again after a Management restart in a Full High Availability cluster environment.

PRJ-37762,
PRHF-22671

Security Management

The FWM process on the Management Server may unexpectedly exit, creating a core dump file.

PRJ-35601,
PMTR-77217

Security Management

An IPS update may fail if the user that performs the update is connected to the Multi-Domain Server on which the Global Domain is in Standby mode.

PRJ-37508,
PRHF-22621

Security Management

Deleting a domain may fail when using the createDomainRecovery.sh script with the "UID" flag.

PRJ-35604,

PRHF-21981

Security Management

In SmartConsole, the "error retrieving results" message may be displayed when opening a new tab.

PRJ-38063,
PRHF-22999

Security Management

When uninstalling a Threat Prevention policy, there may be a verification warning "There are Threat Prevention uninstall candidates in policy targets", although the operation on the Security Gateway was completed successfully.

PRJ-38147,
PRHF-23139

Security Management

Cloud Shadow Objects verification may take several minutes.

PRJ-38119,
PRHF-23065

Security Management

Policy installation may fail with "an internal error" if some objects are pointed to by an old deleted policy. Refer to sk122954.

PRJ-39470,
PRHF-23825

Security Management

Management HA synchronization may fail with the "NGM failed to import data" error.

PRJ-37885,
PRHF-22914

Security Management

Editing an object may fail with the "Could not access file for write operation" error.

PRJ-38399,
PRHF-23290

Security Management

An Application Control and URL Filtering update may get stuck because of a lock object duplicate issue.

PRJ-35059,
PRHF-21753

Security Management

Renaming the Security Management Server may fail with the "Failed to save object" error. Refer to sk177224.

PRJ-38740,

PRHF-23467

Security Management

In a rare scenario, the FWM process may unexpectedly exit and create a core dump.

PRJ-37987,

PRHF-22589

SmartConsole

After an Application Control update, some application control objects may disappear from SmartConsole, although they are not deprecated.

PRJ-37101,
PRHF-22528

Logging

UPDATE: Scheduled email reports will now use TLS1.2 instead of TLS1.0. Refer to sk178125.

PRJ-33815,
PMTR-72206

Logging

The "log_exporter_reexport" command may export the logs from the beginning of the log file and not from the provided start position.

PRJ-36514,
PRHF-22273

Logging

In a rare scenario, a memory leak in the FWD process may occur during installing Threat Prevention policy.

PRJ-36026,
PMTR-70703

Logging

In IPS Core Protections logs, the link to the Threat Prevention profile is written incorrectly.

PRJ-36461,
PRHF-22152

Logging

When running the "cp_log_export filter-Blade-in" command with the value "Endpoint" and restarting the LOG_EXPORTER process, LOG_EXPORTER may fail to start.

PRJ-39295,
PMTR-82675

Logging

An error may occur when changing default Time Frame while the SmartView language is not English.

PRJ-39678,
PMTR-82910

Logging

When exporting the logs table with "All Columns" to a CSV file, the first cell of the first log (time column) may display a non-ASCII character ("ן»¿"), and the time may be split into two cells.

PRJ-39675,
PMTR-83316

Logging

A CSV file exported from SmartView may contain duplicated lines of headers.

PRJ-36654,
PMTR-77355

Security Gateway

NEW: Added a new kernel parameter "fw_ignore_before_drop_rules". It allows to skip the "before drop" implied rules and enforce policy according to the explicit rule in the Access Rule Base. By default, this capability is disabled.

Refer to sk105740.

PRJ-38688,
PRHF-22315

Security Gateway

UPDATE: When using Routing Separation, hosts and servers configured in Clish will be automatically added to Management Plane (MPLANE).

PRJ-39666,

PRHF-23392

Security Gateway

It may not be possible to monitor Security Gateways with enabled Management Data Plane Separation (MDPS). Refer to sk138672.

PRJ-39684,
PRHF-23741

Security Gateway

An ICAP client crash may cause the Security Gateway also to crash and generate an FWK core dump.

PRJ-34622,
PRHF-21300

Security Gateway

When running the "show_configuration" command in CLISH, static routes are shown twice.

PRJ-33698,
PMTR-72984

Security Gateway

In some scenarios, file download may fail with the "Connection queue exceeded max size" error.

PRJ-37011,
PRHF-22369

Security Gateway

Multiqueue Clish "show" commands may fail in a Management Data Plane Separation (MDPS) environment.

PRJ-37608,
PMTR-80518

Security Gateway

When using the DAIP Gateway object in the Access Rulebase, debug error "fwdnd_log_info_lookup failed" may appear in the fwk.elglog, if the relevant rule has log track. Refer to sk178670.

PRJ-33858,
PMTR-76224

Security Gateway

In ISP Redundancy settings, when using the "dead on all host" feature and defining one link without any host (which is a misconfiguration) the ISP link is down.

PRJ-36119,
PMTR-71654

Security Gateway

In CPView, under Network, Bytes Per Sec value in Traffic Rate may be incorrect.

PRJ-33929,
PRHF-20845

Security Gateway

Cluster failover may trigger the FWK process to exit, with no traffic impact.

PRJ-31030,
PMTR-69049

Security Gateway

In a rare scenario, the Security Gateway may crash when disabling or enabling Threat Prevention Blade.

PRJ-27915,

PRJ-40137,
PMTR-84236,
PMTR-62741

Security Gateway

When Strict Hold is enabled, traffic is logged with the log "HTTP parsing error detected. Bypassing the request as defined in the Inspection Settings" and Precise Error "Connection queue exceeded max size". Refer to sk169995.

PRJ-39861,

PRHF-23952

Security Gateway

After renewing an Internal Certificate Authority (ICA) certificate, policy installation on Virtual Systems may fail with "Internal SSL authentication SSL error (Unknown)".

PRJ-37951,
PRHF-22703

Security Gateway

There is a Content Awareness alert for multiple connections and the processing error "Failed to extract text" is printed in logs.

PRJ-38075,
GAIA-9576

Security Gateway

The Security Gateway may crash with a vmcore.

PRJ-40998,

PRJ-40954

Security Gateway

In a VSX environment, SNMP queries to OSPF OIDs may fail.

PRJ-39322,
PMTR-83434

Threat Prevention

Improved memory consumption by decreasing the size of the mal_conns table.

PRJ-40610,
PRHF-24611

Threat Prevention

IPS entries of AMW_report.xml may be missing for a Security Gateway onboarded to Infinity SOC.

PRJ-36292,
PMTR-77668

Threat Prevention

A "sft_rule_str_match_init: allocates 0 bytes" message may be printed many times in the /var/log/messages file.

PRJ-38683,
PRHF-23324

Threat Prevention

In a rare scenario, an IPS, Anti-Virus, or Anti-Bot update package may fail to load because of a timeout.

PRJ-36567,
PMTR-79569

Internal CA

UPDATE: In SmartConsole, added an alert to inform that the ICA certificate will be expired in less than one year. Refer sk158096.

PRJ-37978,
PMTR-81714

IPS

In very rare scenarios, a traffic outage may occur.

PRJ-39062,

PRHF-12660

IPS

In a VSX setup, the IP address used as the origin SIC name in the IPS address log may differ from the IP address in other reports.

PRJ-36520,
PMTR-77922

IPS

Improved detection in some IPS protections.

PRJ-36433,
PMTR-77653

IPS

When ClusterXL is configured, a file may pass without inspection during a failover.

PRJ-35291,
PRHF-21849

Mobile Access

In some scenarios, when Mobile Access Blade is enabled, the Security Gateway may crash.

PRJ-38434,
PMTR-82133

Mobile Access

When installing a specific hotfix, the CVPND process may unexpectedly exit.

PRJ-34869,
PMTR-76212

ClusterXL

UPDATE: Added support for the "Same VMAC" feature.

PRJ-35984,
PMTR-72454

ClusterXL

UPDATE: It is now possible to edit minimal number of required subordinate interfaces for Bond Load Sharing via Clish. The new Clish command is "set interface <interface_name> links <value>".

PRJ-37881,

PMTR-81375

ClusterXL

Local connection from a Standby member may fail when packets are not fragmented even if the interface MTU is smaller than the packet size.

PRJ-37434,
PMTR-80319

ClusterXL

There may be connectivity issues for multicast traffic in PIM Sparse Mode.

PRJ-36176,
PMTR-51050

ClusterXL

In Virtual Device Status table, in vs0 context, the output shows the Active-Active status on two members instead of Active-Standby.

PRJ-36614,
PMTR-71442

ClusterXL

During a Multi-Version Cluster (MVC) upgrade from R80.30 or lower, Active-Active split brain may happen. Refer to sk174510.

PRJ-36602,
PMTR-79447

ClusterXL

Data connection may be interrupted during a Multi-Version Cluster (MVC) upgrade.

PRJ-35227,
PMTR-70530

ClusterXL

In an Active/Active cluster, potential FTP data connection interruption may occur during failover.

PRJ-37488,
PMTR-73519

ClusterXL

In a VSLS cluster with a few members and Virtual Systems, when shutting down a bond connected to one of the Virtual Systems, all Virtual Systems on this member may go to Down state.

PRJ-37813,

PRJ-37001

SecureXL

NEW: In some scenarios, the Security Gateway may not forward traffic to a client if its IP address is changed by DHCP. Added a global parameter "cphwd_refresh_nh", disabled by default. It determines whether or not the Security Gateway will invoke its own refresh ARP mechanism after a successful route lookup. Refer to sk175603.

PRJ-38593,
PMTR-82425

SecureXL

UPDATE: Added a new parameter cphwd_mcast_routing_interval_ms (default value is 0), which allows the multicast routing interval to be expressed in milliseconds.

PRJ-39008,

PRHF-22881

SecureXL

SYN Defender may not properly handle the S2C traffic related to Allow List. As a result, this traffic may be dropped.

PRJ-39002,

PRHF-23644

SecureXL

SYN Defender may change MSS in an SYN packet to a larger value, potentially causing traffic drop.

PRJ-39112,
PMTR-77465

CoreXL

CoreXL instances of SND type may appear in CPView as "OTHER" and not as "CoreXL_SND".

PRJ-38501,
PRHF-23143

CoreXL

An Active member in a cluster may make a full reboot during policy installation.

PRJ-38558,
PRHF-22924

Routing

UPDATE: Source Pruning will now be disabled by default when VRRP is enabled. This will prevent an interface from keeping the Standby member in Master state after port flapping. The issue is relevant only for Intel X710 network cards using the I40E driver.

PRJ-36938,
PMTR-79381

Routing

In a rare scenario, the ROUTED daemon may unexpectedly exit during a Multi-Version Cluster (MVC) upgrade when using OSPF.

PRJ-37939,
PMTR-80421

VPN

NEW: KAT tests for IKE and TLS are now validated for FIPS certification.

PRJ-37547,
PMTR-79930

VPN

In some scenarios, when StrongSwan client is connecting to a site or Security Gateway, the connection is established successfully, and the tunnel is created, but there is no traffic. Refer to sk118536.

PRJ-32679,
PMTR-66706

VPN

An IKEv1 tunnel may be deleted after the Dead Peer Detection (DPD) exchange and can cause an outage.

PRJ-37554,
PMTR-77042

VPN

An outage may occur when using IKEv2.

PRJ-37773,
PRHF-22871

VPN

Capsule Connect (IPSec VPN) may fail to re-authenticate.

PRJ-36436,
PMTR-78967

VPN

Machine Authentication stability improvements for Remote Access Endpoint Clients.

PRJ-34765,

PRHF-21568

VPN

When using Link Selection probing, the VPND process may unexpectedly exit and create a core dump file.

PRJ-36449,
PMTR-65595

VSX

UPDATE: When resetting SIC for a specific virtual system (sk34098), the new certificate on the Security Gateway will now be automatically pulled from SmartConsole.

PRJ-29582,
PRHF-16144

VSX

UPDATE: Decreased the time to edit routes in topologies where multiple Virtual Systems are connected to a Virtual Switch (VSW).

PRJ-35277,
PMTR-76457

VSX

In some scenarios, if VSX Gateway creation fails and rollback is done, the default route of the Security Gateway that was configured via Clish is deleted without validation.

PRJ-28545,
PMTR-65366

VSX

Latency and packet loss issues may occur when traffic goes through external VS connected to Virtual switch (VSW). Refer to sk177344.

PRJ-33314,
PRHF-20561

VSX

The FWM process may unexpectedly exit after using the VSX Provisioning tool.

PRJ-32476,
PRHF-20437

VSX

When using the VSX Provisioning Tool, it may not be possible to create a new warp interface and then change the main IP address of the VS in the same transaction.

PRJ-36132,
PRHF-21970

VSX

A member may fail to pull configuration from the SMO on startup.

PRJ-32705,
PRHF-20553

VSX

After restoring the VSX Gateway backup, the SNMP agent stops responding when the context is set for a specific VS.

PRJ-32406,
PMTR-74557

VSX

The OID "Syslocation" can now be configured in the context of a virtual system as described in the article (IV-1) Advanced SNMP configuration in sk90860.

PRJ-38827,

PMTR-82551

VSX

The FWK process of Virtual Switch (VSW) may consume a high CPU.

PRJ-38407,

PMTR-73704

VSX

When creating a virtual system, the "Failed to create Virtual System directories" error is displayed.

PRJ-33040,

PMTR-69098

VSX

In a VSX cluster, after pushing Bridge configuration, the state may change from Active/Active to Active/Standby.

PRJ-38792,

PMTR-82492

VSX

In some scenarios, it is not possible to start a vsx_util upgrade/downgrade after a failed attempt.

PRJ-38009,
PMTR-81493

VSX

"Loading kernel module for a network device with CAP_SYS_MODULE (deprecated). Use CAP_NET_ADMIN..." may be printed in dmesg.

PRJ-10543,
PRJ-39353

VSX

Running the "brctl_show" command in a non-VS0 context may give VS0 results.

PRJ-27470,
PRHF-18056

Gaia OS

UPDATE: A description was added to the output of the "show backup logs" command with information about each column. Refer to sk173970.

PRJ-35584,
PRHF-21922

Gaia OS

UPDATE: It is now possible to use Gaia proxy addresses with more than 16 characters.

PRJ-36086,
PMTR-78169

Gaia OS

WebUI session may end when creating a Role with full permissions.

PRJ-37347,
PMTR-80176

Gaia OS

When adding and deleting a neighbor-entry ipv6-address, an error message is displayed, although the operation is successful.

PRJ-39095,

PRHF-23641

Gaia OS

Dynamic routing SNMP OID polling may work only in VSX mode.

PRJ-33557,

PMTR-75925

Gaia OS

In some scenarios, in 7000 appliances, Power Supply Unit (PSU) status information may be incorrect. Refer to sk174443.

PRJ-38229,

PMTR-81516

Gaia OS

When running the "save configuration" command on a VSX device, other interfaces besides the Management interface are still presented. This is a cosmetic issue.

PRJ-39377,
PMTR-83140

Gaia OS

The CONFD process may unexpectedly exit and generate a core dump file.

PRJ-38097,
PMTR-72669

CloudGuard Network

NEW: Added support for Amazon Gateway Load Balancer (GWLB). Starting from this Take, Jumbo Hotfix Accumulator R80.40 can be installed on GWLB deployments.

PRJ-30119,
PMTR-72575

CloudGuard Network

UPDATE: After a failed Data Center mapping, the next scan retry will be initiated with a delay to provide sufficient recovery time.

PRJ-38567,
PRHF-23328

CloudGuard Network

UPDATE: Previously, because of connectivity issues with Azure, CloudGuard Controller was deleting IP addresses of Data Center objects from the Security Gateway. CloudGuard Controller will now show an error message instead of revoking identities from the Security Gateway.

PRJ-38869,
PRHF-23555

CloudGuard Network

After changing the default behavior in Identity session conciliation, the "delete-identity" request may trigger Cloud Controller to delete IP addresses from other Identity sources.

PRJ-27767,
PRJ-28171

CloudGuard Network

In some scenarios, when there are Data Center objects in Access Policy Rule Base, policy verification may fail although policy installation succeeds. Refer to the PMTR-60092 limitation in sk166717.

PRJ-38069,
PMTR-78814

CloudGuard Network

Policy install or publish may fail because of the CPM process operations overload.

PRJ-33576,
PRHF-20923

CloudGuard Network

When trying to add a comment to a Data Center object with API, the name of the object may get the value of the "comments".

PRJ-31687,
PRHF-20086

CloudGuard Network

The "Object is inaccessible/deleted on Data Center" warning may be shown for Tag objects in SmartConsole.

PRJ-38642,
PRJ-38643

VoIP

NEW: Added a new tab for VoIP monitoring in CPView.

PRJ-40928

VoIP

After an upgrade, the MGCP traffic may be dropped. The output of the "fw ctl zdebug + drop" command shows: "dropped by fw_early_sip_nat reason: failed to get MGCP ports". Refer to sk179747.

PRJ-39815,
PMTR-81965

VoIP

The Security Gateway may crash when running UDP and TCP SIP traffic.

PRJ-26372,
PMTR-68629

Scalable Platforms

NEW: Added ability to create and manage VSX objects of R80.30SP version via vsx_util and vsx_provisioning_tool.

PRJ-40307,

ODU-454

HCP

Added Update 9 of HealthCheck Point (HCP) Release. Refer to sk171436.

Take 161

Released on 30 May 2022 and declared as Recommended on 13 July 2022

PRJ-34227,
PRHF-21357

Security Management

Deleting a Domain may fail when there is an administrator with API key authentication associated with this Domain.

PRJ-35949,
PRHF-21894

Security Management

In the Compliance view, after changing "Policy Range" to a value smaller than 100%, best practices results become not available. Refer to sk177544.

PRJ-34177,
PRHF-20991

Security Management

In rare scenarios, Install Policy Presets may fail with "Failed to run Install Policy on the active Domain Server".

PRJ-35338,
PRHF-21851

Security Management

In rare scenarios, the Management Server may fail to start after an upgrade.

PRJ-37494,
PRHF-22409

Security Management

In some scenarios, the "show-hosts" Management API command fails with "generic_error" when running it with "details-level full". Refer to sk178249.

PRJ-34181,
PRHF-21215

Security Management

In rare scenarios, the Management Server becomes inaccessible if there are more than 5000 objects in the Gateways and Servers view.

PRJ-35224,
PRHF-21778

Security Management

When exporting rules with "hit counts" and the timeframe is set to a different value than "all", the "hit counts" are missing from the export file. Refer to sk177265.

PRJ-37577,
PMTR-80846

Security Management

In some scenarios, after editing Blades in simple-gateway/cluster Ansible modules, the Blades are not changed and Ansible shows that no changes occurred.

PRJ-35016,
PRHF-21705

Security Management

Install Policy Verification may fail with the "Rule has security zone objects that are not attached to any interface used" error when configuring cluster's interfaces on only one member. Refer to sk177129.

PRJ-37395,
PRHF-22603

Security Management

After performing the Solr Cure procedure, objects may appear as duplicated in SmartConsole. Refer to sk178084.

PRJ-35297,
PMTR-75023

Security Management

When cloning an IPS profile, the advanced settings of cloud protection are not copied to the new profile.

PRJ-32816,
PRHF-20492

Security Management

In rare scenarios, when installing a policy after performing "revert to revision", some changes made to a policy may not be installed on the Security Gateway. Refer to sk176768.

PRJ-32745,
PRHF-20512

Security Management

In a rare scenario, the FWM process unexpectedly exits.

PRJ-39176,

PRHF-23750

Security Management

In some scenarios, the Management API command "show-packages" with "details-level full" may fail with the "Could not commit JPA transaction" error.

PRJ-36621,

PMTR-79023

Logging

UPDATE: SmartView reports will now show the new Check Point logo.

PRJ-30549,
PRHF-19084

Logging

In rare scenarios, when QoS Blade is enabled, the FWD process may unexpectedly exit. Refer to sk177783.

PRJ-32372,
PRHF-18699

Logging

When running CPinfo in a large scale environment, the SmartEventCollectLogs process may get stuck.

PRJ-34249,
PRHF-21188

Logging

There may be an incorrect error message related to MakeConnection method.

PRJ-35200,
PRHF-20349

Logging

In a rare scenario, the Security Management Server does not automatically delete older log files. Refer to sk177627.

PRJ-34805,
PRHF-21554

Logging

In some scenarios, logs related to Content Awareness are missing.

PRJ-29173,
PRHF-18866

Logging

Removed unnecessary debug messages: "fwbintabreplace: table svm_range_gateways not found" and "fwbintabreplace: table svm_range_gateways_valid not found" from the fwd debug log.

PRJ-30144,
PMTR-60786

Logging

Recurring "Unable to open '/dev/fw0': No such file or directory" may be printed in the fwd.elg file.

PRJ-34141,
PRHF-21218

Logging

On the Domain level, in the Logs view, available services may not appear in the drop-down filter list. Refer to sk178904.

PRJ-32579,
PRHF-20447

Logging

In some scenarios, it is not possible to add the "Policy Rule UID" column to the Logs view in the SmartView Web Application.

PRJ-33516,
PMTR-71704

Logging

Improved samples visibility in SmartView Widgets.

PRJ-37896,
PRHF-22858

Logging

Logs may be missing from Smart Console after upgrading the Log Server if a VS object is configured without an IP.

PRJ-35097,
PMTR-76491

Security Gateway

UPDATE: Added a new global parameter: "fw_daf_module_mac_mode". It allows mirroring traffic to a Linux-based device. It is set to "0" by default. Refer to sk178127.

PRJ-19035,
PMTR-61532

Security Gateway

UPDATE: In CPView overview, the "FW" field will now show physical memory used instead of virtual memory. The change is only cosmetic.

PRJ-31665,
PMTR-68092

Security Gateway

UPDATE: Adding Connection and Packet Distribution statistics in CPView.

PRJ-38235,
PMTR-81910

Security Gateway

UPDATE: Apache HTTPD version was updated from 2.4.51 to 2.4.53.

PRJ-29962,
UP-452

Security Gateway

UPDATE: Added two minutes grace period before dropping the non-TCP server-to-client packets upon policy installation and rematch flow. Refer to sk173287.

PRJ-31494,
PRHF-7049

Security Gateway

UPDATE: Following sk110157, adding a shadow SAM V1 rule is now possible only if the new rule and the existing rule have different timeouts. If a shadow rule exists, the new shadow rule will override the existing shadow rule.

PRJ-37528,
PRHF-22491

Security Gateway

Improved Security Gateway internal memory allocation logic.

PRJ-36047,
PMTR-78861

Security Gateway

In a rare scenario, DNS connection may be dropped with "up_manager_cmi_handler_match_cb: connection not found".

PRJ-26984,
PRHF-17754

Security Gateway

In rare scenarios, connectivity issues to specific websites may occur during web traffic inspection.

PRJ-34726,
PRHF-21103

Security Gateway

In rare scenarios, if temporary files were not deleted successfully, downloading certain file types may fail with an error.

PRJ-33273,
PMTR-26836

Security Gateway

The control connection may not be refreshed together with the data connection if the data connection is accelerated. Refer to sk168952.

PRJ-23479,
PRHF-16013

Security Gateway

Policy installation may fail when reaching out of memory on the Security Gateway.

PRJ-37356,
PRJ-35902

Security Gateway

Uninstalling Jumbo Hotfix may cause interfaces to disappear.

PRJ-35006,
PRHF-21742

Security Gateway

The dynamic NAT allocation port warning is continuously printed in /var/log/messages. Refer to sk177228.

PRJ-34787,
PMTR-65164

Security Gateway

In some scenarios, Security Gateway drops GRE traffic. Kernel debug shows "simi_reorder_enqueue_packet: reached the limit of maximum enqueued packets for conn".

PRJ-34015

Security Gateway

Bond subordinates may be visible in the wrong plane.

PRJ-34088,
PRJ-34218

Threat Prevention

IPS and other Threat Prevention logs may not contain packet capture. And dmesg may be flooded with related errors.

PRJ-36164,
PRHF-21680

Identity Awareness

The PDP process may unexpectedly exit with a core dump file.

PRJ-35820,
PRHF-21396

Identity Awareness

On Scalable Platforms\Cluster LS, the Identity Database may become corrupted when an identity session is revoked from a non-master member.

PRJ-35851,
PRHF-22037

Identity Awareness

The PEP process may unexpectedly exit.

PRJ-28218,
PRHF-15223

Identity Awareness

There may be connectivity issues and high CPU spikes on the PDPD, VPND processes, and on the Gateway when installing policy. Refer to sk174144.

PRJ-34514,
PRHF-20998

URL Filtering

In a rare scenario, when URL Filtering Blade is active, in Website categorization background mode, the FWK process crashes and creates a core dump.

PRJ-32742,
PMTR-70772

IPS

After installing a Threat Prevention policy with many rules and/or exceptions, on multiple Gateways together, Gateways may consume more CPU during rule-match of new connections.

PRJ-37543,
PRHF-22301

IPS

In a rare scenario, when the Security Gateway is configured as a proxy, downloading files may fail.

PRJ-32609,
PRHF-20132

IPS

When Anti-Virus and/or gzip inspection are enabled on the Gateway, during CloudFlare inspection of specific websites,the Security Gateway may drop the traffic.

PRJ-30124,
PMTR-66344

SSL Inspection

When HTTPS Inspection is enabled and traffic is inspected, detect logs for HTTPS traffic may show the "Invalid CRL Retrieved" and "No Valid CRL" error messages. Refer to sk172345.

PRJ-36298,
PMTR-76171

SSL Inspection

A memory leak related to TLS probe may occur in the WSTLSD process.

PRJ-32908,
PRHF-1527

Mobile Access

In a rare scenario, some options in a web application may be missing in Mobile Access Portal.

PRJ-35167,
PMTR-77780

ClusterXL

A single cluster member with Dynamic Routing configuration may stay permanently in DOWN state producing ROUTED pnote during a boot.

PRJ-35980,
PMTR-74818

ClusterXL

A cluster failover may take longer than it should.

PRJ-38369,
PRHF-23291

ClusterXL

Multicast packets may be dropped after policy installation.

PRJ-36470,
PRHF-21775

SecureXL

The VSX Gateway may crash when trying to route traffic from a VS to a Virtual Switch (VSW).

PRJ-33581,
PMTR-75970

SecureXL

In some scenarios, fragmented Cluster LS packets are dropped by SecureXL.

PRJ-34902,
PRJ-36073

SecureXL

In some scenarios, related to sending multicast packets, the ICMP errors may be shown.

PRJ-30713,
PRHF-18975

Routing

Connectivity issues may occur after configuration of route-based VPN (VTI interface). Refer to sk176368.

PRJ-35400,
PRJ-35403,
PRJ-35345,
VPNS2S-2848,
VPNS2S-2457,
VPNS2S-2770

VPN

IKEv2 Improvements for DAIP Gateway behind Hide NAT.

PRJ-34210,
PMTR-74824

VPN

IKEv2 ID configuration may not be applied when an IPv6 address is written as a certificate's alternative name.

PRJ-34492

VPN

Remote Access users are unable to connect when authenticating using a certificate issued by a subordinate CA.

PRJ-35397,
VPNS2S-2822

VPN

Improvements for DAIP Gateway behind Hide NAT.

PRJ-35534,
PMTR-78432

VPN

A memory leak may occur in the VPND process when using remote Access Back Connection.

PRJ-37462,
PRHF-21891

VPN

The VPND process may unexpectedly exit causing VPN connections to restart.

PRJ-34373,
PMTR-75526

VPN

In rare scenarios, Remote Access users cannot connect to the Gateway because of certificate authentication failure.

PRJ-35429,
PMTR-78314

VPN

In some scenarios, L2TP users cannot connect to the Gateway in a cluster environment.

PRJ-35386,
VPNS2S-2726

VPN

In some scenarios, the RIM script is not activated in DPD Tunnel monitoring.

PRJ-35557,
PMTR-78462

VPN

A memory leak may occur in the VPND process when using Remote Access Secondary Connect.

PRJ-35555,
PMTR-78436

VPN

A memory leak may occur in the VPND process when using Remote Access with Multiple Entry Points configured.

PRJ-35046,
PMTR-77549

VPN

In some scenarios, NAT-T tunnel establishment may fail.

PRJ-33322,
VPNS2S-1482

VPN

After initiating a tunnel between a regular Gateway and a DAIP Gateway, running the "vpn tu tlist'" command on the peer, may show the peer IP instead of the DAIP IP.

PRJ-29880,
PRHF-19050

VPN

Improved VPN interoperability.

PRJ-37589,
PRHF-22751

VPN

During policy installation when using DAIP behind hide NAT, CPU usage for the VPND process may be high.

PRJ-36237,
PRHF-22206

VPN

A memory leak may occur in the VPND process.

PRJ-38811,
PRJ-38729

VPN

In some scenarios, it is not possible to connect with Remote Access using DHCP for Office Mode. Refer to sk178767.

PRJ-34671,
PMTR-77130

VSX

UPDATE: The "vsx_util reconfigure" operation is not supported on a VSX cluster member or VSX Gateway which has no virtual systems configured. The operation will now alert about the absence of virtual systems.

PRJ-34999,
PMTR-77287

VSX

The "vsx_util reconfigure" command may fail without printing the cause of the error.

PRJ-32078,
PMTR-74295

VSX

When creating a static route on a virtual system, some network objects may be created with the same name inside the network group which causes failure in writing the object to the database.

PRJ-36767,
PMTR-52576

VSX

VSX Cluster Internal Communication Network IP address is shown in ifconfig after changing the name or VLAN of a VR physical interface.

PRJ-35503,
PMTR-62860

VSX

There may be a mismatch of policy name on virtual switch when using the "fw stat" and "vsx stat -v" commands. The issue is only cosmetic.

PRJ-33470,
PMTR-73998

VSX

In some scenarios, the "vsx_util reconfigure" command cannot fetch the policy installed previously.

PRJ-38202,
PRHF-23118

VSX

In some scenarios, the VSX Security Gateway may not decrease the packet's TTL.

PRJ-34602,
PMTR-74840

VSX

In some scenarios, the VSX Gateway may incorrectly handle broadcast packets received from a Virtual Switch.

PRJ-36786,
PMTR-79249

VSX

The "snmpwalk" command may time out after reaching SNMPv2-SMI::mib-2.68.1.2.0.

PRJ-36771,
PRJ-36756

Gaia OS

NEW: Gaia API (version 1.6 with python3 support) will now be deployed via Jumbo Hotfix. Refer to sk143612.

PRJ-24453,

PRHF-16628

Gaia OS

UPDATE: Changed the Syslog message severity from "error" to "info" and removed the exclamation mark in a specific message which is displayed during the normal backup operation flow.

PRJ-37415,
PMTR-74360

Gaia OS

In a rare scenario, while idle, the Security Gateway may crash producing a vmcore file.

PRJ-37225,
PMTR-63343

Gaia OS

Upgrade process may fail due to corrupted sic_local_cert.p12 certificate. Refer to sk171253.

PRJ-27908,
PRHF-17814

Harmony Endpoint

In some scenarios, logs related to Harmony Endpoint may be missing.

PRJ-37118,
PRHF-18358

VoIP

When static NAT is configured, VoIP calls may not work.

PRJ-38022,
ODU-342

Public Cloud CA Bundle

Added Take 18 of Public Cloud CA Bundle. Refer to sk172188.

PRJ-36703,
ODU-244

Public Cloud CA Bundle

Added Take 14 of Public Cloud CA Bundle. Refer to sk172188.

PRJ-34518,
PRJ-37145,
ODU-200,
ODU-286

Smart-1 Cloud

Added update 4 of Quantum Smart-1 Cloud. Refer to sk166056.

PRJ-37602,
PRHF-22145

CloudGuard Network

In Amazon Web Services (AWS), some Gateways may frequently crash with vmcores.

PRJ-35547,
PRHF-21841

CloudGuard Network

When there are virtual systems with the same name prefix, the CloudGuard Controller fails to update the VS with Data Center Objects.

PRJ-36273,
PRHF-22059

CloudGuard Network

In some scenarios, incorrect data center updates are pushed to the Gateway.

PRJ-37950,
PRHF-22994

CloudGuard Network

In some scenarios, mapping of AWS Data Centers may take a long time to complete.

PRJ-37052,
PRHF-20096

CloudGuard Network

In some scenarios, Data Center objects are not enforced on an AWS GEO cluster (Active/Active) Gateway. Refer to sk175904.

PRJ-38035,
ODU-341

Scalable Platforms

Added Take 21 of Check Point Support Data Collector (CPSDC) for Scalable Platforms and Maestro Security Appliances. Refer to sk164414.

PRJ-38223,
ODU-349

HCP

Added Update 8 of HealthCheck Point (HCP) Release. Refer to sk171436.

PRJ-36829,
ODU-287

HCP

Added Update 7 of HealthCheck Point (HCP) Release. Refer to sk171436.

Take 158

Released on 6 April 2022 and declared as Recommended on 16 May 2022

PRJ-30406,
PRHF-19450

Security Management

UPDATE:

  • Added the "--help" and "-h" flags to "mdsstop", "mdsstart" and "mdsstat".
  • It is no longer possible to run the "mdsstop" and "mdsstart" commands with wrong parameters.

PRJ-30112,
PRHF-17611

Security Management

In rare scenarios, the "show_changes" and "show_sessions" Management API commands may fail.

PRJ-32856,
PRHF-20444

Security Management

After the Management Server restart, the API command "show_tasks" may show some suppressed tasks as "in progress", if before the restart they were cleared in SmartConsole while they were still running.

PRJ-30474,
PRHF-19577

Security Management

Desktop policy installation may fail with the "Service ReferenceObject of type is not supported!" error.

PRJ-33564,
PMTR-75061

Security Management

In rare scenarios, a "Create Domain", "Delete Domain" or "Delete Domain Server" task can be stuck at 5% with the "Task in queue" status.

PRJ-35478,
PMTR-77765

Security Management

Multi-Domain High Availability synchronization in the Global Domain may fail with "There are invalid assignments on peer." error.

PRJ-25709,
PRHF-17010

Security Management

Deleting a network group may fail because it is being used, although "Where Used" shows no usage.

PRJ-33400,
PRHF-20866

Security Management

When automatic purge is configured in a local Domain and there is an assignment between the Global Domain to that Domain, the "show-automatic-purge" API command may fail in the Global Domain with the "Can't build automatic purge reply" error. Refer to sk176443.

PRJ-32428,
PRHF-20440

Security Management

In rare scenarios, adding a service to a rule in Access Policy:

  • may take a long time (more than several seconds)
  • may cause SmartConsole to unexpectedly exit

Refer to sk176004.

PRJ-32447,
PRHF-20062

Security Management

In rare scenarios, in a Multi-Domain environment, after performing an IPS Update, High Availability synchronization in the Global Domain fails with "NGM failed to import data".

PRJ-33520,
PRHF-20971

Security Management

In rare scenarios, the Management Server may fail to start.

PRJ-30530,
PRHF-19542

Security Management

Creating an administrator in a Multi-Domain environment may cause SmartConsole to freeze and time out.

PRJ-33286,
PRHF-20525

Security Management

When reassigning Global policy after an IPS update on the Global Domain, the updated IPS version in the Audit Logs view may appear with "-1" value instead of the actual IPS version number.

PRJ-32847,
PMTR-74961

Security Management

In rare scenarios, taking over a session may fail with "SmartConsole has experienced an unexpected error. Session operation failure".

PRJ-32668,
PRHF-20485

Security Management

When searching for tags usage, the "where-used" Management API command may fail with "Requested object not found".

PRJ-34225,
PRHF-21356

Security Management

When performing IPS Update or Global Domain Assignment, creating a Domain at the same time may fail with "Internal Error".

PRJ-33364,
PRHF-20847

Security Management

Global Domain Assignment fails with "An internal error has occurred" when there are more than 32K Threat Prevention Overrides in the local Domain. Refer to sk176464.

PRJ-30058,
PRHF-19250

Security Management

In rare scenarios, after a Management Server upgrade, importing the database may fail with "Tried to persist object".

PRJ-34771,
PRHF-20960

Security Management

Policy installation on Gateways R81 and below may fail when there are multiple login options configured with SAML which uses Identity Provider as an authentication method. Refer to sk176725.

PRJ-33863,
PRHF-21129

Security Management

When creating or updating a service object via Management API, it is not possible to specify a custom aggressive-aging timeout.

PRJ-32717,
PRHF-20332

Security Management

If there is a Global Domain Assignment, some results may be missing when searching in Packet Mode. Refer to sk178491.

PRJ-36185,
PRJ-36184

Security Management

In some scenarios, in SmartConsole, the IPS update status list does not reflect correctly all the Gateways with enabled IPS Blade. Refer to sk175449.

PRJ-33978,
PRHF-21115

Security Management

Policy installation from the Multi-Domain Server level may trigger installation of two policies for the same VS.

PRJ-34034,
PMTR-73939

Security Management

When many sessions are opened:

  • Publish operation may be slow
  • APPI Update may be stuck on 30% and eventually fail
  • Domain Import task may be stuck after 50% and then fail

PRJ-33167,
PRHF-20782

Multi-Domain Management

The mds_backup script may not collect Multi-Domain Server log files from $MDSDIR/log/.

PRJ-30525,
PRHF-19541

Multi-Domain Management

In rare scenarios, running the "fwm sic_reset" command on Multi-Domain Server may fail.

PRJ-38327,
PMTR-82069

SmartConsole

  • Install Policy Preset may invoke policy installation on Gateways different from those that are defined.
  • Policy installation on multiple Gateways on MDS level may trigger installation on one Gateway only.

Refer to sk178590.

PRJ-34292,
PMTR-75623

Compliance

After disabling Compliance Best Practices, the user receives security alerts.
  • Requires R80.40 SmartConsole Build 430 (or higher).

PRJ-30377,
PRJ-30370

CPInfo

UPDATE: Added CPInfo Build 914000227. Refer to sk92739.

PRJ-31293,
PMTR-45132

Logging

NEW: It is now possible to search logs using content from the "Comment" field.

PRJ-29123,
PRHF-18445

Logging

SmartEvent may not show some of the Anti-Virus logs.

PRJ-31616,
PRHF-19834

Logging

Non-English letters in SmartView reports exported as CSV may be displayed incorrectly. Refer to sk175543.

PRJ-28316,
PRHF-18428

Logging

The "Last Update Time" field of a Session Log may show incorrect values.

PRJ-32587,
PRHF-20276

Logging

There may be empty values in the "Office Mode IP" field in the Logs view.

PRJ-32304,
PRHF-18539

Logging

When configuring an Email alert as an Automatic Reaction in SmartEvent, and the alert contains data from the event, some fields may be missing in the generated email.

PRJ-32017,
PRHF-20117

Logging

When running the "show_logs" API command with "query-id argument" and the session is expired, the command ends with a timeout instead of presenting an error.

PRJ-30091,
PRHF-18939

Logging

In rare scenarios, the LOG_INDEXER process stops working and logs are missing. Refer to sk176403.

PRJ-33747,
PMTR-76138

Security Gateway

UPDATE: Added a new flag to the "dynamic_objects" command: "-uo <name of object>". The user can now see all content of a specific updatable object.

PRJ-30782,
PRHF-19506

Security Gateway

Access Policy installation may fail with "Error code 1-2000078".

PRJ-33611,
PRHF-20810

Security Gateway

In a rare scenario, the FWD process may unexpectedly exit.

PRJ-32657,
PRHF-20471

Security Gateway

Security Gateway may unexpectedly reboot and create a vmcore file.

PRJ-33898,
PMTR-58175

Security Gateway

In rare scenarios, the LOG_INDEXER process may unexpectedly exit with a core dump file.

PRJ-33209,
PRHF-20674

Security Gateway

The dlpu process may unexpectedly exit, producing a core dump file.

PRJ-32791,
PRHF-20498

Security Gateway

In some scenarios, the matched rules log of Inline layer may appear as "Accept" / "Drop" action instead of "Inline".

PRJ-30782,
PRHF-19506

Security Gateway

Access Policy installation may fail with "Error code 1-2000078".

PRJ-31207,
PRHF-19333

Security Gateway

The Security Gateway may crash during policy installation due to memory allocation problems.

PRJ-33611,
PRHF-20810

Security Gateway

In a rare scenario, the FWD process may unexpectedly exit.

PRJ-33997,
PRHF-18340

Security Gateway

In rare scenarios, slow path connections that should be terminated/aborted may remain open until the timeout.

PRJ-32791,
PRHF-20498

Security Gateway

Matched rules on Inline layermay appear as the "Accept'"/ "Drop" action instead of "Inline".

PRJ-34255,
PRHF-20783

Security Gateway

It may not be possible to use Office 365 Tenant Restrictions when ICAP client is enabled.

PRJ-33124,
PRHF-20306

Security Gateway

In some scenarios, memory consumption and CPU usage may increase consistently due to large amount of content in CPView tool. Refer to sk176370.

PRJ-32925,
PRJ-32352

Security Gateway

When running the "cpstop" and "cpstart" commands, NAT statistics may fail with "fwx_alloc_global_find_free_port_atomic: failed to update NAT statistics".

PRJ-34267,
PRHF-19587

Security Gateway

The log_exporter process may consume high CPU.

PRJ-33249,
PRHF-20709

Internal CA, VPN

Creating a certificate for a third party Gateway with Check Point Internal CA may fail on the third party side. Refer to sk176468.

PRJ-30444,
PRHF-17552

Threat Prevention

In a rare scenario, the DLP process leaves open unused file descriptors in the $FWDIR/tmp/dlp directory which may take up a large amount of disk space.

PRJ-37474,
PMTR-80602

Identity Awareness,
Identity Logging

UPDATE: Adjusted AD-Query and Identity Logging solutions to work with Microsoft hardening changes in DCOM which were required for CVE-2021-26414. Refer to sk176148.

PRJ-30947,
IDA-4253

Identity Awareness

In some scenarios, persistent high CPU is caused by ADQuery due to a large number of authentication requests.

PRJ-32698,
PRHF-14110

Identity Awareness

Memory usage may be high for the pdpd process in a scenario related to Identity Awareness nested groups in state 2 and 4.

PRJ-33147,
PRHF-20682

URL Filtering

In some scenarios, websites encrypted with SSL are not matched correctly when categorization mode is on Holdand IDA is enabled. Refer to sk176283.

PRJ-29427,
PRHF-18966

IPS

When Website categorization mode is set to "Hold" and Gateway is Proxy, some connections may be incorrectly terminated.

PRJ-34644,
PRHF-21416

DLP

In a rare scenario, the DLP process may not delete temporary files used for scanning.

PRJ-33001,
PMTR-75153

SSL Inspection

UPDATE: Upgraded the default Infrastructure for local communication between some processes to TLS 1.2.

PRJ-34973,
PMTR-77321

SSL Inspection

In rare scenarios, the WSTLSD daemon may unexpectedly restart.

PRJ-34160,
PMTR-75807

SSL Inspection

In some scenarios, the WSTLSD daemon may unexpectedly exit during TLS probing.

PRJ-35936,

PRJ-35934

SSL Network Extender

UPDATE: SSL Network Extender was updated to version 800008304. It provides TLS 1.2 cipher suites support on macOS.

PRJ-31231,
SNX-67

SSL Network Extender

SSL Network Extender (SNX) may fail during large file transfers. Refer to sk87760.

PRJ-33875,
PMTR-61452

Mobile Access

Policy installation may fail due to table creation issues.

PRJ-34339,
PMTR-73930

SecureXL

The "fwaccel dos rate" command may fail with the"Another fwaccel command is already in progress" error.

PRJ-28644,
PMTR-67800

SecureXL

A redundant message "ACC: Accelerator started. " is printed in dmesg logs.

PRJ-35768,
PMTR-77756

Routing

UPDATE: Routed debug log will now show IP addresses.

PRJ-35644,
PMTR-54828

Routing

Handling BGP routes with very long AS paths may cause connectivity issues and the ROUTED daemon may exit with a core dump file.

PRJ-34710,
PMTR-73184

Routing

In rare scenarios, the ROUTED daemon may unexpectedly exit or write logs in the incorrect order.

PRJ-35340,
ROUT-1370

Routing

The routed daemon may unexpectedly exit with core dump when some interfaces lose connection with the PIM router.

PRJ-32423,
PRHF-20294

VPN, Multi-Portal

UPDATE: Certificate validation flow will use OCSP as the default revocation validation method. If OCSP URL does not exist, CRL will be used as a revocation validation method.

PRJ-33655,
PRHF-21022

VPN

The VPND process may unexpectedly exit with a core dump file.

PRJ-35310,
VPNS2S-2847

VPN

An outage may occur during IKEv2 SA re-key because of invalid kbuf duplication.

PRJ-35475,
PMTR-74009

VPN

Added VPN improvements for IKEv2 SA re-key.

PRJ-35342,
VPNS2S-2701

VPN

Policy installation and establishing a connection from a Gateway with Static IP may fail, if the IP address was previously used by a peer Gateway with DAIP.

PRJ-35392,
VPNS2S-2769

VPN

Improved IKEv2 for working with DAIPs.

PRJ-35487,
VPNS2S-2740

VPN

In ike_sa_table there may be an entry with an IP address and not with a DAIP ID.

PRJ-33737,
PMTR-75801

VPN

When applying Secure Configuration Verification (SCV) VPN client is not able to distinguish between Windows 10 and Windows 11.

PRJ-35230,
PMTR-73490

VPN

SSL entries may not be deleted from the "vpn tu tlist" command output, although there was a graceful exit.

PRJ-36419,
PMTR-79305

VPN

In some scenarios, when VPN logs are enabled and DAIP (Dynamically Assigned IP) peer is configured, the VPND daemon may unexpectedly exit.

PRJ-24187,
PRHF-16198

VPN

VPN connectivity issues may occur when there are too many SAs. Refer to sk173828.

PRJ-33838,
PMTR-76280

VSX

UPDATE: Shadow bridges will now be automatically disabled on VSX Gateways if the bridges are not in Active/Active mode.

PRJ-32532,
PMTR-74770

VSX

UPDATE: It is now possible to define interface topology as "defined by routes" using the VSX provisioning tool.

PRJ-37421,
PMTR-79515

VSX

After deleting a warp interface in SmartConsole, the active VSX cluster member may crash.

PRJ-30211,
PRHF-19017

Gaia OS

  • VLAN IPv6 address disappears after setting the parent interface state "off" and "on".
  • IPv6 address disappears after enabling Layer 3 bridge interface monitoring.

Refer to sk174969.

PRJ-31695,
PMTR-73594

Gaia OS

The "cpopenssl" command may fail with "No such file or directory".

PRJ-35002,
PMTR-77709

Gaia OS

Fixed the CVE-2020-14145 vulnerability.

PRJ-32916,
PMTR-75175

CloudGuard Network

NEW:

  • Rule base search in SmartConsole now also matches rules with Data Center Objects.

  • In SmartConsole, it is now possible to see IP addresses of all the objects included in:

    • AWS VPC and Availability Zone
    • Azure Virtual Network
    • GCP Network
  • In SmartConsole, improved searching objects using tags.

PRJ-31768,
PMTR-73896

CloudGuard Network

Improved the handling of NSX-T Data Center throttling issues.

PRJ-34526,
PRHF-21383

CloudGuard Network

When a Gateway's object name was changed, CloudGuard Central License Tool may fail to distribute licenses to the Gateway.

PRJ-35157,
ODU-199

Scalable Platforms

NEW: Added a self-updatable package of Check Point Support Data Collector (CPSDC) for Scalable Platforms and Maestro Security Appliances. Refer to sk164414.

PRJ-34441,
ODU-217

HCP

Added Update 6 of HealthCheck Point (HCP) Release. Refer to sk171436.

PRJ-29950,
PRHF-19115

Infrastructure

In a rare scenario, the user cannot connect to the Mobile Access Portal.

Take 156

Released on 20 March 2022 and declared as Recommended on 23 March 2022

PRJ-37957,
PMTR-81489

Gaia

UPDATE: Upgraded OpenSSL to fix CVE-2022-0778. Refer to sk178411.

PRJ-37841,
PRHF-22617

VoIP

A cluster member may crash generating a vmcore because of a mismatch in SIP tables.

PRJ-37605,
PRHF-22721

VoIP

In a cluster environment, the Gateway may crash with a vmcore.

Take 154

Released on 1 March 2022 and declared as Recommended on 8 March 2022

PRJ-36728

Security Gateway

  • On 2200 appliances, the CPD process may unexpectedly exit because of sensor read failure.

  • Sensor table values for 3600, 3600T, 3800, 6200B, 6200P, 6200T, 6400, 6600, 6700, 6900, 7000, 600-S are incorrect.

PRJ-37380,
CORXL-251

ClusterXL

Clock jumps forward/backward may cause some operations to fail and the cluster to go down.

Take 153

Released on 22 February 2022

PRJ-34690,
PMTR-75532

Diagnostics

In some scenarios, in an environment that includes the SmartEvent Server, the LOG_INDEXER process restarts at midnight, producing a core dump file. Refer to sk177805.

PRJ-36957,
PRHF-22500

Security Management

Policy installation and "where used" operation may take a long time if there are many inline layers and the "Install On" targets in the Rule Base are not defined as "Any". Refer to sk177928.

Take 150

Released on 19 January 2022

PRJ-29847,
PRHF-18734

Diagnostics

In some scenarios, CPView shows the SNMP data partially.

PRJ-32481

Diagnostics

In some scenarios on VSX, a "Loading kernel module for a network device with CAP_SYS_MODULE (deprecated). Use CAP_NET_ADMIN and alias netdev-eth instead" message appears in /var/log file.

PRJ-31056,
PMTR-64687

Upgrade Tools

In rare scenarios, an upgrade or migration may fail due to missing temporary files.

PRJ-29295,
PMTR-72367

Security Management

NEW: Added Multi-Domain Server (MDS) level support for exporting data from the Gateways and Servers view into a CSV file.

PRJ-24930,
PRHF-16947

Security Management

UPDATE: Added a warning message in SmartConsole, alerting if during policy installation memory utilization of the FWM process exceeded 3.5GB.

PRJ-29236,
TPM-2843

Security Management

UPDATE: Added a new flag to the Threat Prevention "show-protections" API command ("show-capture-packets-and-track") that allows not to return capture-packets and track information.

PRJ-31073,
PRHF-19320

Security Management

UPDATE: Added an environmental variable to control the sduu command timeout in the FWM process: SDUU_UPDATE_TIMEOUT.

PRJ-30049

Security Management

UPDATE: In order to prevent SHA-1 vulnerabilities, Management Server no longer supports SHA-1 cipher suites in SSL communication.

PRJ-32891,
PRHF-20657

Security Management

UPDATE: It is now possible to increase the timeout value for Management High Availability synchronization. Refer to sk176165.

PRJ-34960

Security Management,
Harmony Endpoint

UPDATE: The Apache Log4j Java library is updated in order to harden the system. Check Point products are not vulnerable to Log4j. This change is motivated by cyber hygiene best practices. For more information, refer to sk176865.

PRJ-32801,
PRHF-20435

Security Management

The mgmt_cli tool (API) with certificate login may not work.

PRJ-25279,
PRHF-17037

Security Management

In rare scenarios, login to Multi-Domain Management fails with the "No Valid Domains were found for [username]" error. Refer to sk175005.

PRJ-21876,
PRHF-15460

Security Management

In some scenarios, applying the "Where used" action may show incorrect data when an object exists more than once in an Inline Layer.

PRJ-22422,
PRHF-15598

Security Management

Domain Server Migration between different Multi-Domain Management Servers may fail if a previous migration attempt of the same Domain already failed and a different Domain name is used for the second attempt.

PRJ-23123,
PRHF-15939

Security Management

Migration of Security Management Server to a Domain on a Multi-Domain Server may be blocked if there are multiple Certificate Authority objects. Refer to sk174270.

PRJ-25196,
PMTR-68090

Security Management

The "Packet capture is not supported on this platform" warning appears after policy installation for SMB Gateways, although no packet capture is used.

PRJ-23851,
PMTR-66674

Security Management

Management Server upgrade may fail if there is a large amount of customized column profiles in the Logs View.

PRJ-21787,
PRHF-15257

Security Management

In some scenarios, the output of the "cpmistat" command may contain partial information.

PRJ-23953,
PRHF-16396

Security Management

In some scenarios, if changes were done before installing Jumbo Hotfix, revert or login to the last published session may fail.

PRJ-29304,
PMTR-72376

Security Management

In environments with a large number of objects, licenses for cluster members in the Licenses tab may not be displayed.

PRJ-30053,
PRHF-18928

Security Management

In rare scenarios, the FWM process unexpectedly exits and fails to start, creating core dumps in the /var/log/dump/usermode directory. Refer to sk175007.

PRJ-29967,
PRHF-19308

Security Management

In some scenarios, simultaneous policy installation on multiple Gateways may fail if there is at least one Gateway on R77.X and one Gateway on R80.X.

PRJ-29897,
PRHF-18828

Security Management

In some scenarios, login to a Domain from the System Domain dashboard may fail with "Failed to connect to server".
Refer to sk174910.

PRJ-30018,
PMTR-72786

Security Management

In rare scenarios, the "set-group" API command may return the "generic_err_invalid_parameter" error.

PRJ-28900,
PRHF-18508

Security Management

When searching IP addresses using logical operators (AND / OR), the results may be incorrect:

  • in SmartConsole in the Object Explorer view
  • with the Management API command "show objects" and the "filter" field

Some matched objects may be missing, while some unmatched objects may be present.

PRJ-29187,
PRHF-18470

Security Management

In a rare scenario, High Availability full synchronization may fail due to a large number of records.

PRJ-29157,
PRHF-18883

Security Management

Scheduled IPS updates data may not be shown in the IPS update report.

PRJ-30883,
PMTR-62059

Security Management

In rare scenarios, during an upgrade, the FWM process may unexpectedly exit with a core dump file.

PRJ-29468,
PRHF-19006

Security Management

In some scenarios, an API query to VRRP cluster for "show simple-cluster name <name>" returns an incorrect cluster type. Refer to sk174866.

PRJ-29198,
PRHF-18782

Security Management

After an upgrade from R77.x. in a Multi-site environment, High Availability full synchronization may fail with an "NGM failed to load data" message.

PRJ-28298,
PRHF-18362

Security Management

In rare scenarios, High Availability on the Global Domain may fail to synchronize the Multi-Domain Log Server if IPS protection was added or removed in the Threat Prevention rulebase.

PRJ-28535,
PRHF-18063

Security Management

In rare scenarios, Global Policy Assignment may fail with the "class name not found for object" error.

PRJ-28156,
PRHF-17926

Security Management

In rare scenarios, if Domain migration fails, the operation may not revert fully and leave some remnants in the database of the Management Server.

PRJ-28784,
PRHF-18557

Security Management

In some scenarios, "show-mdss" and "show-domains" Management API commands take a significant amount of time to complete or time out after 5 minutes.

PRJ-30099,
PRHF-19248

Security Management

In rare scenarios, a Multi-Domain administrator's profile may be changed after deleting a Domain if the administrator had custom permissions for it.

PRJ-30386,
PRHF-16024

Security Management

In rare scenarios, editing a cluster object fails with the "Code: 0x8003001D, Could not access file for write operation" error. Refer to sk176930.

PRJ-27763,
PRHF-17484

Security Management

The Management API commands "import-smart-task" and "export-smart-task" are enabled at the System Domain level, although Smart Tasks are only supported at the Local Domain level.

PRJ-26780,
PRHF-17767

Security Management

In some scenarios, in Override Categorization, it may not be possible to sort or to find objects by name using Object Explorer. Refer to sk175245.

PRJ-28063,
PRJ-28062

Security Management

In rare scenarios:

  • Login to the Management Server may timeout and fail
  • Publish operation may take a long time.

PRJ-27485,
PRHF-18079

Security Management

Global Policy reassignment may fail with "An internal error has occurred" due to duplicated Access Policy Assignment object.
Refer to sk174183.

PRJ-28815,
PRHF-18712

Security Management

In some scenarios, the "show gateways-and-servers" Management API command fails with "generic_error" when running it with "details-level full".

PRJ-26735,
PRHF-17606

Security Management

In a rare scenario, in the Management API, the "show hosts" command with "details-level full" fails with a "java.util.InputMismatchException: got at least one duplicate UID in requested list, duplicates UIDs:" message.

PRJ-29909,
PRHF-18974

Security Management

In some scenarios, it is possible to disable a shared layer, although it is used in more than one rule.

PRJ-20591,
PRHF-14327

Security Management

In rare scenarios, if one of the Multi-Domain Servers is down, reconfiguring VSX may fail.

PRJ-31741,
PMTR-73756

Security Management

In some scenarios, deleting a Domain fails when there is an administrator with API key authentication associated with this Domain.

PRJ-31081,
PRHF-19251

Security Management

In rare scenarios, the FWM process on the Security Management Server unexpectedly exits.

PRJ-30336,
PRHF-18150

Security Management

When one Server in a logical Server group is down, the second Server keeps trying to access it, no matter how long the Server is down.

PRJ-29157,
PRHF-18883

Security Management

Scheduled IPS updates data may not be shown in the IPS update report.

PRJ-22265,
PRHF-15674

Security Management

In some scenarios, the user may fail to connect to VPN Remote Access if there are expiration dates saved in a non-English date format. The issue can occur when SmartConsole is installed on a Windows client that uses a non-English locale.

PRJ-32091,
PRHF-20162

Security Management

When searching an IP address in Object Explorer, network objects with both IPv6 and IPv4 configured may not appear in the results, although they match the IP address.

PRJ-28168,
PRHF-18380

Security Management

In rare scenarios, the Management Server may fail to start due to incorrect sessions handling.

PRJ-32108,
PMTR-63070

Security Management

Policy installation may fail if more than 20,000 objects are created and added to rules.

PRJ-32649,
PMTR-74947

Security Management

In rare scenarios, deleting a Domain fails, leaving some remnants in the Management database.

PRJ-31671,
PRHF-19891

Security Management

In rare scenarios, the API commands "show-automatic-purge" and "set-automatic-purge" may fail if there were two earlier attempts to update the Automatic Purge at the same time.

PRJ-30680,
PRHF-19185

Security Management

Policy installation with Directional VPN rules may fail with a verification error.

PRJ-32994,
PRHF-20101

Security Management

Upgrade of Management Server from R80.10 to R80.40 may take a long time for large environments.

PRJ-30067,
PRHF-19326

Security Management

  • The High Availability status on Security Management Server may be incorrect and performing failover is not possible.
  • On Multi-Domain Server, after performing failover in the Global Domain and restarting services, the former active Global Domain Server still appears as active (although it is standby).

PRJ-29508,
PRHF-18890

Security Management

In some scenarios, the Management API command "show-packages" with "details-level full" may fail with an error. Refer to sk176805.

PRJ-33463,
PMTR-71195

Security Management

While editing a Small Office LSM Profile object, SmartConsole may unexpectedly close when enabling Threat Emulation and navigating to the configuration tab.

PRJ-34079,
PMTR-74982

Security Management

In some scenarios, after running an Ansible playbook, objects are locked even though they were not changed.

PRJ-34504,
PRHF-21481

Security Management

The "Accept" button is missing when modifying "Actions" for rules. Refer to sk177204.

PRJ-33552,
PRHF-20961

Security Management

When using the API to create an OPSEC CPMI application with a custom permissions profile, the default Super User profile is chosen instead.

PRJ-30350,
PRHF-19421

Multi-Domain Management

During a CPUSE upgrade of a Multi-Domain Server, if there are multiple external interfaces defined, the Domain Servers may be assigned to an incorrect interface.

PRJ-21830,
PRHF-15448

Multi-Domain Management

In rare scenarios, after an upgrade, the CPD process in a Multi-Domain environment may unexpectedly exit, creating a core dump file.

PRJ-27345,
PMTR-64049

Licensing

In a rare scenario, the licensing status in SmartConsole is displayed incorrectly.

PRJ-29310,
PRHF-18767

SmartConsole

The Compliance "Security Best Practices" report for the Anti-Bot practice contains unrelated objects starting with "AB_". Refer to sk174911.

PRJ-30520,
PMTR-73092

Compliance

The Compliance report in SmartConsole may show an incorrect policy name.

PRJ-22892,
PMTR-61926

CPView

In some scenarios, SNMP statistics per VS may not be displayed in CPView.

PRJ-32978,
PMTR-74061

CPView

In Overview, some data about disk space may be missing.

PRJ-26307,
PRHF-17314

Logging

In rare cases, in SmartConsole, some logs are not shown.

PRJ-30689,
PMTR-69181

Logging

UPDATE: The default timeframe for logs queries using the SmartConsole's Logs tab is set to "Last 24 Hours".

  • Requires R80.40 SmartConsole Build 425 (or higher)

PRJ-32085,
PMTR-74297

Logging

A duplicate entry appears in /etc/cpshell/log_rotation.conf. This issue is only cosmetic.

PRJ-13743,
PRHF-11391

Logging

The "Could not connect to Monitoring Blade" error is displayed when trying to show the "Top Interfaces" view in SmartConsole or SmartView Monitor for a Gateway that has more than 100 interfaces.

PRJ-22345,
PRHF-15696

Logging

In SmartView, the "Duration" field is missing from Reports and Views.

PRJ-17260,
PRHF-12617

Logging

In SmartConsole:

  • In Gateways and Servers view, IP statuses may not be accurate
  • In the Threat Prevention Policy tab, under "Updates", Gateways IPS update status may not be up-to-date, although the new IPS package was received successfully.

PRJ-16985,
PRHF-12847

Logging

In a rare scenario, Application Control events may not be displayed in SmartEvent.

PRJ-16282,
PRHF-11939

Logging

In some scenarios, emails of DLP Blade may be sent with obfuscated information, with no option to present the full data. Refer to sk106430.

PRJ-29029,
PRHF-17596

Logging

In rare scenarios, SmartEvent may show no results or partial results in the Audit Log report.

PRJ-25832,
PMTR-68506

Logging

The LOG_INDEXER process on the SmartEvent Server may consume a high CPU when the Mobile Access Blade is enabled on the Gateway.

PRJ-25622,
PMTR-68809

Logging

In environments with more than 500K network objects, the LOG_INDEXER process on SmartEvent and Correlation Unit Server may unexpectedly close with the "Out of memory" error and a dump core file, although limited resolving is enabled (according to sk164452).

PRJ-25440,
PRHF-17184

Logging

On the Management Server, with SmartEvent enabled and many Networks configured in the database, login to SmartConsole may fail with an "Error: the operation timeout" message and the FWM process is running with a high CPU. Refer to sk167239.

PRJ-24523,
PMTR-67575

Logging

In a low log rate, there may be a delay in exporting logs using the Log Exporter.

PRJ-27616,
PRHF-18157

Logging

The CPSEMD process on SmartEvent Server may unexpectedly exit when trying to send two automatic reactions simultaneously for the same event.

PRJ-28340,
PMTR-69859

Logging

In some scenarios, Log Exporter configured to export in TLS, cannot authenticate a certificate from an external certificate authority.

PRJ-26030,
PRHF-17325

Logging

In a rare scenario, after an NSX Gateway upgrade, enforcement details/identities are not pushed by the controller to the Gateway automatically, it can be done only by manual update. Refer to sk173323.

PRJ-28323,
PRHF-17811

Logging

In some scenarios, in SmartLog, free-text search does not work for some inspection settings logs and their description is missing.

PRJ-26681,
PRHF-17724

Logging

Logs that are sent by Log Exporter in CEF format, cannot be displayed if they include non-digit characters in the "dst_phone_number" field.

PRJ-19838,
PRHF-14286

Logging

On Gateways with many interfaces, after policy installation or after reboot, Real-Time Monitor (RTM) may consume a high CPU on the Gateway. Refer to sk170928.

PRJ-23313,
PRHF-16137

Logging

Daily Log/Indexes Maintenance does not delete old index files from $RTDIR/log_indexes if they contain files or subdirectories with a format different than %Y-%m-%d.

PRJ-32028,
PRHF-19715

Logging

In some scenarios, the "vpn_user" field is empty in the Logs view and SmartEvent Reports, even though it contains values in the raw log.

PRJ-30663,
PRHF-19620

Logging

  • The "fw log" and "fwm logexport" commands may fail with "Error: Failed to read field".
  • The exported log file may not contain all logs
  • In the Logs & Monitor view, filtering logs by field may fail.

Refer to sk176644.

PRJ-25653,
PRHF-17000

Logging

When SmartView Web is configured to not return empty values, a query may fail with a "query failed" message.

PRJ-29575,
PRHF-15052

Security Gateway

NEW: Added a new kernel parameter "up_disable_early_drop_optimization_for_reject" to disable "Early Drop Optimization" for reject rules. The parameter is enabled by default.

PRJ-31489,
PRHF-19710

Security Gateway

NEW: Added a new kernel parameter "cphwd_medium_path_qid_by_cpu_id". The parameter is disabled by default. Refer to sk175890.

PRJ-30981,
PMTR-73404

Security Gateway

UPDATE: Added L3 routing support for bridge interface assigned with IP address. To enable it, set fw_bridge_with_ip_routing=1 in the $FWDIR/fwkern.conf file. Refer to sk165560.

PRJ-32072,
STRM-737

Security Gateway

UPDATE: Check Point Active Streaming (CPAS) TCP Window scale factor is now increased up to 6.

PRJ-30588

Security Gateway

UPDATE: For CPU Spike Detective:

  • Added Clish support
  • Enhanced diagnostics in CPView
  • Enhanced profiling with heavy connections and top connections.

PRJ-31275,
PMTR-73504

Security Gateway

UPDATE: The "-c" and "-i" flags in Top Connections Tool are now supported on VSX Gateways. Refer to sk172229.

PRJ-34449,
PRHF-21182

Security Gateway

UPDATE: The "fw unloadlocal" command can now be used on a Virtual System only with the "-f" flag added. Otherwise, a warning message is displayed, indicating that unloading policy on a Virtual System will cause traffic issues with any Virtual System connected to a Virtual Switch or a Virtual System in Bridge mode.

PRJ-25307

Security Gateway

UPDATE: Added the "Configure Hyper-Threading" option to the cpconfig command.

PRJ-29093,
PRHF-18786

Security Gateway

In rare scenarios, policy installation fails with "Segmentation fault" and "Error compiling IPv4 flavor" messages.

PRJ-29587,
PRHF-19049

Security Gateway

In a rare scenario, Security Gateway may crash.

PRJ-31217,
PRHF-19896

Security Gateway

When a large number of VPN tunnels is configured and each one is used by a static route with ping, the ROUTED process may get incorrect cluster IPs for those tunnels. Refer to sk175887.

PRJ-29129,
PRHF-18716

Security Gateway

In rare scenarios, policy installation may fail with an "Operation failed, install/uninstall has been improperly terminated" message.

PRJ-29419,
PMTR-71855

Security Gateway

In a rare scenario, policy installation on the Security Gateway may fail with an "Error code: 0-2000108" message. Refer to sk170673.

PRJ-30011,
PRHF-18938

Security Gateway

In a rare scenario, when QoS is enabled, Security Gateway may crash while interfaces go down and up.

PRJ-29504,
PRHF-18863

Security Gateway

In some scenarios, using automatic Network Static NAT/Address range objects may cause connectivity issues.

PRJ-20627,
PRHF-14374

Security Gateway

Running the "threshold_config" command may cause the CPD process to consume a high CPU.

PRJ-27650,
PMTR-70634

Security Gateway

Negative values may appear in the output of the "fw tab -t connections -s" command and under the NAT section.

PRJ-32574,
PMTR-74852

Security Gateway

When deleting connection table entries with "fw ctl conntab -x", and using "rule", "service", "type", "flags" or "state" filters, entries that do not match these filters may still be deleted.

PRJ-26583,
PMTR-68272

Security Gateway

In a rare scenario, CPView may show incorrect SecureXL statistics per VS.

PRJ-30684

Security Gateway

In some scenarios, when using Suspicious Activity Monitoring (SAM) rules with source and destination networks or with a NATed IP, "matched rule is not found" errors appear.

PRJ-31967,
PMTR-74144

Security Gateway

In a rare scenario, "Connection/sec" data for accelerated traffic in CPView may differ from the statistics in SNMP.

PRJ-30179,
PRHF-19438

Security Gateway

In a rare scenario, policy push to multiple Security Gateways may fail. Refer to sk177963.

PRJ-30613,
PRHF-19614

Security Gateway

In rare scenarios, when SACK is enabled, there may be connectivity issues.

PRJ-26964,
PMTR-70393

Security Gateway

Improved CPS rate on Autoscale deployments of Amazon Web Services (AWS).

PRJ-22014,
PMTR-16149

Security Gateway

When deleting all Suspicious Activity Monitoring (SAM) rules, adding a large number of new rules, and installing policy, the system may hang.

PRJ-30250,
PMTR-70219

Security Gateway

Added a translation of the error exit code of cprid_util in $CPDIR/log/cprid_util.elg debug log.

PRJ-30669,
PRHF-19179

Security Gateway

In rare scenarios, when a Security Gateway is configured as Proxy, a wrong NAT port reuse may happen for 5 minutes long proxied connections.

PRJ-30041,
ODU-104

Security Gateway

If wstunnel loses connectivity, after several attempts it may unexpectedly exit and not restart. Refer to sk166056.

PRJ-25149,
PRHF-14366

Security Gateway

In a rare scenario, the TCP Half Closed timer (sk137672) may fail when configured for medium/fast connections.

PRJ-32336,
PMTR-72682

Security Gateway

Defining an IPv6 NAT rule with address range (hide) on the translated column may fail with an incorrect error message.

PRJ-29697,
PRHF-19097

Security Gateway

In rare a scenario, a memory leak may occur with "cpas_streamh_init_from_cookie failed" printed in /var/log/messages.

PRJ-33359,
PMTR-72975

Security Gateway

First policy installation after an upgrade may be followed by a warning message: "Updatable Objects are used in the policy but Gateway package is missing (see sk121877)".

PRJ-33081,
PRHF-20436

Security Gateway

Extended logging may show a wrong status of Content Awareness Blade. The issue is only cosmetic.

PRJ-33512,
PMTR-75878

Security Gateway

CPView may show corrupted numbers in "F2V-Reasons". This issue is only cosmetic.

PRJ-27609,
PRHF-18068

Security Gateway

A debug message may be printed as an error.

PRJ-17572,
PMTR-57716

Security Gateway

The FWD process may unexpectedly exit due to a rare race condition. Refer to sk173424.

PRJ-32051,
PMTR-72836

Security Gateway

In a rare scenario, the Security Gateway may crash during policy installation.

PRJ-31016,
PRHF-19772

Internal CA

In a rare scenario, when CRL files are created, some of them may be generated with a large number in the filename. When deleting CRL files, CPCA repeatedly fails to start.

PRJ-24986,
PMTR-61787

Threat Prevention

UPDATE: Added support for more than 20 CIFS objects in rulebase. Refer to sk170300.

PRJ-28679,
AVIR-1444

Threat Prevention

UPDATE: Added an option to remove proxy usage in ioc_feeds tool.

PRJ-24253,
PMTR-66115

Threat Prevention

UPDATE: Reduce performance when Anti-Virus is configured with deep inspection on all file types.

PRJ-22397,
PRHF-15404

Threat Prevention

The "ciu_lic_open_lic_db_file: crc check failed" error message may be printed in fwd.elg log file during the policy installation if the IPS Blade is disabled. Refer to sk172903.

PRJ-29925,
PRHF-19208

Threat Prevention

Threat Prevention policy installation may fail when loading 2 IoC feeds that contain the same signature name for one of the observables.

PRJ-28937,
PRJ-28974

Threat Prevention

Improved telemetry for Infinity Vision SOC.

PRJ-29035,
PRHF-18623

Threat Prevention

In some scenarios, loading Custom Intelligence Feeds that include an IP address with a subnet mask of 32 bits (x.x.x.x/32) may fail.

PRJ-27750,
PMTR-73052

Threat Prevention

When the "Automatically download Blade Contracts, new software, and other important data" checkbox is unchecked, Security Gateway may fail to update Threat Prevention packages.

PRJ-28763,
PMTR-71415

Threat Prevention

In some scenarios, when using OpenSSH 8.2 Server, file download fails after starting the transfer.

PRJ-28136,
PRJ-27437

Threat Extraction

In some scenarios, the "fw_send_kmsg: No buffer for tsid 44" error is printed in dmesg.

PRJ-29489,
IDA-4049

Identity Awareness

UPDATE:

  • Increased the default timeout values of entries: connected_pdp_refresh_interval is now set to 240 seconds and connected_pdp_grace_period is now set to 360 seconds.
  • Added the "Identity information / Network information will be deleted" alert to SmartConsole.

PRJ-30497,
IDA-4120

Identity Awareness

UPDATE: Enhanced Identity Sharing SmartPull mechanism for large scale environments.

PRJ-29613,
PRHF-18943

Identity Awareness

In a rare scenario, some IPv6 sessions may get deleted due to an incorrect update of Identity Gateway (PEP) kernel tables.

PRJ-29399,
IDA-4087

Identity Awareness

Improved the Identity Server (PDP) performance for publishing new network on Identity Sharing with SmartPull.

PRJ-27941,
IDA-4112

Identity Awareness

In some scenarios, users may not be able to reach Identity Gateway (PEP). Refer to sk174105.

PRJ-30991,
PMTR-66375

Identity Awareness

In a rare scenario, the priorities defined in User Directory (Gateway level) override the default Domain Controller (DC) priorities defined in the LDAP Account unit. Servers with priority above 1000 are not ignored, although they should be.

PRJ-32120,
MPTT-5094

Identity Awareness

An Identity Broker subscriber may be shown as the session owner for Remote Access VPN sessions received from another publisher.

PRJ-32871,
PMTR-75155

Identity Awareness

When Identity Awareness Blade is enabled on the Security Gateway, rebooting of a member may trigger additional reboots. This may cause one of the members to go down with a configuration pnote.

PRJ-29768,
PRHF-18914

URL Filtering

In a very rare scenario, when the Application Control (APPI) and URL filtering Blades are active, in hold mode, some applications cannot be identified and the traffic is dropped.

PRJ-29940,
PRHF-18992

IPS

In rare scenarios, if IPS Geolocation is enabled, the Security Gateway may crash.

PRJ-28738,
PRHF-17049

IPS

In some scenarios, the destination IP is missing from the IPS logs. Refer to sk174588.

PRJ-28244,
PRHF-18338

IPS

In some scenarios, HTTP Parser in the CPView statistics may show incorrect values for connections with more than 50 sessions.

PRJ-23347,
PRHF-15859

IPS

The track logging configuration of Network Quota protection is not applied.

PRJ-30425,
PRHF-17395

DLP

The dlpu process may unexpectedly exit with core dump file.

PRJ-29191,
TPP-1157

Anti-Bot

UPDATE: Improved performance of Anti-Bot URL Reputation.

PRJ-31172,
PMTR-72409

SSL Inspection

A memory leak, related to TLS probing, may occur in the WSTLSD process.

PRJ-31166,
PMTR-72136

SSL Inspection

In some scenarios, the WSTLSD process may unexpectedly close, or a memory leak may occur.

PRJ-29475,
PMTR-72234

SSL Inspection

In some scenarios, a memory leak may occur when creating ECDHE keys.

PRJ-30459,
PRHF-19516

SSL Inspection

In rare scenarios, HTTPS connections may hang indefinitely during the TLS handshake, causing timeout.

PRHF-20458

SSL Inspection

In a rare scenario, the WSTLSD process may unexpectedly exit and produce a core dump file.

PRJ-33406,
PMTR-72934

SSL Inspection

In rare scenarios, TLS probing connections may remain open for extended periods.

PRJ-32883,
PMTR-75079

SSL Inspection

When TLS 1.3 support is disabled, a memory leak may occur in the WSTLSD process during TLS session renegotiation.

PRJ-31182,
PMTR-73946

Mobile Access

UPDATE: Upgraded JQuery library version (from 1.1 to 3.6).

PRJ-27296,
VPNRA-761

Mobile Access

In rare scenarios, when SNX client is used with Application mode on the Mobile Access Blade, the VPND process may unexpectedly exit.

PRJ-29275,
PRJ-29268,
PRJ-29261,
PRHF-3784,
PRHF-3700,
PRHF-3742

Mobile Access

In some scenarios, a memory leak may occur in the CVPND process.

PRJ-28257,
PRHF-16057

Mobile Access

In a rare scenario, the VPND process may unexpectedly exit causing user disconnections from Checkpoint Mobile client.

PRJ-30381,
PRHF-19273

ClusterXL

In a rare scenario, after an upgrade and reboot, a Standby member is set to down with a FULLSYNC PNOTE and cannot synchronize.

PRJ-32470,
PMTR-74101

ClusterXL

Added Syslog support for Cluster events messages.

PRJ-30818,
PRHF-19417

SecureXL

In a rare scenario, after an upgrade, HTTPS traffic may be dropped.

PRJ-26952,
PMTR-70242

SecureXL

TCP packets may be dropped as "TCP out of state" although following sk11088.

PRJ-32939,
PMTR-75157

SecureXL

In some scenarios, when configuring internal/external enforcement for DOS/Rate limiting, a syslog error message may be displayed.

PRJ-24056,
PRHF-10260

Routing

In some scenarios, when using DHCP, the Security Gateway may not correctly route traffic to hosts.

PRJ-31126,
PMTR-73496

Routing

In rare cases, if Graceful Restart is not configured on the BGP peer, BGP routes may be lost near the Graceful Restart ending.

PRJ-29319,
ROUT-1721

Routing

AS path loops may occur, although BGP multihop is configured.

PRJ-28957,
PRHF-17739

Routing

The ROUTED process may unexpectedly exit.

PRJ-31486,
PRHF-19472

Routing

In some scenarios, the Security Gateway may not forward traffic to a client if its IP address is changed by DHCP. Refer to sk175603.

PRJ-29496,
ROUT-1745

Routing

BGP sessions may unexpectedly close because of unrecognized AFI/SAFI pairs in multiprotocol capability advertisements from a peer.

PRJ-33355,
PMTR-75438

Routing

  • Security Gateway may crash when OSPF inserts or removes an LSA from its database.
  • Neighbor dead timers may have negative values.

PRJ-32595,
PMTR-72056

VPN

In some scenarios, Remote Access VPN users cannot connect to the Gateway due to a kernel table issue.

PRJ-32518,
PMTR-74732

VPN

Improved establishing IKEv2 tunnel with DAIP peer.

PRJ-31472,
PMTR-68362

VPN

UPDATE: In policy installation, the type of messages related to VPN certificate expiration is changed from "info" to "warning". This issue is only cosmetic.

PRJ-29296,
PMTR-72019

VPN

Added VPN IKEv2 improvements.

PRJ-29532,
PRHF-18564

VPN

RIM script is not invoked for DAIP peer with Dead Peer Detection (DPD) permanent tunnels in passive mode.

PRJ-29482,
PMTR-72463

VPN

A memory leak may occur in the VPND process in IKEv2 Site to Site VPN.

PRJ-28559,
PMTR-20176

VPN

In some scenarios, when sending the SCV drop log, a memory leak may occur.

PRJ-28574,
PRHF-17880

VPN

In some scenarios, Server connections to Remote Access L2TP clients may be unstable.

PRJ-29592,
VPNS2S-2505

VPN

In a rare scenario, the IKEv2 negotiation appears successful, although it failed.

PRJ-30329,
PMTR-73629

VPN

In some scenarios, IKEv2 tunnel may not work due to SA expiration.

PRJ-30764,
PRHF-19548

VPN

In a very rare scenario, a cluster member may unexpectedly crash and restart, creating a core dump file.

PRJ-31289,
PRHF-19707

VPN

Hardened the ability to use narrowed IKEv2 tunnels. Refer to sk166417.

PRJ-32365,
PRHF-20315

VPN

Improved IKEv2 narrowing.

PRJ-33833,
VPNRA-831

VPN

In rare scenarios, when SSL Network Extender (SNX) is in Application Mode, the VPND process may unexpectedly exit.

PRJ-30956,
PRHF-19492

VPN

Improvements for DAIP Gateway behind Hide NAT.

PRJ-30648,
ESVPN-2665

VPN

A machine-only tunnel cannot be established when VPN default realm is disabled.

PRJ-28268,
PRHF-7443

VPN

A memory leak may occur in the VPND process.

PRJ-32549,
PMTR-74599

VPN

A memory leak may occur during Office Mode IP allocation.

PRJ-30755,
PRHF-19484

VPN

In a rare scenario, when NAT is enabled, Route Based VPN traffic may be dropped.

PRJ-31587,
PRHF-19959

VPN

In some scenarios, VPN tunnels statuses in SmartView Monitor are displayed incorrectly.

PRJ-22482,
PRHF-15744

VSX

In some scenarios, running the snmpwalk command may fail with incorrect OSPF-MIB information for VSX. Refer to sk172064.

PRJ-29552,
PRHF-18753

VSX

After a reboot, the VS's clish static ARPs configuration exists, but the static ARPs may be missing.

PRJ-27969,
PMTR-35890

VSX

When querying a VS for "sysObjectID" viaSNMP, a generic netSNMP value is returned ("NET-SNMP-MIB::netSnmpAgentOIDs.10") instead of Check Point value ("SNMPv2-SMI::enterprises.2620.1.6.123.1.62").

PRJ-30314,
PMTR-72515

Gaia OS

NEW: Gaia API (version 1.6) will now be deployed via Jumbo Hotfix. Refer to sk143612.

PRJ-30275,
PMTR-72997

Gaia OS

UPDATE: Upgraded OpenSSL to 1.1.1L. Merged the CVE-2021-3711 and CVE-2021-3712 fixes.

PRJ-30203,
PRHF-18610

Gaia OS

UPDATE: Added a Clish command "add/show/delete ntp interface" to choose to which interfaces the NTP daemon shall bind.

PRJ-28684,
PMTR-71763

Gaia OS

In some scenarios, in appliances: 6600,6700,6900, Power Supply Unit (PSU) status information may be incorrect. Refer to sk174443.

PRJ-17613,
PRHF-13255

Gaia OS

When adding an SSH host key, it will not be displayed because the total length of the command line cannot contain more than 512 characters.

PRJ-33507,
PMTR-75443

Gaia OS

Fixed CVE-2021-30361 - Gaia Portal Authenticated Command Injection. Refer to sk179128.

PRJ-31753,
PMTR-70869

Gaia OS

In some scenarios, after adding an SNMP USM user, the confd process may unexpectedly exit.

PRJ-33687,
PMTR-75891

Gaia OS

Potential vulnerability related to specific Gaia API command on VSX systems.

PRJ-33871

Gaia OS

Enhanced SNMP module stability.

PRJ-24328,
PRHF-16439

Harmony Endpoint

Restoring a UEPM Server backup via the Web Gaia Portal may not work on a new Server where the UEPM Blade is not activated.

PRJ-25250,
PMTR-68435

Harmony Endpoint

In some scenarios, the Policy Server fails to synchronize with Endpoint primary Management after installing a hotfix for local E1 signature updates.

PRJ-30518,
PMTR-73094

Harmony Endpoint

In the Smart Endpoint tabs, the Server may generate reports where users have long names starting with "ntdomain://".

PRJ-29971,
PRHF-16925

Harmony Endpoint

In some scenarios, a query which counts host_ckp objects may return more results than expected. It leads to a memory leak with the "Out Of Memory" error.

PRJ-32389,
PRHF-19878

VoIP

When using SIP, memory usage may increase over time on Active and Standby members.

PRJ-29511,
VSECC-1418

CloudGuard Network

NEW: In Amazon Web Services (AWS):

  • Added Load Balancers tags. The tags can now be viewed in SmartConsole and added to the rulebase.
  • Added support for IMDSv2

To enable the feature:

  1. Edit the $FWDIR/conf/vsec.conf on the Management Server and add the line: aws.enableLoadBalancersTags=true
  2. From SSH run: vsec stop;vsec start

Note: This feature requires adding DescribeTags and DescribeLoadBalancers permissions to the AWS Data Centers accounts.

NEW: In Azure:

  • Added Application Security Groups
  • Added Private Endpoints

To enable the feature:

  1. Edit the $FWDIR/conf/vsec.conf on the Management Server and add the line: azure.enableAsgAndPep=true
  2. From SSH run: vsec stop;vsec start

Note: This feature requires adding permissions to list Application Security Groups and Private Endpoints.

 

NEW: In AWS, Azure and Google Cloud Platform (GCP):

Added support for API calls with HTTP response with reason-code only (without reason-phrase).

PRJ-29985,
PRHF-19101

CloudGuard Network

UPDATE: When there are Data Centers without imported objects, CloudGuard Controller will show the warning status in SmartConsole and in the output of the "cpstat vsec" command.

PRJ-27771,
PRHF-17648

CloudGuard Network

Amazon Web Services (AWS) Data Center scan may fail and no updates are sent to the Security Gateway.

PRJ-31771,
PRHF-19949

CloudGuard Network

In a rare scenario, there is a high CPU0 utilization on Azure Security Gateway.

PRJ-32230,
CGIS-636

CloudGuard Network

The "vsec_lic_cli update" command now supports IP change in the license string.

PRJ-32753,
PMTR-74085

CloudGuard Network

After an upgrade, the AWS Gateway or Google Cloud Platform (GCP) may lose access to the Serial Console.

PRJ-27034,
PRHF-16098

QoS

In a rare scenario, when QoS is enabled, in SmartView Monitor, some traffic may be shown as "No Match".

PRJ-30234,
PRHF-18342

QoS

In a rare scenario, the FWD process may unexpectedly exit due to invalid QoS logs.

PRJ-30015,
ODU-181

HCP

Added Update 5 of HealthCheck Point (HCP) Release. Refer to sk171436.

PRJ-29410,
PRHF-19016

Infrastructure

Policy installation fails with "Operation failed, install/uninstall has been improperly terminated" when a CMA name is more than 36 characters long. Refer to sk175452.

PRJ-22353,
INFRA-528

Infrastructure

UPDATE: Updated Python 2.7.17 to 2.7.18, Python 3.7.7 to 3.7.12, added Python 3.9.7 and a Python3 alias.

Take 139

Released on 9 December 2021 and declared as Recommended on 13 December 2021

PRJ-34129

Threat Prevention

In a rare scenario, the Security Gateway may crash when Anti-Virus is enabled.

Take 138

Released on 30 November 2021

PRJ-33629,
PRJ-33258

Security Management

When connected to the standby Management Server, after High Availability full synchronization, some objects may appear twice in SmartConsole.

PRJ-32156,
PMTR-74372

Security Gateway

UPDATE: Apache HTTPD version was updated from 2.4.41 to 2.4.51.

PRJ-29540,
PRHF-19048

Security Gateway

After reboot and policy installation, the "No interface configured in SmartCenter server with name mdps_tun. Matching by IP address to interface Mgmt" error may be printed in fwk.elg file.

PRJ-33561

Threat Prevention

In a rare scenario, the Security Gateway may crash when working with Anti-Virus or Threat Emulation.

PRJ-33543,
PMTR-74799

Threat Prevention

When IPS Automatic update is enabled, a memory leak may occur in the FWD process. Refer to sk176947.

PRJ-32546

Gaia OS

In a rare scenario, the Security Gateway fails to boot when working in USFW (User-Space Firewall) mode.

Take 131

Released on 1 November 2021

PRJ-29442,
PMTR-72448

Security Gateway

UPDATE: The default value for kiss_kthread_allow_resched kernel parameter is changed to 1. Refer to sk170560.

PRJ-30373,
PMTR-73072

Security Gateway

Optimized packet dispatching in User Space Firewall (USFW) mode.

PRJ-28872,
PRHF-18560

Security Gateway

In a rare scenario, when using ICAP client, Security Gateway may crash.

PRJ-30214,
MPTT-4834

Security Gateway

In some scenarios, policy installation may take longer or fail when GEO Updatable Objects are used in the policy.

PRJ-29622

Security Gateway

Improved User-Space Firewall (USFW) mode memory allocation.

PRJ-29742,
PMTR-72615

Security Gateway

In a rare scenario, due to TCP connection reuse, a TCP connection may not be initiated. Refer to sk11088.

PRJ-31369,
PRHF-19693

Security Gateway

Improved the handling of a large number of sessions per single HTTP/S connection.

PRJ-26392,
PRHF-17436

Security Gateway

In some scenarios, the WSDNSD process unexpectedly exits and creates a core dump file. Refer to sk173627.

PRJ-25868,
PMTR-68801

Threat Prevention

In a rare scenario, the FWD process may unexpectedly exit after an upgrade.

PRJ-26496

Threat Prevention

In rare scenarios, IoC feed loading fails due to hash parsing errors.

PRJ-32353,
PMTR-74629

Identity Awareness

UPDATE: The default threshold value for Identity Collector Service Accounts exclusion was changed from 10 to 100. Refer to sk174266.

PRJ-31693,
PMTR-73790

IPS

Improved the handling of decoded HTTP/S traffic.

PRJ-23570,
PRHF-15500

Anti-Virus

Security Gateway may crash when transferring the HTTP multipart traffic if the Anti-Virus Deep Scanning, Threat Extraction, or Threat Emulation is enabled.

PRJ-30868,
PRHF-19755

VPN

A memory leak may occur in the VPND process.

PRJ-29282,
PRHF-18818

VPN

In rare scenarios, re-configuring a trusted CA bundle may cause a memory leak in the VPND process.

Take 126

Released on 13 October 2021

PRJ-26247,
PRJ-26233

Diagnostics

NEW: Added the Check Point Performance Sizing Utility (CPSizeMe) v5.2.

PRJ-26025,
PMTR-69307

Security Management

NEW: Added the "Get Interfaces" Management API for Security Gateway and Cluster objects.

  • The functionality is parallel to the "Get Interfaces" button in the SmartConsole Network Management page in the Security Gateway / Cluster editor.
  • The API is available starting from version 1.7.

PRJ-27201,
PRJ-27200

Security Management

NEW: Added the HitCount column to the "Export to CSV" functionality in Access Policy.

  • Requires R80.40 SmartConsole Build 425 (or higher).

PRJ-23051,
PMTR-61440

Security Management

NEW: Added support for CloudGuard Edge appliances in LSM and SmartConsole.

PRJ-27110,
PMTR-70138

Security Management

UPDATE: Performance improvement in an upgrade of Security Management and Multi-Domain Servers with large rulebases.

PRJ-27121,
PMTR-70628

Security Management

UPDATE: The "Purge revisions" operation has been improved to reduce the database's size.

PRJ-28422,
PMTR-10273

Security Management

Virtual session timeout for a TCP service cannot exceed 86400 seconds. Refer to sk168872.

PRJ-30631

Security Management

In the Management HA environment, when changing a standby Server to active, the "Failed to set the connected server to active" error may be shown, although the operation was finished successfully.

PRJ-13164,
PRHF-11027

Security Management

The "show-global-assignment" command returns the default limit when the limit request is greater than the default limit.

PRJ-28087,
PMTR-70942

Security Management

In some scenarios, the Administrators view may not filter Domain names according to the permission profile of the connected administrator.

PRJ-28648,
PRHF-18202

Security Management

In some scenarios, when using a VPN community, the status of the Global Domain Assignment may change to "not up to date" , although no changes were made in the Global Domain.

PRJ-29758

Security Management

In rare scenarios, after the Security Management Server starts up, when connecting to SmartConsole, some objects appear more than once.

PRJ-25565,
PRHF-17182

Security Management

In rare scenarios, upgrade may fail when there is an OPSEC Server object configured.

PRJ-28569,
PRHF-18422

Security Management

In some scenarios, the Purge Revisions operation fails with the "An error has occurred while performing revisions purge operation, Incident ID - xxxxx-xxxxxxx-xxxxx-xxxxx" error message. Refer to sk174645.

PRJ-24330,
PRHF-16613

Security Management

In some scenarios, the "Recent Tasks" view shows the initiator as a System administrator when the Global Manager user initiates reassign and install policy.

PRJ-25038,
PRHF-16802

Security Management

In rare scenarios, a task in progress may get stuck until the Management Server is restarted.

PRJ-26193,
PMTR-69529

Security Management

In a rare scenario, the FWM process may unexpectedly exit.

PRJ-26872,
PRHF-17640

Security Management

In some scenarios, changing the Gateway hardware in SmartConsole fails with a "Changing the hardware to <New_Selected_Check_Point_Appliance> Appliances is blocked." warning.

PRJ-21967,
PRHF-15471

Security Management

Packet Mode search in rule base ignores matching of inline layer parent rules. In some scenarios, this may retrieve inline layer rules that should not be matched.

PRJ-24051,
PMTR-66980

Security Management

If the Management Server is up for many days, the CPM process memory consumption and CPU usage may increase consistently.

PRJ-26417,
PRHF-16971

Security Management

In rare scenarios, after migration of a Domain to a Security Management Server, publish may fail with a "Publish failed due to session validation errors" message although there are no errors in the validation pane.

PRJ-26298,
PRHF-17531

Security Management

In rare scenarios, tasks may run indefinitely until the Security Management Server is restarted.

PRJ-26905,
PRHF-17725

Security Management

In some scenarios, loading the Access Control policy causes SmartConsole to close unexpectedly. Refer to sk175405.

  • Requires R80.40 SmartConsole Build 425 (or higher)

PRJ-26910,
PRHF-16657

Security Management

Policy installation to multiple Gateways from Install Policy Presets may fail if each policy has its own HTTPS Inspection policy.

PRJ-22134,
PMTR-63108

Security Management

In some scenarios, a high load on the Management Server may cause SmartConsole slowness.

PRJ-15878,
PRHF-11539

Security Management

OS information for Domain Servers may not be shown correctly at the MDS level.

PRJ-26506,
PMTR-69683

Security Management

Policy verification may fail with a NAT verification error "The range size of Original and Translated columns must be the same".

PRJ-25267,
SMCUPG-1675

Security Management

After migrating a Domain to Security Management Server, the FWM process may be shown as "down" in watchdog, although it is up and running. Refer to sk163814.

PRJ-25253,
PMTR-68425

Security Management

Login with Management API fails when using the api-key and setting enter-last-published-session to "true".

PRJ-22384,
PRHF-15325

Security Management

User may fail to connect to SmartConsole after the administrator changed the RADIUS Server host IP address. Refer to sk172065.

PRJ-25799,
PRHF-17324

Security Management

In rare scenarios, if the CPM process is up for many days, CPU and memory consumption may continue to grow until a reboot is performed.

PRJ-25837,
PRHF-17362

Security Management

In some scenarios, deleting a Security Gateway object fails with the "Object <name> is used by a policy or by other objects" error even though the Security Gateway is not in use. Refer to sk173467.

PRJ-26629,
PRHF-17230

Security Management

In rare scenarios, during a system startup, a cleanup operation may cause high CPU on multiple Postgres processes and prevent login to SmartConsole. Refer to sk175189.

PRJ-26298,
PRHF-17531

Security Management

In rare scenarios, tasks may run indefinitely until the Security Management Server is restarted.

PRJ-26123,
PRHF-17476

Security Management

In some scenarios, HA synchronization fails in the Global Domain after the IPS update.

PRJ-26676,
PRHF-17744

Security Management

Management API command "show gateways and servers" does not show policy information for cluster members.

PRJ-26653,
PRHF-16346

Security Management

In some scenarios, an older version of a Jumbo Hotfix is recommended for installation on Security Gateway, although a newer version is already installed.

PRJ-23453,
PRHF-16065

Security Management

After upgrade from R77.x, "Cannot assign a Domain more than once" errors may appear in the validations pane.

PRJ-28292,
PRHF-18210

Security Management

In rare scenarios, High Availability incremental synchronization may fail with a wrong status message.

PRJ-26521,
PRHF-17679

Security Management

In a rare scenario, policy installation may fail with a "Policy installation had failed due to an internal error" message.

PRJ-28000,
PRHF-18245

Security Management

If Brute Force Password Guessing Protection is set to the value of more than 25 seconds, login to SmartConsole fails.

  • Requires R80.40 SmartConsole Build 425 (or higher).

PRJ-25628,
PRHF-17284

Security Management

In rare scenarios, a Management Server upgrade may fail with the "Object not found - [UID]" error message in the cpm.elg log file.

PRJ-24949,
PRHF-16976

Security Management

If there is an Administrator named "Endpoint", an upgrade of Endpoint Security Server from R77.30 version fails.

PRJ-30417,
PRHF-18883

Security Management

Scheduled IPS updates data may not be shown in the IPS update report.

PRJ-25891,
PMTR-69154

Multi-Domain Management

NEW: Added ability to create Domain Management Servers with a netmask different than the one of the Multi-Domain Server. Refer to sk173934.

PRJ-25517,
PRJ-25516

Multi-Domain Management

In rare scenarios, in a Multi-Domain environment with active Domains on multiple Multi-Domain Servers, when performing manual HA sync in one Domain, objects from another Domain are not shown in SmartConsole. Refer to sk173268.

PRJ-25001,
PRHF-17007

Multi-Domain Management

After migrating a Domain to a Multi-Domain Management and assigning a Global Policy, if there are objects with the same name in the Domain and Global Domain, the assignment succeeds, although it must fail due to name duplication.

PRJ-26301,
PRHF-17558

Multi-Domain Management

In rare scenarios, Global Domain Assignment and Domain Creation tasks may continue to run indefinitely.

PRJ-26689,
PMTR-69747

Multi-Domain Management

After migrating the Global Domain and making global changes, when assigning/reassigning the Global Domain, the assignment may be shown as "Up to date" even though the latest global changes are not applied on the Domain.

PRJ-24234,
PMTR-64142

Licensing

UPDATE: If there is no license installed, an error message will be printed when running the "cpstart" command.

PRJ-21777,
PMTR-63316

Licensing

In some scenarios, the total number of "sr" licenses may be counted incorrectly.

PRJ-27071,
PMTR-70430

Compliance

In some scenarios on Multi-Domain environments, Compliance data is not synchronized between primary and secondary Domains.

PRJ-24350,
PMTR-67284

CPView

In some scenarios, a memory leak may occur in a cpview_services module. Refer to sk173952.

PRJ-25930,
PMTR-69007

SmartView

NEW:

  • It is now possible to set the default timeframe for all the SmartView web application functionalities.
  • The default value is "Last 24 hours".

Note: The default time frames on the SmartView web application and SmartConsole are not synchronized.

  • Requires R80.40 SmartConsole Build 425 (or higher).

PRJ-23489,
SL-5368

Logging

NEW:

  • In SmartEvent GUI, added new products: "Behavioral Guard", "Anti-Exploit", "Anti-Bot" and "Anti-Ransomware"
  • For Endpoint logs correlation, added a new pre-defined event: "Harmony Endpoint" under Legacy -> Endpoint Security.

PRJ-26808,
PMTR-70072

Logging

NEW: In SmartEvent GUI, added the "referrer" field for filtering correlation unit events.

PRJ-24978,
PRHF-16943

Logging

When AES authentication is configured, the "thresold_config" command does not send traps for SNMP v.3. Refer to sk173045.

PRJ-26725,
PRHF-17205

Logging

In some scenarios, the FWD process on Security Gateway may cause high memory consumption when Log Forwarding is configured or when running the "fw fetchlogs" command.

PRJ-23867,
PRHF-16183

Logging

In SmartView reports, the "Show only icon" option for table widgets does not work as expected.

PRJ-27300,
PMTR-70643

Logging

After upgrade, SmartView scheduled export to Excel of Reports and Views stop running and users are unable to edit the scheduled tasks. Refer to sk174047.

PRJ-14239,
PRHF-11770

Logging

In SmartView, grouping or filtering by the field "Total Bytes" causes the query to fail.

PRJ-21318,
PRHF-15198

Logging

In the Method field, logs with the following values are not shown in the SmartConsole's Logs tab. They are only shown when opening a single log record.
The values are: MOVE, TEXT, XGET, UNDEFINED, VTTEST, ABCD, SEARCH, RPC_CONNECT, PRONECT, TRACK, CFYZ, BADMETHOD, DEBUG, MGET, GET, MKCOL, QUALYS, RNDMMTD, PRI, NESSUS, BDMT, BADMTHD.

PRJ-27049,
PRHF-17285

Logging

In rare scenarios, the Logs view may not reflect the Management Server object changes. When the issue occurs, the CPM process may also consume a high CPU.

PRJ-30722

Logging

In some scenarios, export logs to CSV from SmartView Web view fails. Refer to sk175545.

PRJ-25645,
PMTR-68886

Logging

In SmartView (Reports and Web Logs view), the value of the file size is displayed differently from the Logs view in SmartConsole (GB instead of GiB).

PRJ-24482,
SL-5577

Logging

When a Management Server manages more than 1024 Gateways, the connectivity status may show "N/A" for several Gateways.

PRJ-23680,
PMTR-62763

Logging

In rare scenarios, in environments with many network objects, when typing a query in the Logs tab Search bar, SmartConsole may close unexpectedly.

PRJ-22649,
PRHF-15710

Logging

Threat Emulation log description for HTTP emulation is incorrect.

PRJ-26115,
PMTR-69276

Logging

In a Multi-Domain Management environment, Log queries may fail to retrieve results from a CMA or CLM, if there is another CMA or CLM with the same sic_name.

PRJ-26694,
PMTR-70010

Logging

When adding the "UC Block" action, log queries may not show UserCheck logs. Refer to sk174543.

PRJ-24283,
PMTR-66677

Logging

In rare scenarios, when exporting logs to Check Point Infinity Portal, the Log Exporter may unexpectedly exit.

PRJ-21307,
PMTR-62117

Logging

  • In environments with more than 500K network objects, the LOG_INDEXER process may lead to a memory leak.
  • In some scenarios, when there are offline logs to index, queries are slower than expected.

PRJ-28852,
PRHF-18624

Security Gateway

UPDATE: Added DNS Passive Learning support for DNS responses containing a Domain name in uppercase letters.

PRJ-19770,
PRHF-14017

Security Gateway

Security Gateway may crash after policy installation.

PRJ-27559,
PRHF-17949

Security Gateway

In some scenarios, configuring an un-numbered virtual interface may cause ARP requests to stay not answered by the interface. Refer to sk174188.

PRJ-25293,
PRHF-16907

Security Gateway

In rare scenarios, a re-matched connection may have 2 logs in SmartConsole.

PRJ-30903,
PMTR-73702

Security Gateway

In some scenarios, the Security Gateway may crash when encountered an error on connection processing.

PRJ-24691,
PRHF-16403

Security Gateway

In rare scenarios, creating a new SAM rule on a Management machine may fail.

PRJ-26501,
PRHF-17221

Security Gateway

In a rare scenario, the Security Gateway may sporadically crash.

PRJ-18867,
PRHF-13722

Security Gateway

In rare scenarios, DynamicID authentication fails with a "Server_code 403 log_msg General HTTP error" message in vpnd.elg. Refer to sk170303.

PRJ-25843,
PMTR-68979

Security Gateway

Added the Access Control rulebase matching visibility enhancement.

PRJ-30206,
PMTR-72814

Security Gateway

In some scenarios, NATed VPN traffic may be routed out through the wrong interface. Refer to sk176785.

PRJ-26618,
PRHF-17663

Security Gateway

In some scenarios, "[INFO] encode resource in base64 failed" messages generated by the RAD process are shown in /var/log/messages file.

PRJ-27037,
PMTR-67834

Security Gateway

VSX provisioning may fail to commit changes to the VSX database. Refer to sk173683.

PRJ-25482,
PRHF-17175

Security Gateway

In a rare scenario, the PDPD or VPND process on the Security Gateway consumes a high CPU. Refer to sk173706.

PRJ-27126,
PRHF-17942

Security Gateway

In some scenarios, the ROUTED process may unexpectedly exit.

PRJ-28103,
PRHF-18024

Security Gateway

In a rare scenario, a memory leak may occur on the Security Gateway.

PRJ-14625,
PRHF-11760

Security Gateway

After policy installation, Security Gateway may stop responding due to memory leaks.

PRJ-24837,
PRHF-15080

Security Gateway

In some scenarios, when moving Mobile Access from Legacy to Unified Policy, previously configured native application may unexpectedly exit. Refer to sk172935.

PRJ-26930,
PRHF-17758

Security Gateway

SNMP lowDiskSpace trap with MDPS does not work with SNMP versions v1/v2 . Refer to sk173811.

PRJ-26595,
PMTR-70023

Security Gateway

Configuring the "Virtual Activation Timeout" option above 65535 may lead to an incorrect timeout definition. Refer to sk172464.

PRJ-27076,
PMTR-70300

Security Gateway

In rare scenarios, using IP Pool NAT with only IPv4/IPv6 addresses configured may cause the Security Gateway to crash.

PRJ-25552,
PMTR-67991

Security Gateway

In some scenarios, connections are dropped with a "Virtual defragmentation error: fragment table is full" message. Refer to sk180404.

PRJ-25156,
PMTR-67534

Security Gateway

When running the "fwaccel stats -r" command to reset the SXL statistics, the statistics may become corrupted.

PRJ-23065,
PMTR-63142

Security Gateway

Improved displayed drop log messages on the Security Gateway:

  • To see drops since the last reboot, use the "fw ctl drop" command.
  • To see drops in real time, use the CPView tool.

Refer to sk172232.

PRJ-26478,
PMTR-66746

Security Gateway

In rare scenarios, when IPv6 is configured and Office Mode Anti-Spoofing is enabled, running "cpstop;cpstart" may cause a Security Gateway to crash.

PRJ-26035,
PMTR-67536

Security Gateway

A "fw_xlate_rule_count_dec: refcount is negative" message may be displayed in dmesg when IP pool NAT is used on a cluster environment.

PRJ-21270,
PMTR-56012

Security Gateway

In some scenarios, emails may be stuck in the MTA queue.

PRJ-28809,
PRHF-18657

Security Gateway

Added cosmetic fixes of the cpwd_admin list command output.

PRJ-29087,
PRHF-13493

Security Gateway

In some scenarios, the CPD process may consume high CPU because of the memory leak in FDT (File Download Tool).

PRJ-28829,
PRHF-18098

Security Gateway

Improved the ICAP Server internal memory allocation logic.

PRJ-28553,
PMTR-71632

Security Gateway

Capsule Workspace end users may fail to authenticate to their Exchange mail Server via Mobile Access SSO when authenticated with Kerberos, and the end users belong to many user groups or user groups with very long names.

PRJ-29138,
PRHF-18403

Security Gateway

The cpsicdemux process may unexpectedly exit, causing Secure Internal Communication (SIC) connection to fail.

PRJ-26670,
PRHF-17760

Security Gateway

In a rare scenario, traffic outage may occur. It is caused by a memory leak related to delayed logs.

PRJ-26648,
PMTR-70065

Internal CA

UPDATE: Expired certificates are now cleaned from the Internal CA database every three weeks and after reboot. Refer to sk42424.

PRJ-26525,
ODU-78

Threat Extraction

Added Update 4 of Threat Extraction Engine. Refer to sk165832.

PRJ-26199,
PRJ-25544

Threat Prevention

In a rare scenario, the Security Gateway may crash when working with Anti-Virus.

PRJ-26542,
PMTR-69186

Threat Prevention

In some scenarios, the IPS update status in SmartConsole is incorrect after the automatic update fails with the "Update failed. Failed to load database" error.

PRJ-26550,
PMTR-59790

Threat Prevention

In a rare scenario, Security Gateway may crash due to the Threat Prevention Data Collector feature.

PRJ-26006,
PMTR-68402

Threat Prevention

SSH Deep Packet Inspection (SSH DPI) may fail after upgrade to R80.40 Jumbo HotFix Take 91 or higher or after upgrade to R81.

PRJ-28519,
TPP-1291

Threat Prevention

In rare scenarios, the Security Gateway may crash when the TCP connection is unexpectedly closed.

PRJ-21882,
PRHF-15174

Threat Prevention

Policy installation fails if it contains objects with "://" text.

PRJ-28606,
PMTR-68865

Threat Prevention

Large file transfer in connections inspected by SSH Deep Packet Inspection (SSH DPI) may fail if SSH renegotiation is performed during the transfer.

PRJ-24509,
PMTR-67604

Identity Awareness

NEW: Added automatic mechanism to exclude service accounts on PDP gateway to improve both PDP performance and functionality. Refer to sk174266.

PRJ-26803,
MBS-13669

Identity Awareness

In a rare scenario, the Security Gateway may crash.

PRJ-25925,
PMTR-68088

Identity Awareness

Optimized the PDP expired timers mechanism performance.

PRJ-26228,
IDA-4019

Identity Awareness

When the PDP Gateway is connected to multiple pre-R81 PEP Gateways, the CPU consumption may be high. Refer to sk173709.

PRJ-23673,
PRHF-14886

IPS

A redundant debug message may be displayed in dmesg logs.

PRJ-27958,
PRHF-18158

IPS

In some scenarios for HTTP, the Security Gateway closes a connection from the Server side, but the user side may remain open.

PRJ-26106,
PRHF-17301

IPS

Security Gateway may crash when the IPS profile name is very long. Refer to sk174025.

PRJ-26165,
PMTR-69256

IPS

In rare scenarios, the FWK process may unexpectedly exit when installing the policy.

PRJ-28490,
PRHF-16635

IPS

An HTTP download of a large file may unexpectedly stop with an error message.

PRJ-27259,
PMTR-65461

IPS

Proxy source IP address is not printed in the IPS logs.

PRJ-27192,
PRHF-17768

Application Control

UPDATE: Improved matching of URLs for custom applications.

PRJ-26741,
PRHF-4657

SSL Inspection

Added an option to bypass Name Constraints extension on certificates using a registry flag. Refer to sk159692.

PRJ-30700,
PMTR-72756

SSL Inspection,
VPN

A memory leak in HTTPS Inspection and HTTPS portals may occur when using ECDHE ciphers.

PRJ-25221,
PRHF-17088

Mobile Access

Improved the Portal Rendering performance in Unified Policy mode.

PRJ-21699,
PMTR-64360

ClusterXL

UPDATE: Added the fwha_disable_ccp_on_monitor global kernel parameter. The parameter turns on/off the sending of CCP packets on link monitor interfaces.

PRJ-26980,
PMTR-64228

ClusterXL

In some scenarios, in Load Sharing mode, the cphaprob show_bond command on the Security Management Server shows the back-up subordinate status as "Not Available". Refer to sk175469.

PRJ-28359,
CORXL-251

ClusterXL

Clock jumps forward/backward may cause some operations to fail and the cluster to go down.

PRJ-27225,
PRHF-17734

SecureXL

Invalid VLAN traffic may cause repeated "deliver_list is empty!!!" error messages in the _/var/log/messages_ file.

PRJ-24541,
PMTR-67556

SecureXL

In a VSX environment, the SYN Defender configuration may not be applied correctly.

PRJ-28054,
PMTR-71494

SecureXL

In a rare scenario, DoS/Rate Limiting when using rules with country codes (CC) or autonomous system numbers (ASN) may not update Geo IP files correctly.

PRJ-26753,
PRJ-26750

Routing

In some scenarios, the NetFlow Packet may report a wrong source IP Address.

PRJ-25318,
PMTR-68232

Routing

In some scenarios, CPView displays incorrect values of RIP statistics.

PRJ-27059,
PRHF-17925

Routing

In some scenarios, the ROUTED process may unexpectedly exit when there is a static route and a kernel route to the same destination.

PRJ-28839,
PMTR-51501

Routing

In some scenarios, an outage may occur because of premature graceful-restart exit.

PRJ-23780,
PMTR-63250

Routing

During the boot process "pbrroute-conf" messages may appear. Refer to sk173514.

PRJ-27819,
PMTR-63965

Routing

If the interface cable is unplugged, after a failover, Border Gateway Protocol (BGP) stops receiving routes from Primary member to Secondary and back to Primary.

PRJ-27044,
PMTR-57379

Routing

The ROUTED process with Ping enabled always gets reset during Clish reconfiguration.

PRJ-26961,
PMTR-65589

Routing

The ROUTED process may unexpectedly exit when candidate RP is enabled, and a rapid failover occurs or when the candidate RP interface is disconnected.

PRJ-26969,
PMTR-66574

Routing

In some scenarios, the ROUTED process may produce a core dump when it receives IGMPv3 Membership Reports over a long period of time.

PRJ-28552

Routing

The checksum of PIM "register" packets may be calculated incorrectly, causing the RP router to discard a "register" packet.

PRJ-21393,
ROUT-1502

Routing

Netflow packets are sent from the individual VS IP address instead of VS0.

PRJ-25985,
PMTR-65599

VPN

In rare scenarios, IKE negotiation fails when using IPv6 addresses.

PRJ-27855,
PMTR-71136

VPN

When deleting an entry from m_ht hash table, a memory leak may occur.

PRJ-27682,
PMTR-71025

VPN

When saving the login info of the client, a memory leak may occur.

PRJ-27678,
PMTR-71013

VPN

Reauthentication of the client may lead to a memory leak.

PRJ-31029,
PRHF-19776

VPN

Many "remote access client IP address and port were changed" logs are generated after an upgrade.

PRJ-27674,
PMTR-70855

VPN

In some scenarios, the user may not be able to connect because the CVPND process unexpectedly exits.

PRJ-27686,
PMTR-70957

VPN

In a rare scenario, a memory leak may occur.

PRJ-28264,
PRHF-18295

VPN

A memory leak may occur when clearing the CRL cache file.

PRJ-28752,
VPNS2S-2506

VPN

Added IKEv2 improvement for DAIP peer.

PRJ-26623,
PRHF-17733

VPN

Added VPN stability improvement in IKEv2. Refer to sk174245.

PRJ-26436,
PRHF-2715

VPN

In a rare scenario, a memory leak may occur when RASession_util is active.

PRJ-26433,
PMTR-69479

VPN

In a rare scenario, the IKED process stops with core dump, when using Office Mode IP allocation for clients, and users cannot connect.

PRJ-26442,
PMTR-69836

VPN

In rare scenarios, a memory leak related to Gateway authentication may occur.

PRJ-27313,
PRHF-14851

VPN

IPSec VPN uses the wrong source IP address when initiating NAT-T encrypted traffic. Refer to sk172805.

PRJ-22415,
PRHF-12576

VPN

Remote Access users may randomly disconnect because the Tunnel test packets are mapped to the incorrect interface. Refer to sk172328.

PRJ-21638,
PRHF-15318

VPN

VPN Logs show IP address octets in an unexpected (reversed) order. Refer to sk172807.

PRJ-27813,
PMTR-71098

VPN

In some scenarios, the VPN tunnel between GCP cluster and GCP peer fails to establish.

PRJ-24807,
PRHF-16698

VPN

Site to Site VPN connectivity issue when NAT is enabled.

PRJ-25142,
PRHF-16647

VPN

In some scenarios, outbound traffic with NAT-T outgoing packets is sent from an incorrect link. Refer to sk176711.

PRJ-26399,
PRHF-17622

VPN

Policy installation may fail when VPN community is not configured on the Security Gateway. Refer to sk174235.

PRJ-22118,
PMTR-31204

VPN

In rare scenarios, after policy installation, the VPND process may unexpectedly exit with core dump.

PRJ-25312,
PRHF-17101

VPN

In rare scenarios, all traffic is dropped with "Rulebase Internal Error" in SmartLog.

PRJ-28074,
PRHF-18369

VPN

A Remote Access client fails to login when a DN record length is bigger than 256. Refer to sk174249.

PRJ-28377,
PMTR-71772

VPN

Improved VPN Site to Site tunnel establishment scenario with IKEv2. Refer to sk175092.

PRJ-25883,
PRHF-16370

VPN

In some scenarios, when DAIP peer initiates IKEv2 negotiation with certificate authentication, the VPND process may unexpectedly exit. Refer to sk174665.

PRJ-26530,
PRHF-17627

VPN

In some scenarios, the NAT-T traffic outages may occur after a cluster failover. Refer to sk175552.

PRJ-28505,
PRHF-18400

VPN

A memory leak may occur in the VPND process.

PRJ-28512,
PRHF-18408

VPN

In some scenarios, a memory leak may occur on the Security Gateway.

PRJ-28771,
PMTR-71850

VPN

In some scenarios, in High Availability clusters with enabled CoreXL, SSL clients cannot connect to the Security Gateway because of incorrect license calculation.

PRJ-31147,
PMTR-73511

VPN

In some scenarios, a memory leak may occur when using the SSL Network Extender (SNX) client to create a site.

PRJ-31107,
PRJ-31114,
PRJ-31131,
PMTR-73487,
PMTR-73488,
PMTR-73498

VPN

In some scenarios, a memory leak may occur in the VPND process.

PRJ-19969,
PRJ-19971

VSX

UPDATE: Removed the .1.3.6.1.4.1.2620.1.16.22.2 (vsxStatusCPUUsageTable) and .1.3.6.1.4.1.2620.1.16.22.4 (vsxStatusCPUUsagePerCPUTable) OIDs as not supported on Gaia 3.10.

PRJ-22690,
PMTR-65535

VSX

This fix allows create/change a VSX cluster/Gateway to have up to 32 CoreXL instances with VSX Provisioning Tool. Currently, it is possible to do this only in SmartConsole.

PRJ-19977,
PRHF-14371

VSX

In some scenarios, the "cpstat vsx" command does not show the correct output. Refer to sk170793.

PRJ-26039,
PMTR-53985

VSX

After upgrade, the VS names may be displayed incorrectly in the output of the "vsx stat -v" command.

PRJ-27443,
PRHF-17665

VSX

Multi-Queue configuration does not survive reboot on VSX. Refer to sk173950.

PRJ-26926,
PMTR-69753

Gaia OS

NEW: Added support for new card 4 ports 1/10GbE SFP+ Rev 4.1.

PRJ-27709,
PRHF-18191

Gaia OS

UPDATE: The command "show multi-queue affinity" deprecation message was changed.
The new message is "This command is deprecated. Please use: show interface VALUE Multi-queue."

PRJ-27695,
PRHF-17721

Gaia OS

When a non-TACACS user logs out from WebUI, "Cannot get pid" is printed as an error to the /var/log/messages file.

PRJ-27000,
PRHF-17900

Gaia OS

Setting hashed SHA256/SHA512 expert password may fail with an error message: "set password-controls password-hash-type <password_hased> GAIA9999 Invalid Salted Hash".

PRJ-27612,
PRJ-27613

Gaia OS

If NTPD service is configured in MDPS settings, NTPD error logs appear in var/log/messages after a reboot.

PRJ-25765,
PRHF-17216

Gaia OS

After 248 days of up time, VMSS gateway sends a Cold restart alert reboot, but the VMSS does not reboot. Refer to sk173413

PRJ-26333,
PMTR-44510

Gaia OS

In some scenarios on VSX, a "Loading kernel module for a network device with CAP_SYS_MODULE (deprecated). Use CAP_NET_ADMIN and alias netdev-eth instead" message appears in /var/log file.

PRJ-28051,
PMTR-71262

Gaia OS

In some scenarios, bond interface subordinate fails to properly initialize and shows a partner system MAC address of 00:00:00:00:00:00.

PRJ-28796,
PRHF-18683

Gaia OS

In a rare scenario, a memory leak may occur in the monitord.

PRJ-26640,
PMTR-56496

Gaia OS

When running the "set security-gateway maas on" Clish command, the "maas" shell script is executed 4 times.

PRJ-17182,
PRHF-13013

Gaia OS

Last trailing zero may appear in the output of "show configuration backup-scheduled". Refer to sk169255.

PRJ-27741,
PRHF-18108

Harmony Endpoint

Endpoint Firewall may start dropping all network traffic after a Management Server upgrade from R80.10 or older versions.

PRJ-24723,
PRHF-16269

VoIP

In a rare scenario, the Security Gateway crashes when handling SIP traffic.

PRJ-22500,
PRHF-15623

VoIP

Holding last source port table lock while searching for next free port may cause performance issues.

PRJ-26794,
PRHF-17668

CloudGuard Network

In some scenarios, CloudGuard Controller fails to fetch data from the standby ACI Server when the main ACI Server is unreachable.

PRJ-21215,
PMTR-63308

CloudGuard Network

The mq_mng tool does not show RX/TX packets counter statistics for the virtio_net driver.

PRJ-26797,
PMTR-69072

CloudGuard Network

In some scenarios, CloudGuard IaaS Standby member cannot access the Internet. Refer to sk175108.

PRJ-26815

CloudGuard Edge

NEW: Quantum Edge Hardware type added to the drop down hardware list in SmartConsole.

PRJ-27239,
ODU-123

HCP

Added Update 3 of HealthCheck Point (HCP) Release. Refer to sk171436.

PRJ-24088,
ODU-91

HCP

Added Update 2 of HealthCheck Point (HCP) Release. Refer to sk171436.

PRJ-22799,
ODU-81

HCP

Added Update 1 of HealthCheck Point (HCP) Release. Refer to sk171436.

PRJ-22322,
PRHF-15689

Infrastructure

In some scenarios, the cpmiquerybin and dbedit processes may unexpectedly exit causing buffer overflow.

Take 125

Released on 23 September 2021 and declared as Recommended on 04 October 2021

PRJ-30574,
PMTR-63927

Logging

In some scenarios, on Multi-Domain servers, after installing Jumbo Hotfix Take 118, heavy API requests may fail.

PRJ-30284

ClusterXL

In VSX Load Sharing (VSLS) environment, a disconnected bond LS interface impacts all VS's at the member regardless that the interface is connected to a specific VS.

PRJ-27977,
PMTR-69876

Gaia OS

A memory leak may occur on a Security Gateway while configuring Secure Internal Communication (SIC).

Take 121

Released on 17 September 2021

PRJ-29752,
PRHF-19043

Security Gateway

In rare scenarios, the Security Gateway may failover while handling the HTTP/2 stream.

Take 120

Released and declared as Recommended on 5 August 2021

PRJ-29385,
PRJ-29381

Endpoint Security

Endpoint Policy installation may fail after installing R80.40 Jumbo Hotfix Take 119. Refer to sk174846.

Take 119

Released on 4 July 2021

PRJ-24202,
PMTR-67200

Security Management

NEW: Trusted CAs updates for HTTPS Inspection can be configured to be installed automatically upon update. Refer to sk173629.

PRJ-25033,
SMCUPG-1653

Security Management

UPDATE: If there is no license on the Security Management Server, a new verification blocks an attempt to migrate a domain.

PRJ-25686,
PRHF-17286

Security Management

In some scenarios, a policy installation failure message may show "ReferenceObject" instead of the actual object's name.

PRJ-23773,
PMTR-66072

Security Management

"Query failed" error is displayed in Security Gateway Device & License Information view in SmartConsole when canceling the "Export to PDF/CSV" operation.

PRJ-24611,
PMTR-63454

Security Management

Incorrect Mobile Access license status upon a license change.

PRJ-26183,
PRHF-17487

Security Management

When running the "fwm logexport" command multiple times, the FWM process may unexpectedly exit, producing a core file.

PRJ-23884,
PMTR-66708

Security Management

In some scenarios, when updating Check Point Host object to be a Network Policy Management and in addition configuring it as a Secondary Server, "Publish" fails with "Action Failed due to an internal error".

PRJ-23922,
PMTR-64482

Security Management

SmartConsole Extensions fail to load with "Error: unable to retrieve read-only session" if login with SmartConsole is performed with an IP address that is not defined as the primary IP of the Management Server.

PRJ-21918,
PRHF-15491

Security Management

In some scenarios, Desktop policy fails with "Policy installation had failed due to an internal error. If the problem persists please contact Check Point support". Refer to sk171970.

PRJ-22075,
PRHF-15725

Security Management

In rare scenarios, the Management Server may fail to start because Solr fails to initialize.

PRJ-24486,
PRHF-16631

Security Management

In very large Management environments, Policy verification and installation may fail with FWM process core dump. Refer to sk173722.

PRJ-21399,
PRHF-15001

Security Management

In rare scenarios, deleting an object fails with "Can't reach source object, maybe it already deleted" error. Refer to sk172828.

PRJ-23936,
CPM-3316

Multi-Domain Management

NEW: Once a day, Multi-Domain Management servers will check for peers that are not synchronized. If such are identified, HA full sync will be automatically initiated at the MDS level.

PRJ-23697,
PRHF-16119

Multi-Domain Management

Global Policy Reassignment may take a long time to complete after an IPS Update in the Global Domain.

PRJ-22638,
PRHF-15727

Multi-Domain Management

In rare scenarios, the Multi-Domain Management Server may fail to start if Domains were previously deleted.

PRJ-24759,
PRHF-16660

Multi-Domain Management

Global Policy Assignments may be missing in Multi-Domain environment after upgrade from R77.x.

PRJ-22522,
PMTR-65290

Multi-Domain Management

In some scenarios, Reassign Global Domain for a Domain that is active on another Multi-Domain Server may fail with "An internal error has occurred" message. Refer to sk172704.

PRJ-24020,
PMTR-66953

Multi-Domain Management

In some scenarios, after upgrade of Multi-Domain environment that has active Domains on multiple Multi-Domain servers, some objects may not be visible in the System Domain.

PRJ-23434,
PMTR-66135

Multi-Domain Management

In some scenarios, when trying to migrate or restore a Domain and this Domain already exists, an error is shown and the existing Domain is deleted.

PRJ-25409,
CPM-2542

Multi-Domain Management

In some scenarios, HA synchronization may fail on the MDS level with the "Failed to synchronize this peer due to purged revisions in the database." message.

PRJ-22783,
SL-5370

SmartConsole

UPDATE:

  1. When using Updatable Objects, Source and Destination fields in logs will display the icon from the matched Updatable Object.
  2. Improved the accuracy of flag icons when using Updatable Objects for Geo-IP restrictions.

Note:

  • Requires R80.40 SmartConsole Build 424 (or higher).

PRJ-23604,
PMTR-66244

SmartConsole

In some scenarios, a SmartTask may fail to execute its action when it is triggered for a policy installation.

PRJ-22126,
PMTR-62338

SmartConsole

SmartConsole configures a default value for the IPv4 mask length of VIP interface each time a user opens the interface editor for cluster object configured in the Active-Active mode. As a result, the value configured by a user is overwritten with the default value each time the user opens the cluster object and clicks OK.
  • Requires R80.40 SmartConsole Build 424 (or higher).

PRJ-20257,
PMTR-57895

Logging

NEW: Log exporter allows the re-export of logs based on starting and end positions provided by the user, to close possible gaps. Refer to sk122323.

PRJ-21418,
PMTR-61503

Logging

NEW: The Log exporter now supports formatting for RSA SIEM application.

PRJ-25595,
SL-5164

Logging

UPDATE: The Log server now supports up to 2700 Gateways (previously was 1024). Refer to sk163413.

PRJ-23580,
PMTR-65203

Logging

In some scenarios following a Multi-Domain Management Server upgrade, logs queries may not retrieve results from some CMAs\CLMs.

PRJ-25453,
PMTR-68670

Logging

In rare scenarios, logs generated in the same second, with the same ID, may not show up in SmartConsole's Logs tab.

PRJ-10357,
PMTR-46596

Logging

Log_indexer may unexpectedly exit on a SmartEvent server with a large number of CPUs (32 and up), and\or when the total number of log servers declared in correlation units is above 30.

PRJ-24215,
PMTR-65200

Logging

In Multi-Domain environment, the same Domain may appear twice in the Domains view of the SmartEvent application.

PRJ-12427,
PRHF-10612

Logging

In some scenarios, exported FireWall logs from a Security Gateway to an external syslog server (sk87560) contain a redundant new line character.

PRJ-23204,
PMTR-65244

Logging

In rare scenarios, when creating a Log server object and establishing SIC, log queries from the newly created Log server object may fail.

PRJ-22966,
PMTR-64536

Logging

In some scenarios, when exporting logs using the Log exporter tool and filtering on all Threat Prevention Blades, logs of "Anti Spam" Blade are not exported.

PRJ-23009,
PRHF-15886

Logging

In rare scenarios, when the user exports logs to Excel using SmartView web, the action fails when the exported logs contain special characters, like emojis.

PRJ-23112,
PMTR-52927

Logging

In some scenarios in SmartView, exporting a report or view to PDF duplicates the item and displays it twice in the Catalog until the export is done.

PRJ-15232,
PRHF-12075

Logging

In SmartView, when creating a statistical table and grouping by Time, the query may fail.

PRJ-23820,
PRHF-12659

Logging

In rare scenarios, when querying logs with a timeframe larger than 1 day, only 50 logs from each day will be shown.

PRJ-16647,
PMTR-58979

Logging

In the SmartConsole Logs tab, the "IKE IDs" field cannot be added to column profiles.

PRJ-23284,
PMTR-65335

Security Gateway

NEW: Added the "Top Connections" tool. For more information, refer to sk172229.

PRJ-23383,
PMTR-66195

Security Gateway

NEW: Implemented new Fast-Accel producer.

The following Fast-Accel statistics are added to CPView:

  • Status: current status of Fast-Accel feature (enabled/disabled).
  • Configured rules: number of rules were added by the user. These rules determines whether a connection should be accelerated or not.
  • Accelerated connections amount: number of accelerated connections.
  • Total connections amount: total connections opened in PPAK.
  • Accelerated connections percentage: percentage of accelerated connections as part of the overall traffic.
  • Services distribution: number of times each service was used by the accelerated connections.

PRJ-10989,
PRHF-8504

Security Gateway

UPDATE: Added L3 routing support for bridge interface assigned with IP address. To enable it, set fw_bridge_with_ip_routing=1 in the $FWDIR/fwkern.conf file. Refer to sk165560.

PRJ-24536,
PMTR-66616

Security Gateway

UPDATE: Added new Dynamic Balancing Clish command to enable default number of instances. To use it, run "set dynamic-balancing state enable set_default_fw_instances". Refer to sk164155.

PRJ-22260,
PMTR-64681

Security Gateway

UPDATE: Added $CPDIR/log/sic_info.elg log file to show detailed SIC errors.

PRJ-26330,
PMTR-68117

Security Gateway

UPDATE: The prompt indication will show on which plane (management or data) the context is.

For example:

  • "[Expert@Host:0]" will be displayed as "[Expert@Host:dplane]" for the data plane.

  • "[Expert@Host:1]" will be displayed as "[Expert@Host:mplane]" for the management plane.

PRJ-23078,
PMTR-65799

Security Gateway

Enhancement: Early drop optimization will work even if the UserCheck is not relevant for this connection.

PRJ-18126,
PMTR-60844

Security Gateway

In some scenarios, an incorrect interface name is displayed in CPView.

PRJ-26577,
PMTR-69967

Security Gateway

In rare scenarios, a Security Gateway may crash.

PRJ-24009,
PRHF-16196

Security Gateway

In rare scenarios, when the "sd_global_monitor_only" property is set to "true", there is no HTTP inspection.

PRJ-21450,
PRHF-14785

Security Gateway

RSA integration using SAML (Security Assertion Markup Language) protocol may not work as expected. Refer to sk171501.

PRJ-23538,
PMTR-66212

Security Gateway

In some scenarios, values set in fwkern.conf may not be applied correctly.

PRJ-20982,
PRHF-14104

Security Gateway

In rare scenarios, the CPD process unexpectedly exits when the VPN is enabled, and statuses are not sent to the Management Server.

PRJ-23427,
PMTR-65909

Security Gateway

The VPND process may consume high CPU because of ECDHE use, which affects multi-portal functionality. Refer to sk173145.

PRJ-24377,
SMB-10515

Security Gateway

A memory leak may occur in a DNS resolving infrastructure.

PRJ-24882,
PMTR-66910

Security Gateway

In rare scenarios, the name of the application that drops a packet was not shown in the drop debug. Instead, the "PSL Drop: internal - drop enabled" message was displayed.
With this fix, the reason for the drop will be displayed.

PRJ-21312,
PMTR-63867

Security Gateway

Allow automatic configuration of Identity Awareness nested group state 4 for Security Gateways with a previously installed fix for IDA-754.

PRJ-36022,
PRHF-15786

Security Gateway

In some scenarios, policy installation fails with "Error code 0-2000077" message.

PRJ-21472,
PRHF-14963

Security Gateway

When the Security Gateway is configured as a proxy, some network objects may not be matched correctly.

PRJ-24299,
PMTR-67184,
PRJ-24529,
PRHF-16667

Security Gateway

In a rare scenario, the FWK process unexpectedly exits on the Security Gateway.

PRJ-22879,
PMTR-54501

Security Gateway

In some scenarios, FWD sub-processes start with wrong CPU affinity.

PRJ-25598,
PRHF-12228

Security Gateway

In some scenarios, packets are dropped due to incorrect SACK translation when SACK and sequence translation are being used together.

PRJ-24465,
PRHF-15688

Security Gateway

In a rare scenario, Security Gateway may crash when handling some DNS packets.

PRJ-22739,
PRHF-15578

Security Gateway

When Strict Hold is enabled in the fail-open configuration, some HTTPS connections may stuck.

PRJ-24413,
PRHF-16452

Security Gateway,
Multi-Domain Management

In a rare scenario, Security Gateway may crash under heavy load during cluster failover.

PRJ-24730,
PRHF-16851

Security Gateway

On rare scenarios, running "fw1 + misp" debug on cluster may cause Security Gateway to crash.

PRJ-22944,
PMTR-65733

Security Gateway

In rare scenarios, policy installation fails with "gen_other_service_inspect_func: failed to find corresponding service object for <service name>" error message.

PRJ-23948,
PMTR-66474

Security Gateway

In a rare scenario, Security Gateway may crash when running in USFW (User-Space Firewall) mode.

PRJ-23041,
PMTR-65729

Security Gateway

In a rare scenario, Security Gateway may crash during the Application Control / IPS / Anti-Bot package update.

PRJ-23341,
PRHF-16111

Security Gateway

Boot may take a long time on machines with many VLANs or secondary IP addresses.

PRJ-20810,
PMTR-62949

Security Gateway

On Security Management with connected Endpoint Security Server, the SICTUNNEL process may unexpectedly exit and start again every few minutes with core file ~4gb in size. Refer to sk173704.

PRJ-22749,
PRHF-15894

Security Gateway

In a rare scenario, Security Gateway may crash due to log buffer corruption.

PRJ-22624,
PRHF-15835

Security Gateway

In some scenarios, the VSX Cluster switch may cause a core dump.

PRJ-26879,
PRHF-15894

Security Gateway

In a rare scenario, Security Gateway may crash due to log buffer corruption.

PRJ-25906,
PMTR-69241

Security Gateway

In a rare scenario, machine hangs and user is unable to run any command. Refer to sk173405.

PRJ-26015,
PMTR-68942

Security Gateway

In a rare scenario, a memory leak may occur in in.emaild.mta process.

PRJ-25737,
PRHF-16886

Security Gateway

In some scenarios, Security Gateway may crash when ICAP client is enabled.

PRJ-26344,
PMTR-69467

Security Gateway

When using Routing separation and ClusterXL, the "cphaprob -a if" command displays "mdps_tun" as "DOWN".

PRJ-26257,
PRJ-26269

Security Gateway

In a rare scenario, incorrect error messages regarding the ICAP client flow appear in dmesg. Refer to sk173546.

PRJ-25816,
PRHF-16364

Security Gateway

Added Dynamic Anti-Spoofing stability enhancements.

PRJ-25392,
PRHF-17173

Security Gateway

In some scenarios, there is no match on URL Filtering rules.

PRJ-16921,
PRHF-12897

Security Gateway

In rare scenarios, SmartView Monitor shows the "Error code: 2147483647" message when viewing data from a VSX Gateway. Refer to sk174206.

PRJ-26151,
PMTR-69312

Security Gateway

In a rare scenario, a memory leak may occur when IPS / Anti-Bot / Anti-Virus Blade is enabled.

PRJ-25272,
PMTR-68358

Internal CA, VPN, Multi-Portal

UPDATE: The IKE certificates validity period is set to 1 year by default. Refer to sk176527.

PRJ-26139,
PMTR-69466

Internal CA

UPDATE: Added automatic extension for Internal CA database to support more than 100,000 certificates.

PRJ-20813,
PMTR-61640

Threat Prevention

Large file download with SFTP may fail when the connection is inspected.

PRJ-17296,
PMTR-59258

Threat Prevention

In some conditions, the Security Gateway may crash when SSH Deep Packet Inspection (SSH DPI) and Anti-Virus are enabled.

PRJ-23267,
PMTR-49906

Threat Prevention

In rare scenarios, the "fw load_sigs" command fails to exit appropriately after completing.

PRJ-22271,
PRHF-14664

Threat Prevention

Improved the Threat Prevention policy installation time when installing on more than two Security gateways.

PRJ-19557,
PMTR-61333

Threat Prevention

In some scenarios, "cpssh_trans_endpoint_handle_session_travers_timeout: INTERNAL ERROR" errors are displayed in the fwk.elg file when inspecting SSH traffic.

PRJ-20484,
PMTR-61702

Threat Prevention

In rare scenarios, Security Gateway may crash when working with SSH.

PRJ-25058,
PMTR-67597

Identity Awareness

NEW: Added new Auto-Tune feature for Nested Groups to select the optimal nested state for maximum performance.

The feature is disabled by default. To enable it, refer to sk128212.

PRJ-25382,
PMTR-68590

Identity Awareness

UPDATE: Changed the Web-API conciliation score from 10 to 15.

PRJ-26973,
IDA-3973

Identity Awareness

UPDATE: It is now possible to configure SAML (Security Assertion Markup Language) authentication with the same Microsoft Azure AD directory for multiple Blades on the same Security Gateway.
Note: Each Blade on each Security Gateway requires its own Identity Provider object in SmartConsole.

PRJ-25581,
IDA-3937

Identity Awareness

In some scenarios, Identity Awareness with enabled Remote Access identity source constantly prints "A secondary session request was received from the same IP" message in the log and overrides the existing session.

PRJ-22359,
IDA-3759

Identity Awareness

In some scenarios, output of "pdp conn pep" command may show incorrect PEP names.

PRJ-16186,
IDA-3194

Identity Awareness

Added optimization for PDP when handling Terminal servers Multi-User Host Agent (MUH).

PRJ-25379,
PRHF-10292

Identity Awareness

In Identity Awareness Captive portal, the default Check Point logo is displayed even if the user-defined logo is configured. Refer to sk133492.

PRJ-21457,
PRHF-14980

Identity Awareness

In some scenarios, the VPN Remote Access client fails to connect if a certificate contains a DN with an asterisk (*).

PRJ-21771,
PMTR-58795

Application Control

A failure log may be generated when inspecting connections to servers with certificates without a common name (CN) field.

PRJ-19859,
PMTR-58379

SSL Inspection

UPDATE: Avoid sending the TLS probe during inbound inspection when it is not necessary for the SNI-based categorization.

PRJ-21686,
PMTR-63310

SSL Inspection

UPDATE: Avoid sending the TLS probe during the inbound inspection when a rule is matched according to the IP address.

PRJ-22427,
PMTR-64992

SSL Inspection

In some scenarios, the "Parallel TLS Sessions" and "Cache entries" CPView statistics for SSL Inspection are incorrect.

PRJ-19856,
PMTR-61029

SSL Inspection

TLS probing failures generate logs with a general description in SmartLog: "Internal system error in HTTPS Inspection (Error Code: 2)". With this fix, more descriptive logs will be generated.

PRJ-24462,
PMTR-65718

SSL Inspection

In some scenarios, memory leaks may occur after policy installation.

PRJ-24468,
PMTR-66181

SSL Inspection

In rare scenarios, the WSTLSD daemon may unexpectedly exit during TLS probing.

PRJ-25173,
PRHF-14178

SSL Inspection

In some scenarios, when HTTPS Inspection is enabled, overall memory consumption may gradually increase. Refer to sk171280.

PRJ-20680,
PRHF-14540

SSL Inspection

A table hash size may be too small for some environments and cause an increased CPU usage.

PRJ-24781,
PRHF-16849

Anti-Malware

In a rare scenario, the Security gateway may crash with the "Problem with the Commit Function" error during policy installation. Refer to sk173248.

PRJ-24120,
PRHF-15586

IPS

Added IPS Core Protections scan improvements for HTTP traffic.

PRJ-22188,
IPS-352

IPS

In some scenarios, the DNS response message with record type 0 may be dropped by "Non compliant DNS" protection.

PRJ-23928,
PMTR-66261

Anti-Bot

UPDATE: Anti-Bot URL cache was enhanced to support further requests.

PRJ-23980,
PRHF-16392

UserCheck

Sensitive file push.js may be visible on the Security gateway.

PRJ-24628,
TEX-2201

UserCheck

In rare scenarios, when clicking the "Send Original Mail to me" button (sk140214) in the UserCheck portal for Threat Extraction, action fails with "An unexpected error has occured ..." error message.

PRJ-22332,
PMTR-21454

Mobile Access

In some scenarios, the VPND process unexpectedly exits in SNX Application Mode.

PRJ-23092,
PRHF-12121

Mobile Access

In some scenarios, FWK process unexpectedly exits due to SNX authorization timeout in MAB's Unified Policy mode. Refer to sk173125.

PRJ-23653,
PMTR-60065

Mobile Access

Remote Access session may not be synced on the standby member VS.

PRJ-24687,
PRHF-16135

Mobile Access

In some scenarios, the HTTPD process consumes a high CPU causing slowness in access to web applications.

PRJ-23731,
PRHF-16302

Mobile Access

In some scenarios, when configuring the "X-Forwarded-For" header to MAB reverse proxy, the header is passed in reverse order.

PRJ-25104,
PRHF-17025

ClusterXL

Data connections from the Standby member of an Active-Standby cluster may be dropped on the stealth rule when "fwha_cluster_hide_active_only" is set to 1.

PRJ-27788,
PMTR-64102

ClusterXL

Log shows that CCP encryption fails on each policy installation.

PRJ-24145,
PMTR-67140

SecureXL

UPDATE: Firewall debug drop template message now indicates the rule ID the template was created from.

PRJ-24015,
PRHF-16174

SecureXL

Configuring the "Virtual Activation Timeout" option above 65535 may lead to an incorrect timeout definition.

PRJ-23460,
PRHF-16084

SecureXL

A race condition in the DOS/Rate limiting policy's install logic may cause incorrect counter values for "concurrent-conns".

PRJ-17461,
PRHF-13183

SecureXL

SecureXL keeps forwarding packets in VSX bridge mode when the member is down. Refer to sk169495.

PRJ-24652,
PMTR-67738

SecureXL

In some scenarios, the "reached the limit of maximum enqueued packets!" log is printed in the /var/log/messages file.

PRJ-23848,
PRHF-15781

SecureXL

In some non-VPN scenarios, MSS Adjustment (Clamping) does not work.

PRJ-25510,
PRHF-16656

SecureXL

In a rare scenario, Security Gateway may crash when generating CPInfo in VSX mode.

PRJ-22785,
PMTR-65162

SecureXL

In a rare scenario, Security Gateway may crash after running the "fwaccel tab -t connections" command.

PRJ-23272,
PRHF-15932

CoreXL

In some scenarios, the "fw ctl affinity" command on MPDS Dplane does not show the Mplane Multi-Queue interfaces.

PRJ-24477,
PRHF-16658

Routing

UPDATE: Allow "set bgp internal peer <value> send-route-refresh" commands.

PRJ-23249,
PRJ-24404

Routing

VRRP member freezes when deleting a VLAN interface. Refer to sk106226.

PRJ-24970,
PMTR-48361

Routing

Graceful restart has been enhanced to tolerate a non-standard behavior by peers of closing BGP connection before getting established.

PRJ-24716,
PRHF-16801

Routing

In OSPF environment, the ROUTED process may unexpectedly exit when a VPN tunnel is flapped leading to a temporary connectivity loss.

PRJ-25041,
PRHF-16981

Routing

In a rare scenario, the ROUTED process unexpectedly exits when creating an MFC (S,G) entry. Refer to sk176685.

PRJ-23741,
PMTR-62549

Routing

After restarting OSPF with the "restart ospf instance default" command, OSPF may not redistribute routes until making a configuration change.

PRJ-25995,
PMTR-69290

Routing

In some scenarios, the monitored IP option "force-if-symmetry" does not detect the asymmetric ping properly.

PRJ-24388,
MBS-12759

Routing

In rare scenarios, a Load Sharing cluster can experience DHCP relay drops with a "dropped by fw_post_vm_chain_handler Reason: Handler 'dhcp_reply_code' drop" message.

-

VPN

Hardened the ability to use narrowed IKEv2 tunnels. For more information, refer to sk166417.

PRJ-25493

VPN

UPDATE: Added support for Security Assertion Markup Language (SAML) authentication on more than one VS in VSX. Refer to sk172909.

PRJ-23763,
PMTR-66754

VPN

UPDATE: Option 3 of the "vpn tu" command shows now the realm name and if the authentication was performed with the server certificate.

PRJ-24816,
VPNS2S-2313

VPN

UPDATE: Added VPN improvements in IKEv2:

  • Added support for IKEv2 authentication when using multiple certificates.
  • Added support for "Matching info" authentication.

PRJ-24916,
VPNS2S-2235

VPN

UPDATE:

  • Improved Site to Site VPN stability when it is configured with NAT.

  • Enabled the global parameter "offer_nat_t_initator" by default. Refer to sk32664.

 

VPNS2S-2313

VPN

"Invalid ID information" message may be displayed when peer is 3rd party and Link selection is overridden.

VPNS2S-2313

VPN

IKEv2 may cause the VPND process to unexpectedly exit when IKEv2 rekey uses certificates.

VPNS2S-2313

VPN

  • Stability improvement of IKEv2 rekey when using Pre-shared-key
  • Stability improvement of cluster synchronization mechanism

PRJ-22543,
PRHF-14102

VPN

Added stability fix in validation checks for ECDSA certificates.

PRJ-24252,
PRHF-15984

VPN

In some scenarios, the TTM (Transform Template) file is not loaded when there are no TTM groups for the user.

PRJ-26349,
PMTR-69744

VPN

If SSL Inspection or other Blades that use the CPAS infrastructure is enabled, a call trace warning is displayed in dmesg when the cpstop command is issued.

PRJ-23938,
PRHF-14819

VPN

When the Remote Access is configured to use DHCP for the Office Mode allocation, disconnection of SNX/L2TP clients may cause the IP address not be removed from the table.

PRJ-15569

VPN

In some scenarios, NAT-T traffic is sent to the wrong next-hop MAC address.

PRJ-26341,
PMTR-69135

VPN

In some scenarios, Phase 2 NULL encryption in IKEv2 fails with "Received notification from peer: No proposal chosen" message in the log.

PRJ-25235,
PMTR-68326

VPN

Added improvements for DAIP gateway behind Hide NAT and ROBO peer gateways.

PRJ-26267,
PMTR-68840

VPN

In some scenarios in MEP configuration, failover to available MEP members may fail.

PRJ-26929,
PMTR-70367

VPN

In some scenarios, the VPND process unexpectedly exits after installing the policy.

PRJ-23985,
PMTR-66902

VPN

In some scenarios, the he VPND process may unexpectedly exit producing a core dump.

PRJ-23974,
PMTR-65986

VPN

In some scenarios, the IKED process unexpectedly exits producing a core dump.

PRJ-24860,
PRHF-16883

VPN

The VPND process may unexpectedly exit when cipher priority configuration is invalid. Refer to sk173083.

PRJ-25489,
PMTR-68687

VPN

In VSX environments, Anti-Spoofing in SecureXL may cause Remote Access VPN drops. Refer to sk173266.

PRJ-24890,
PMTR-63753

VPN

In some scenarios, the "Global param: operation failed: Unknown parameter (param name vpn_cluster_on_aws)" cosmetic error may appear in dmesg.

PRJ-21942,
PRHF-15509

VPN

In some scenarios, VPN Remote Access users are disconnected after policy installation. Refer to sk171966.

PRJ-14272,
PRHF-9691

VPN

Added IKE improvement for DAIP peer with ID_DER_ASN1_DN ID type.

PRJ-22528,
PMTR-64500

VPN

When Multiple Factor Authentication is configured with DynamicID , VPN clients may receive four password prompts. Refer to sk144932.

PRJ-24402,
PRHF-16421

VPN

In some scenarios, DAIP gateways may be identified as Remote Access, causing the connection to fail. Refer to sk173417.

PRJ-25053,
PRHF-16121

VPN

In some scenarios, a user may not be able to connect because the VPND process unexpectedly exits.

PRJ-25133,
PMTR-68208

VPN

In some scenarios, the VPN Remote Access client cannot reconnect after changing the authentication method.

PRJ-26204,
PMTR-68557

VPN

MEP failover with 3rd party vendors may not work correctly.

PRJ-25333,
VPNS2S-2335

VPN

In some scenarios, the "Illegal sequence number" error may be printed in Dead Peer Detection (DPD) debug.

PRJ-21431,
PRJ-21424

Gaia OS

NEW: Added support for hardware (sensors/NICs) data auto-update.

PRJ-25718,
PMTR-56308

Gaia OS

UPDATE: The Multi-Queue (MQ) enhancement by IPSEC SPI is now supported out of the box on CPAC-4-10F-C appliance NICs (i40e driver, X710 controller).

PRJ-26747,
PMTR-70210

Gaia OS

The raid_diagnostic command fails on Smart-1 3050/3150/5050/5150 appliances. Refer to sk173788.

PRJ-23329,
PRHF-16081

Gaia OS

The "snmptable" command may fail to fetch data via SNMP producing core dump. Refer to sk172824.

PRJ-23421,
PMTR-65206

Gaia OS

The administrator cannot force a password change to users with UID 0.

PRJ-26756,
PMTR-69435

Gaia OS

In some scenarios, the first packet of any protocol is dropped if there is no ARP cache entry in the ARP table for that destination. Refer to sk173933.

PRJ-24173,
PRHF-16489

Gaia OS

In rare scenarios, the Security Gateway may crash during tcpdump. Refer to sk141412.

PRJ-23614,
PRHF-16252

Gaia OS

In rare scenarios, there is a difference between the value of "Packets" in the output of "ifconfig <interface name>" and "show interface <interface name> statistics" commands.

PRJ-24493,
PRHF-16665

Gaia OS

In a rare scenario, the Security Gateway may become unresponsive. Refer to sk172827.

PRJ-24596,
PRHF-16780

Gaia OS

When the RADIUS server uses a multi-pool "Access Challenge", the system sends many authentication requests without waiting.

PRJ-25669,
PRHF-16999

Gaia OS

In some scenarios, the driver's (i40e) response time for MQ settings takes a too long time.

PRJ-26328,
PMTR-69006

Gaia OS

When using routing separation, Clish configuration for the management plane may be missing.

PRJ-23967,
PRHF-16338

VSX

UPDATE: Added ability to change the Management and Sync interfaces via vsx_util change_interfaces.

PRJ-23828,
PRHF-16241

VSX

In rare scenarios, the Wrp interface may not come up. Refer to sk171753.

PRJ-24382,
PRHF-16604

VSX

In rare scenarios, when the VSX cluster experiences an outage, the FWK process generates a core dump file.

PRJ-23483,
PMTR-65524

VoIP

In some scenarios, the "sip_increase_opq_rnum: Error - number of reinvites exceeded the limit" message that indicates the malfunction SIP flow is printed in SIP debug.

PRJ-24293,
ODU-84

Smart-1 Cloud

Added Update 1 of Quantum Smart-1 Cloud Release. Refer to sk166056.

PRJ-23379,
PRHF-13883

CloudGuard Network

The SNMP response may show incomplete values.

PRJ-25378,
PRHF-17170

CloudGuard Network

CloudGuard Controller with Cisco ACI Data Center sends updates without IP addresses to Security Gateways.

PRJ-21718,
PMTR-64430

CloudGuard Azure

Improved performance consistency (with Multi-Queue) after the Microsoft Azure Maintenance event.

PRJ-23132,
PRJ-23133

IoT

NEW: Added new features:

  1. Custom tags support - Any custom tag can be now used within a policy.

    • Add it to the $VSECDIR/conf/IotTags.conf configuration file
    • Run vsec off; vsec on
  2. Zone tag - The "Zone" tag is now considered as a built-in tag.

-

IoT

UPDATE: If the recommended-policy includes some illegal rules, an IoT layer will be created with the legal rules only and the user will be notified with a warning about the illegal ones.

PRJ-24280,
PMTR-66083

Endpoint Security

In some scenarios, the "Included Blades" tab in the SmartEndpoint Package repository for Dynamic Package is empty.

PRJ-25728,
PMTR-68887

QoS

A memory leak may occur when using domain names in QoS policy rules.

Take 118

Released on 10 May 2021 and declared as Recommended on 25 May 2021

PRJ-25688,
PRJ-25524

Security Gateway

In some scenarios, "dst_release: dst:ffff88052d4c68c0 refcnt:-480" messages may be printed in dmesg regarding HTTPS traffic when SSL Inspection Blade is enabled.

PRJ-25944,
CLUS-1804

ClusterXL

In some scenarios, the user cannot run any dynamic routing or install any static routes, including the default route.

PRJ-25396

Gaia OS

When using routing separation and configuring interface in Clish the "Can't read "NSID": no such variable" error may be displayed. Refer to sk173364.

Take 114

Released on 25 April 2021

PRJ-29847,
PRHF-18734

Diagnostics

In some scenarios, CPView shows the SNMP data partially.

PRJ-32481

Diagnostics

In some scenarios on VSX, a "Loading kernel module for a network device with CAP_SYS_MODULE (deprecated). Use CAP_NET_ADMIN and alias netdev-eth instead" message appears in /var/log file.

PRJ-31056,
PMTR-64687

Upgrade Tools

In rare scenarios, an upgrade or migration may fail due to missing temporary files.

PRJ-29295,
PMTR-72367

Security Management

NEW: Added Multi-Domain Server (MDS) level support for exporting data from the Gateways and Servers view into a CSV file.

PRJ-24930,
PRHF-16947

Security Management

UPDATE: Added a warning message in SmartConsole, alerting if during policy installation memory utilization of the FWM process exceeded 3.5GB.

PRJ-29236,
TPM-2843

Security Management

UPDATE: Added a new flag to the Threat Prevention "show-protections" API command ("show-capture-packets-and-track") that allows not to return capture-packets and track information.

PRJ-31073,
PRHF-19320

Security Management

UPDATE: Added an environmental variable to control the sduu command timeout in the FWM process: SDUU_UPDATE_TIMEOUT.

PRJ-30049

Security Management

UPDATE: In order to prevent SHA-1 vulnerabilities, Management Server no longer supports SHA-1 cipher suites in SSL communication.

PRJ-32891,
PRHF-20657

Security Management

UPDATE: It is now possible to increase the timeout value for Management High Availability synchronization. Refer to sk176165.

PRJ-34960

Security Management,
Harmony Endpoint

UPDATE: The Apache Log4j Java library is updated in order to harden the system. Check Point products are not vulnerable to Log4j. This change is motivated by cyber hygiene best practices. For more information, refer to sk176865.

PRJ-32801,
PRHF-20435

Security Management

The mgmt_cli tool (API) with certificate login may not work.

PRJ-25279,
PRHF-17037

Security Management

In rare scenarios, login to Multi-Domain Management fails with the "No Valid Domains were found for [username]" error. Refer to sk175005.

PRJ-21876,
PRHF-15460

Security Management

In some scenarios, applying the "Where used" action may show incorrect data when an object exists more than once in an Inline Layer.

PRJ-22422,
PRHF-15598

Security Management

Domain Server Migration between different Multi-Domain Management Servers may fail if a previous migration attempt of the same Domain already failed and a different Domain name is used for the second attempt.

PRJ-23123,
PRHF-15939

Security Management

Migration of Security Management Server to a Domain on a Multi-Domain Server may be blocked if there are multiple Certificate Authority objects. Refer to sk174270.

PRJ-25196,
PMTR-68090

Security Management

The "Packet capture is not supported on this platform" warning appears after policy installation for SMB Gateways, although no packet capture is used.

PRJ-23851,
PMTR-66674

Security Management

Management Server upgrade may fail if there is a large amount of customized column profiles in the Logs View.

PRJ-21787,
PRHF-15257

Security Management

In some scenarios, the output of the "cpmistat" command may contain partial information.

PRJ-23953,
PRHF-16396

Security Management

In some scenarios, if changes were done before installing Jumbo Hotfix, revert or login to the last published session may fail.

PRJ-29304,
PMTR-72376

Security Management

In environments with a large number of objects, licenses for cluster members in the Licenses tab may not be displayed.

PRJ-30053,
PRHF-18928

Security Management

In rare scenarios, the FWM process unexpectedly exits and fails to start, creating core dumps in the /var/log/dump/usermode directory. Refer to sk175007.

PRJ-29967,
PRHF-19308

Security Management

In some scenarios, simultaneous policy installation on multiple Gateways may fail if there is at least one Gateway on R77.X and one Gateway on R80.X.

PRJ-29897,
PRHF-18828

Security Management

In some scenarios, login to a Domain from the System Domain dashboard may fail with "Failed to connect to server".
Refer to sk174910.

PRJ-30018,
PMTR-72786

Security Management

In rare scenarios, the "set-group" API command may return the "generic_err_invalid_parameter" error.

PRJ-28900,
PRHF-18508

Security Management

When searching IP addresses using logical operators (AND / OR), the results may be incorrect:

  • in SmartConsole in the Object Explorer view
  • with the Management API command "show objects" and the "filter" field

Some matched objects may be missing, while some unmatched objects may be present.

PRJ-29187,
PRHF-18470

Security Management

In a rare scenario, High Availability full synchronization may fail due to a large number of records.

PRJ-29157,
PRHF-18883

Security Management

Scheduled IPS updates data may not be shown in the IPS update report.

PRJ-30883,
PMTR-62059

Security Management

In rare scenarios, during an upgrade, the FWM process may unexpectedly exit with a core dump file.

PRJ-29468,
PRHF-19006

Security Management

In some scenarios, an API query to VRRP cluster for "show simple-cluster name <name>" returns an incorrect cluster type. Refer to sk174866.

PRJ-29198,
PRHF-18782

Security Management

After an upgrade from R77.x. in a Multi-site environment, High Availability full synchronization may fail with an "NGM failed to load data" message.

PRJ-28298,
PRHF-18362

Security Management

In rare scenarios, High Availability on the Global Domain may fail to synchronize the Multi-Domain Log Server if IPS protection was added or removed in the Threat Prevention rulebase.

PRJ-28535,
PRHF-18063

Security Management

In rare scenarios, Global Policy Assignment may fail with the "class name not found for object" error.

PRJ-28156,
PRHF-17926

Security Management

In rare scenarios, if Domain migration fails, the operation may not revert fully and leave some remnants in the database of the Management Server.

PRJ-28784,
PRHF-18557

Security Management

In some scenarios, "show-mdss" and "show-domains" Management API commands take a significant amount of time to complete or time out after 5 minutes.

PRJ-30099,
PRHF-19248

Security Management

In rare scenarios, a Multi-Domain administrator's profile may be changed after deleting a Domain if the administrator had custom permissions for it.

PRJ-30386,
PRHF-16024

Security Management

In rare scenarios, editing a cluster object fails with the "Code: 0x8003001D, Could not access file for write operation" error. Refer to sk176930.

PRJ-27763,
PRHF-17484

Security Management

The Management API commands "import-smart-task" and "export-smart-task" are enabled at the System Domain level, although Smart Tasks are only supported at the Local Domain level.

PRJ-26780,
PRHF-17767

Security Management

In some scenarios, in Override Categorization, it may not be possible to sort or to find objects by name using Object Explorer. Refer to sk175245.

PRJ-28063,
PRJ-28062

Security Management

In rare scenarios:

  • Login to the Management Server may timeout and fail
  • Publish operation may take a long time.

PRJ-27485,
PRHF-18079

Security Management

Global Policy reassignment may fail with "An internal error has occurred" due to duplicated Access Policy Assignment object.
Refer to sk174183.

PRJ-28815,
PRHF-18712

Security Management

In some scenarios, the "show gateways-and-servers" Management API command fails with "generic_error" when running it with "details-level full".

PRJ-26735,
PRHF-17606

Security Management

In a rare scenario, in the Management API, the "show hosts" command with "details-level full" fails with a "java.util.InputMismatchException: got at least one duplicate UID in requested list, duplicates UIDs:" message.

PRJ-29909,
PRHF-18974

Security Management

In some scenarios, it is possible to disable a shared layer, although it is used in more than one rule.

PRJ-20591,
PRHF-14327

Security Management

In rare scenarios, if one of the Multi-Domain Servers is down, reconfiguring VSX may fail.

PRJ-31741,
PMTR-73756

Security Management

In some scenarios, deleting a Domain fails when there is an administrator with API key authentication associated with this Domain.

PRJ-31081,
PRHF-19251

Security Management

In rare scenarios, the FWM process on the Security Management Server unexpectedly exits.

PRJ-30336,
PRHF-18150

Security Management

When one Server in a logical Server group is down, the second Server keeps trying to access it, no matter how long the Server is down.

PRJ-29157,
PRHF-18883

Security Management

Scheduled IPS updates data may not be shown in the IPS update report.

PRJ-22265,
PRHF-15674

Security Management

In some scenarios, the user may fail to connect to VPN Remote Access if there are expiration dates saved in a non-English date format. The issue can occur when SmartConsole is installed on a Windows client that uses a non-English locale.

PRJ-32091,
PRHF-20162

Security Management

When searching an IP address in Object Explorer, network objects with both IPv6 and IPv4 configured may not appear in the results, although they match the IP address.

PRJ-28168,
PRHF-18380

Security Management

In rare scenarios, the Management Server may fail to start due to incorrect sessions handling.

PRJ-32108,
PMTR-63070

Security Management

Policy installation may fail if more than 20,000 objects are created and added to rules.

PRJ-32649,
PMTR-74947

Security Management

In rare scenarios, deleting a Domain fails, leaving some remnants in the Management database.

PRJ-31671,
PRHF-19891

Security Management

In rare scenarios, the API commands "show-automatic-purge" and "set-automatic-purge" may fail if there were two earlier attempts to update the Automatic Purge at the same time.

PRJ-30680,
PRHF-19185

Security Management

Policy installation with Directional VPN rules may fail with a verification error.

PRJ-32994,
PRHF-20101

Security Management

Upgrade of Management Server from R80.10 to R80.40 may take a long time for large environments.

PRJ-30067,
PRHF-19326

Security Management

  • The High Availability status on Security Management Server may be incorrect and performing failover is not possible.
  • On Multi-Domain Server, after performing failover in the Global Domain and restarting services, the former active Global Domain Server still appears as active (although it is standby).

PRJ-29508,
PRHF-18890

Security Management

In some scenarios, the Management API command "show-packages" with "details-level full" may fail with an error. Refer to sk176805.

PRJ-33463,
PMTR-71195

Security Management

While editing a Small Office LSM Profile object, SmartConsole may unexpectedly close when enabling Threat Emulation and navigating to the configuration tab.

PRJ-34079,
PMTR-74982

Security Management

In some scenarios, after running an Ansible playbook, objects are locked even though they were not changed.

PRJ-34504,
PRHF-21481

Security Management

The "Accept" button is missing when modifying "Actions" for rules. Refer to sk177204.

PRJ-33552,
PRHF-20961

Security Management

When using the API to create an OPSEC CPMI application with a custom permissions profile, the default Super User profile is chosen instead.

PRJ-30350,
PRHF-19421

Multi-Domain Management

During a CPUSE upgrade of a Multi-Domain Server, if there are multiple external interfaces defined, the Domain Servers may be assigned to an incorrect interface.

PRJ-21830,
PRHF-15448

Multi-Domain Management

In rare scenarios, after an upgrade, the CPD process in a Multi-Domain environment may unexpectedly exit, creating a core dump file.

PRJ-27345,
PMTR-64049

Licensing

In a rare scenario, the licensing status in SmartConsole is displayed incorrectly.

PRJ-29310,
PRHF-18767

SmartConsole

The Compliance "Security Best Practices" report for the Anti-Bot practice contains unrelated objects starting with "AB_". Refer to sk174911.

PRJ-30520,
PMTR-73092

Compliance

The Compliance report in SmartConsole may show an incorrect policy name.

PRJ-22892,
PMTR-61926

CPView

In some scenarios, SNMP statistics per VS may not be displayed in CPView.

PRJ-32978,
PMTR-74061

CPView

In Overview, some data about disk space may be missing.

PRJ-26307,
PRHF-17314

Logging

In rare cases, in SmartConsole, some logs are not shown.

PRJ-30689,
PMTR-69181

Logging

UPDATE: The default timeframe for logs queries using the SmartConsole's Logs tab is set to "Last 24 Hours".

  • Requires R80.40 SmartConsole Build 425 (or higher)

PRJ-32085,
PMTR-74297

Logging

A duplicate entry appears in /etc/cpshell/log_rotation.conf. This issue is only cosmetic.

PRJ-13743,
PRHF-11391

Logging

The "Could not connect to Monitoring Blade" error is displayed when trying to show the "Top Interfaces" view in SmartConsole or SmartView Monitor for a Gateway that has more than 100 interfaces.

PRJ-22345,
PRHF-15696

Logging

In SmartView, the "Duration" field is missing from Reports and Views.

PRJ-17260,
PRHF-12617

Logging

In SmartConsole:

  • In Gateways and Servers view, IP statuses may not be accurate
  • In the Threat Prevention Policy tab, under "Updates", Gateways IPS update status may not be up-to-date, although the new IPS package was received successfully.

PRJ-16985,
PRHF-12847

Logging

In a rare scenario, Application Control events may not be displayed in SmartEvent.

PRJ-16282,
PRHF-11939

Logging

In some scenarios, emails of DLP Blade may be sent with obfuscated information, with no option to present the full data. Refer to sk106430.

PRJ-29029,
PRHF-17596

Logging

In rare scenarios, SmartEvent may show no results or partial results in the Audit Log report.

PRJ-25832,
PMTR-68506

Logging

The LOG_INDEXER process on the SmartEvent Server may consume a high CPU when the Mobile Access Blade is enabled on the Gateway.

PRJ-25622,
PMTR-68809

Logging

In environments with more than 500K network objects, the LOG_INDEXER process on SmartEvent and Correlation Unit Server may unexpectedly close with the "Out of memory" error and a dump core file, although limited resolving is enabled (according to sk164452).

PRJ-25440,
PRHF-17184

Logging

On the Management Server, with SmartEvent enabled and many Networks configured in the database, login to SmartConsole may fail with an "Error: the operation timeout" message and the FWM process is running with a high CPU. Refer to sk167239.

PRJ-24523,
PMTR-67575

Logging

In a low log rate, there may be a delay in exporting logs using the Log Exporter.

PRJ-27616,
PRHF-18157

Logging

The CPSEMD process on SmartEvent Server may unexpectedly exit when trying to send two automatic reactions simultaneously for the same event.

PRJ-28340,
PMTR-69859

Logging

In some scenarios, Log Exporter configured to export in TLS, cannot authenticate a certificate from an external certificate authority.

PRJ-26030,
PRHF-17325

Logging

In a rare scenario, after an NSX Gateway upgrade, enforcement details/identities are not pushed by the controller to the Gateway automatically, it can be done only by manual update. Refer to sk173323.

PRJ-28323,
PRHF-17811

Logging

In some scenarios, in SmartLog, free-text search does not work for some inspection settings logs and their description is missing.

PRJ-26681,
PRHF-17724

Logging

Logs that are sent by Log Exporter in CEF format, cannot be displayed if they include non-digit characters in the "dst_phone_number" field.

PRJ-19838,
PRHF-14286

Logging

On Gateways with many interfaces, after policy installation or after reboot, Real-Time Monitor (RTM) may consume a high CPU on the Gateway. Refer to sk170928.

PRJ-23313,
PRHF-16137

Logging

Daily Log/Indexes Maintenance does not delete old index files from $RTDIR/log_indexes if they contain files or subdirectories with a format different than %Y-%m-%d.

PRJ-32028,
PRHF-19715

Logging

In some scenarios, the "vpn_user" field is empty in the Logs view and SmartEvent Reports, even though it contains values in the raw log.

PRJ-30663,
PRHF-19620

Logging

  • The "fw log" and "fwm logexport" commands may fail with "Error: Failed to read field".
  • The exported log file may not contain all logs

Refer to sk176644.

PRJ-25653,
PRHF-17000

Logging

When SmartView Web is configured to not return empty values, a query may fail with a "query failed" message.

PRJ-29575,
PRHF-15052

Security Gateway

NEW: Added a new kernel parameter "up_disable_early_drop_optimization_for_reject" to disable "Early Drop Optimization" for reject rules. The parameter is enabled by default.

PRJ-31489,
PRHF-19710

Security Gateway

NEW: Added a new kernel parameter "cphwd_medium_path_qid_by_cpu_id". The parameter is disabled by default. Refer to sk175890.

PRJ-30981,
PMTR-73404

Security Gateway

UPDATE: Added L3 routing support for bridge interface assigned with IP address. To enable it, set fw_bridge_with_ip_routing=1 in the $FWDIR/fwkern.conf file. Refer to sk165560.

PRJ-32072,
STRM-737

Security Gateway

UPDATE: Check Point Active Streaming (CPAS) TCP Window scale factor is now increased up to 6.

PRJ-30588

Security Gateway

UPDATE: For CPU Spike Detective:

  • Added Clish support
  • Enhanced diagnostics in CPView
  • Enhanced profiling with heavy connections and top connections.

PRJ-31275,
PMTR-73504

Security Gateway

UPDATE: The "-c" and "-i" flags in Top Connections Tool are now supported on VSX Gateways. Refer to sk172229.

PRJ-34449,
PRHF-21182

Security Gateway

UPDATE: The "fw unloadlocal" command can now be used on a Virtual System only with the "-f" flag added. Otherwise, a warning message is displayed, indicating that unloading policy on a Virtual System will cause traffic issues with any Virtual System connected to a Virtual Switch or a Virtual System in Bridge mode.

PRJ-25307

Security Gateway

UPDATE: Added the "Configure Hyper-Threading" option to the cpconfig command.

PRJ-29093,
PRHF-18786

Security Gateway

In rare scenarios, policy installation fails with "Segmentation fault" and "Error compiling IPv4 flavor" messages.

PRJ-29587,
PRHF-19049

Security Gateway

In a rare scenario, Security Gateway may crash.

PRJ-31217,
PRHF-19896

Security Gateway

When a large number of VPN tunnels is configured and each one is used by a static route with ping, the ROUTED process may get incorrect cluster IPs for those tunnels. Refer to sk175887.

PRJ-29129,
PRHF-18716

Security Gateway

In rare scenarios, policy installation may fail with an "Operation failed, install/uninstall has been improperly terminated" message.

PRJ-29419,
PMTR-71855

Security Gateway

In a rare scenario, policy installation on the Security Gateway may fail with an "Error code: 0-2000108" message. Refer to sk170673.

PRJ-30011,
PRHF-18938

Security Gateway

In a rare scenario, when QoS is enabled, Security Gateway may crash while interfaces go down and up.

PRJ-29504,
PRHF-18863

Security Gateway

In some scenarios, using automatic Network Static NAT/Address range objects may cause connectivity issues.

PRJ-20627,
PRHF-14374

Security Gateway

Running the "threshold_config" command may cause the CPD process to consume a high CPU.

PRJ-27650,
PMTR-70634

Security Gateway

Negative values may appear in the output of the "fw tab -t connections -s" command and under the NAT section.

PRJ-32574,
PMTR-74852

Security Gateway

When deleting connection table entries with "fw ctl conntab -x", and using "rule", "service", "type", "flags" or "state" filters, entries that do not match these filters may still be deleted.

PRJ-26583,
PMTR-68272

Security Gateway

In a rare scenario, CPView may show incorrect SecureXL statistics per VS.

PRJ-30684

Security Gateway

In some scenarios, when using Suspicious Activity Monitoring (SAM) rules with source and destination networks or with a NATed IP, "matched rule is not found" errors appear.

PRJ-31967,
PMTR-74144

Security Gateway

In a rare scenario, "Connection/sec" data for accelerated traffic in CPView may differ from the statistics in SNMP.

PRJ-30179,
PRHF-19438

Security Gateway

In a rare scenario, policy push to multiple Security Gateways may fail.

PRJ-30613,
PRHF-19614

Security Gateway

In rare scenarios, when SACK is enabled, there may be connectivity issues.

PRJ-26964,
PMTR-70393

Security Gateway

Improved CPS rate on Autoscale deployments of Amazon Web Services (AWS).

PRJ-22014,
PMTR-16149

Security Gateway

When deleting all Suspicious Activity Monitoring (SAM) rules, adding a large number of new rules, and installing policy, the system may hang.

PRJ-30250,
PMTR-70219

Security Gateway

Added a translation of the error exit code of cprid_util in $CPDIR/log/cprid_util.elg debug log.

PRJ-30669,
PRHF-19179

Security Gateway

In rare scenarios, when a Security Gateway is configured as Proxy, a wrong NAT port reuse may happen for 5 minutes long proxied connections.

PRJ-30041,
ODU-104

Security Gateway

If wstunnel loses connectivity, after several attempts it may unexpectedly exit and not restart. Refer to sk166056.

PRJ-25149,
PRHF-14366

Security Gateway

In a rare scenario, the TCP Half Closed timer (sk137672) may fail when configured for medium/fast connections.

PRJ-32336,
PMTR-72682

Security Gateway

Defining an IPv6 NAT rule with address range (hide) on the translated column may fail with an incorrect error message.

PRJ-29697,
PRHF-19097

Security Gateway

In rare a scenario, a memory leak may occur with "cpas_streamh_init_from_cookie failed" printed in /var/log/messages.

PRJ-33359,
PMTR-72975

Security Gateway

First policy installation after an upgrade may be followed by a warning message: "Updatable Objects are used in the policy but Gateway package is missing (see sk121877)".

PRJ-33081,
PRHF-20436

Security Gateway

Extended logging may show a wrong status of Content Awareness Blade. The issue is only cosmetic.

PRJ-33512,
PMTR-75878

Security Gateway

CPView may show corrupted numbers in "F2V-Reasons". This issue is only cosmetic.

PRJ-27609,
PRHF-18068

Security Gateway

A debug message may be printed as an error.

PRJ-17572,
PMTR-57716

Security Gateway

The FWD process may unexpectedly exit due to a rare race condition. Refer to sk173424.

PRJ-32051,
PMTR-72836

Security Gateway

In a rare scenario, the Security Gateway may crash during policy installation.

PRJ-31016,
PRHF-19772

Internal CA

In a rare scenario, when CRL files are created, some of them may be generated with a large number in the filename. When deleting CRL files, CPCA repeatedly fails to start.

PRJ-24986,
PMTR-61787

Threat Prevention

UPDATE: Added support for more than 20 CIFS objects in rulebase. Refer to sk170300.

PRJ-28679,
AVIR-1444

Threat Prevention

UPDATE: Added an option to remove proxy usage in ioc_feeds tool.

PRJ-24253,
PMTR-66115

Threat Prevention

UPDATE: Reduce performance when Anti-Virus is configured with deep inspection on all file types.

PRJ-22397,
PRHF-15404

Threat Prevention

The "ciu_lic_open_lic_db_file: crc check failed" error message may be printed in fwd.elg log file during the policy installation if the IPS Blade is disabled. Refer to sk172903.

PRJ-29925,
PRHF-19208

Threat Prevention

Threat Prevention policy installation may fail when loading 2 IoC feeds that contain the same signature name for one of the observables.

PRJ-28937,
PRJ-28974

Threat Prevention

Improved telemetry for Infinity Vision SOC.

PRJ-29035,
PRHF-18623

Threat Prevention

In some scenarios, loading Custom Intelligence Feeds that include an IP address with a subnet mask of 32 bits (x.x.x.x/32) may fail.

PRJ-27750,
PMTR-73052

Threat Prevention

When the "Automatically download Blade Contracts, new software, and other important data" checkbox is unchecked, Security Gateway may fail to update Threat Prevention packages.

PRJ-28763,
PMTR-71415

Threat Prevention

In some scenarios, when using OpenSSH 8.2 Server, file download fails after starting the transfer.

PRJ-28136,
PRJ-27437

Threat Extraction

In some scenarios, the "fw_send_kmsg: No buffer for tsid 44" error is printed in dmesg.

PRJ-29489,
IDA-4049

Identity Awareness

UPDATE:

  • Increased the default timeout values of entries: connected_pdp_refresh_interval is now set to 240 seconds and connected_pdp_grace_period is now set to 360 seconds.
  • Added the "Identity information / Network information will be deleted" alert to SmartConsole.

PRJ-30497,
IDA-4120

Identity Awareness

UPDATE: Enhanced Identity Sharing SmartPull mechanism for large scale environments.

PRJ-29613,
PRHF-18943

Identity Awareness

In a rare scenario, some IPv6 sessions may get deleted due to an incorrect update of Identity Gateway (PEP) kernel tables.

PRJ-29399,
IDA-4087

Identity Awareness

Improved the Identity Server (PDP) performance for publishing new network on Identity Sharing with SmartPull.

PRJ-27941,
IDA-4112

Identity Awareness

In some scenarios, users may not be able to reach Identity Gateway (PEP). Refer to sk174105.

PRJ-30991,
PMTR-66375

Identity Awareness

In a rare scenario, the priorities defined in User Directory (Gateway level) override the default Domain Controller (DC) priorities defined in the LDAP Account unit. Servers with priority above 1000 are not ignored, although they should be.

PRJ-32120,
MPTT-5094

Identity Awareness

An Identity Broker subscriber may be shown as the session owner for Remote Access VPN sessions received from another publisher.

PRJ-32871,
PMTR-75155

Identity Awareness

When Identity Awareness Blade is enabled on the Security Gateway, rebooting of a member may trigger additional reboots. This may cause one of the members to go down with a configuration pnote.

PRJ-29768,
PRHF-18914

URL Filtering

In a very rare scenario, when the Application Control (APPI) and URL filtering Blades are active, in hold mode, some applications cannot be identified and the traffic is dropped.

PRJ-29940,
PRHF-18992

IPS

In rare scenarios, if IPS Geolocation is enabled, the Security Gateway may crash.

PRJ-28738,
PRHF-17049

IPS

In some scenarios, the destination IP is missing from the IPS logs. Refer to sk174588.

PRJ-28244,
PRHF-18338

IPS

In some scenarios, HTTP Parser in the CPView statistics may show incorrect values for connections with more than 50 sessions.

PRJ-23347,
PRHF-15859

IPS

The track logging configuration of Network Quota protection is not applied.

PRJ-30425,
PRHF-17395

DLP

The dlpu process may unexpectedly exit with core dump file.

PRJ-29191,
TPP-1157

Anti-Bot

UPDATE: Improved performance of Anti-Bot URL Reputation.

PRJ-31172,
PMTR-72409

SSL Inspection

A memory leak, related to TLS probing, may occur in the WSTLSD process.

PRJ-31166,
PMTR-72136

SSL Inspection

In some scenarios, the WSTLSD process may unexpectedly close, or a memory leak may occur.

PRJ-29475,
PMTR-72234

SSL Inspection

In some scenarios, a memory leak may occur when creating ECDHE keys.

PRJ-30459,
PRHF-19516

SSL Inspection

In rare scenarios, HTTPS connections may hang indefinitely during the TLS handshake, causing timeout.

PRHF-20458

SSL Inspection

In a rare scenario, the WSTLSD process may unexpectedly exit and produce a core dump file.

PRJ-33406,
PMTR-72934

SSL Inspection

In rare scenarios, TLS probing connections may remain open for extended periods.

PRJ-32883,
PMTR-75079

SSL Inspection

When TLS 1.3 support is disabled, a memory leak may occur in the WSTLSD process during TLS session renegotiation.

PRJ-31182,
PMTR-73946

Mobile Access

UPDATE: Upgraded JQuery library version (from 1.1 to 3.6).

PRJ-27296,
VPNRA-761

Mobile Access

In rare scenarios, when SNX client is used with Application mode on the Mobile Access Blade, the VPND process may unexpectedly exit.

PRJ-29275,
PRJ-29268,
PRJ-29261,
PRHF-3784,
PRHF-3700,
PRHF-3742

Mobile Access

In some scenarios, a memory leak may occur in the CVPND process.

PRJ-28257,
PRHF-16057

Mobile Access

In a rare scenario, the VPND process may unexpectedly exit causing user disconnections from Checkpoint Mobile client.

PRJ-30381,
PRHF-19273

ClusterXL

In a rare scenario, after an upgrade and reboot, a Standby member is set to down with a FULLSYNC PNOTE and cannot synchronize.

PRJ-32470,
PMTR-74101

ClusterXL

Added Syslog support for Cluster events messages.

PRJ-30818,
PRHF-19417

SecureXL

In a rare scenario, after an upgrade, HTTPS traffic may be dropped.

PRJ-26952,
PMTR-70242

SecureXL

TCP packets may be dropped as "TCP out of state" although following sk11088.

PRJ-32939,
PMTR-75157

SecureXL

In some scenarios, when configuring internal/external enforcement for DOS/Rate limiting, a syslog error message may be displayed.

PRJ-24056,
PRHF-10260

Routing

In some scenarios, when using DHCP, the Security Gateway may not correctly route traffic to hosts.

PRJ-31126,
PMTR-73496

Routing

In rare cases, if Graceful Restart is not configured on the BGP peer, BGP routes may be lost near the Graceful Restart ending.

PRJ-29319,
ROUT-1721

Routing

AS path loops may occur, although BGP multihop is configured.

PRJ-28957,
PRHF-17739

Routing

The ROUTED process may unexpectedly exit when OSPF is configured with the "IsMaxAgeLSAEntry()" assert.

PRJ-31486,
PRHF-19472

Routing

In some scenarios, the Security Gateway may not forward traffic to a client if its IP address is changed by DHCP. Refer to sk175603.

PRJ-29496,
ROUT-1745

Routing

BGP sessions may unexpectedly close because of unrecognized AFI/SAFI pairs in multiprotocol capability advertisements from a peer.

PRJ-33355,
PMTR-75438

Routing

  • Security Gateway may crash when OSPF inserts or removes an LSA from its database.
  • Neighbor dead timers may have negative values.

PRJ-32595,
PMTR-72056

VPN

In some scenarios, Remote Access VPN users cannot connect to the Gateway due to a kernel table issue.

PRJ-32518,
PMTR-74732

VPN

Improved establishing IKEv2 tunnel with DAIP peer.

PRJ-31472,
PMTR-68362

VPN

UPDATE: In policy installation, the type of messages related to VPN certificate expiration is changed from "info" to "warning". This issue is only cosmetic.

PRJ-29296,
PMTR-72019

VPN

Added VPN IKEv2 improvements.

PRJ-29532,
PRHF-18564

VPN

RIM script is not invoked for DAIP peer with Dead Peer Detection (DPD) permanent tunnels in passive mode.

PRJ-29482,
PMTR-72463

VPN

A memory leak may occur in the VPND process in IKEv2 Site to Site VPN.

PRJ-28559,
PMTR-20176

VPN

In some scenarios, when sending the SCV drop log, a memory leak may occur.

PRJ-28574,
PRHF-17880

VPN

In some scenarios, Server connections to Remote Access L2TP clients may be unstable.

PRJ-29592,
VPNS2S-2505

VPN

In a rare scenario, the IKEv2 negotiation appears successful, although it failed.

PRJ-30329,
PMTR-73629

VPN

In some scenarios, IKEv2 tunnel may not work due to SA expiration.

PRJ-30764,
PRHF-19548

VPN

In a very rare scenario, a cluster member may unexpectedly crash and restart, creating a core dump file.

PRJ-31289,
PRHF-19707

VPN

Hardened the ability to use narrowed IKEv2 tunnels. Refer to sk166417.

PRJ-32365,
PRHF-20315

VPN

Improved IKEv2 narrowing.

PRJ-33833,
VPNRA-831

VPN

In rare scenarios, when SSL Network Extender (SNX) is in Application Mode, the VPND process may unexpectedly exit.

PRJ-30956,
PRHF-19492

VPN

Improvements for DAIP Gateway behind Hide NAT.

PRJ-30648,
ESVPN-2665

VPN

A machine-only tunnel cannot be established when VPN default realm is disabled.

PRJ-28268,
PRHF-7443

VPN

A memory leak may occur in the VPND process.

PRJ-32549,
PMTR-74599

VPN

A memory leak may occur during Office Mode IP allocation.

PRJ-30755,
PRHF-19484

VPN

In a rare scenario, when NAT is enabled, Route Based VPN traffic may be dropped.

PRJ-31587,
PRHF-19959

VPN

In some scenarios, VPN tunnels statuses in SmartView Monitor are displayed incorrectly.

PRJ-22482,
PRHF-15744

VSX

In some scenarios, running the snmpwalk command may fail with incorrect OSPF-MIB information for VSX. Refer to sk172064.

PRJ-29552,
PRHF-18753

VSX

After a reboot, the VS's clish static ARPs configuration exists, but the static ARPs may be missing.

PRJ-27969,
PMTR-35890

VSX

When querying a VS for "sysObjectID" viaSNMP, a generic netSNMP value is returned ("NET-SNMP-MIB::netSnmpAgentOIDs.10") instead of Check Point value ("SNMPv2-SMI::enterprises.2620.1.6.123.1.62").

PRJ-30314,
PMTR-72515

Gaia OS

NEW: Gaia API (version 1.6) will now be deployed via Jumbo Hotfix. Refer to sk143612.

PRJ-30275,
PMTR-72997

Gaia OS

UPDATE: Upgraded OpenSSL to 1.1.1L. Merged the CVE-2021-3711 and CVE-2021-3712 fixes.

PRJ-30203,
PRHF-18610

Gaia OS

UPDATE: Added a Clish command "add/show/delete ntp interface" to choose to which interfaces the NTP daemon shall bind.

PRJ-17613,
PRHF-13255

Gaia OS

When adding an SSH host key, it will not be displayed because the total length of the command line cannot contain more than 512 characters.

PRJ-33507,
PMTR-75443

Gaia OS

Possible vulnerability in WebUI GUI Clients.

PRJ-31753,
PMTR-70869

Gaia OS

In some scenarios, after adding an SNMP USM user, the confd process may unexpectedly exit.

PRJ-33687,
PMTR-75891

Gaia OS

Potential vulnerability related to specific Gaia API command on VSX systems.

PRJ-33871

Gaia OS

Enhanced SNMP module stability.

PRJ-21922,
PRJ-17304

Gaia OS

An error regarding MTU failing to transmit 6000+ units may be displayed.

PRJ-24328,
PRHF-16439

Harmony Endpoint

Restoring a UEPM Server backup via the Web Gaia Portal may not work on a new Server where the UEPM Blade is not activated.

PRJ-25250,
PMTR-68435

Harmony Endpoint

In some scenarios, the Policy Server fails to synchronize with Endpoint primary Management after installing a hotfix for local E1 signature updates.

PRJ-30518,
PMTR-73094

Harmony Endpoint

In the Smart Endpoint tabs, the Server may generate reports where users have long names starting with "ntdomain://".

PRJ-29971,
PRHF-16925

Harmony Endpoint

In some scenarios, a query which counts host_ckp objects may return more results than expected. It leads to a memory leak with the "Out Of Memory" error.

PRJ-32389,
PRHF-19878

VoIP

When using SIP, memory usage may increase over time on Active and Standby members.

PRJ-29985,
PRHF-19101

CloudGuard Network

UPDATE: When there are Data Centers without imported objects, CloudGuard Controller will show the warning status in SmartConsole and in the output of the "cpstat vsec" command.

PRJ-27771,
PRHF-17648

CloudGuard Network

Amazon Web Services (AWS) Data Center scan may fail and no updates are sent to the Security Gateway.

PRJ-31771,
PRHF-19949

CloudGuard Network

In a rare scenario, there is a high CPU0 utilization on Azure Security Gateway.

PRJ-32230,
CGIS-636

CloudGuard Network

The "vsec_lic_cli update" command now supports IP change in the license string.

PRJ-32753,
PMTR-74085

CloudGuard Network

After an upgrade, the AWS Gateway or Google Cloud Platform (GCP) may lose access to the Serial Console.

PRJ-27034,
PRHF-16098

QoS

In a rare scenario, when QoS is enabled, in SmartView Monitor, some traffic may be shown as "No Match".

PRJ-30234,
PRHF-18342

QoS

In a rare scenario, the FWD process may unexpectedly exit due to invalid QoS logs.

PRJ-30015,
ODU-181

HCP

Added Update 5 of HealthCheck Point (HCP) Release. Refer to sk171436.

PRJ-29410,
PRHF-19016

Infrastructure

Policy installation fails with "Operation failed, install/uninstall has been improperly terminated" when a CMA name is more than 36 characters long. Refer to sk175452.

PRJ-22353,
INFRA-528

Infrastructure

UPDATE: Updated Python 2.7.17 to 2.7.18, Python 3.7.7 to 3.7.12, added Python 3.9.7 and a Python3 alias.

Take 102

Released on 14 April 2021 and declared as Recommended on 21 April 2021

PRJ-24912,
PMTR-67937

Security Management

"Unauthorized client" error on login failure from an IP address that is not explicitly defined in the Trusted Clients list. Refer to sk173026.

PRJ-24582,
PMTR-56794

Identity Awareness

In some scenarios, a Security gateway may crash after Take 100 installation due to Identity Awareness specific flow.

PRJ-23357,
PMTR-65962,
PRJ-24396,
PMTR-67460

Gaia OS

UPDATE: Upgraded OpenSSL to 1.1.1k to fix CVE-2021-3449 and add the latest security improvements. Refer to sk172983.

Take 100

Released on 17 March 2021

PRJ-21006,
PRHF-14969

Security Management

NEW: Improved FWM process performance during Security policy or database installation.

PRJ-20072,
MCFG-229

Security Management

NEW: Optimized the Solr build time to improve performance in the following operations:

  • Restore of the entire MDS/MLM from backup
  • Upgrade from R80.10
  • Solr Cure

PRJ-20031,
PMTR-61770

Security Management

UPDATE: When purging revisions, task notifications will also be purged if created before the last revision to purge was published.

PRJ-20450,
SMCUPG-1563

Security Management

UPDATE: Added validation to block migration of a Domain to a Security Management if the Domain is assigned to the Global Domain.

PRJ-21872,
ODU-82

Security Management

UPDATE: Added Update 8 of Autonomous Threat Prevention Management (ATPM). Refer to sk167109.

PRJ-20855,
SMCUPG-1316

Security Management

Management Server upgrade from R80.20 to R80.40 may fail if a Network Interface object refers to a Gateway object that does not exist.

PRJ-20842,
SMCUPG-1454

Security Management

When migrating a Domain Management Server to a Security Management Server:

  • SmartEvent Blade cannot be activated on the migrated domain.
  • If the Domain had standby Domain Servers, it may cause inconsistencies in the database, that may result in different failures. For example, policy installation may fail.

PRJ-20304,
PRHF-14634

Security Management

In some scenarios, deleting a Domain Server may fail with "Got at least one duplicate UID in requested list" error.

PRJ-21586,
PRHF-15222

Security Management

In rare cases, the CPM Solr process may not be stopped when running cpstop or mdsstop.

PRJ-16926,
PMTR-58592

Security Management

Migrate of Security Management to a Domain on a Multi-Domain Server may fail if a previous migration attempt of the same Security Management already failed and a different Domain name was used for the second attempt.

PRJ-20765,
PRHF-14399

Security Management

High load may occur on the Management Server when searching for a prefix of IP address that has more than 10 thousand matches.

PRJ-20995

Security Management

In rare scenarios, the initiation of the Management server may take a long time.

PRJ-21359,
PRHF-14606

Security Management

In some scenarios, the Purge Revisions task may stop and show 0% for hours or fail with the "An error has occurred while performing revision purge operation" message in SmartConsole.

PRJ-21591,
PRHF-15244

Security Management

Although the Access Settings of the Management API is set to "All IP addresses", the API server does not accept requests from any IP address unless the IP is defined explicitly as a Trusted Client.

PRJ-17789,
PRHF-13382

Security Management

In some scenarios, policy verification for static NAT rules succeeds even though the source subnet NAT is bigger than the destination subnet NAT.

PRJ-20887,
PRHF-14946

Security Management

In some scenarios, when connecting to an existing session in SmartConsole from a different IP address, a wrong "Client IP" is shown in Audit Logs view.

PRJ-20804,
PRHF-14691

Security Management

In some scenarios, delete partial domain with createDomainRecovery.sh script fails when there are several RadiusGroup objects with the same name in different domains.

PRJ-15744

Multi-Domain Management

UPDATE: When running Reassign Global Domain for a Domain that is active on another Multi-Domain Server, the task is immediately relayed to the remote Multi-Domain Server without waiting in queue of the local server due to other tasks that are running.

PRJ-21275,
SMCUPG-1625

Multi-Domain Management

In some scenarios, HA Full Sync on the System Domain fails after upgrade on a Multi-Site environment with multiple Multi-Domain Servers. Refer to sk171059.

PRJ-19995,
PRHF-14349

Multi-Domain Management

After importing two (or more) Security Management servers into a Multi-Domain Server, the Gateway objects may not be functional:

  • The editor may not show configuration correctly
  • Security Gateway update may fail.

PRJ-16910,
PRJ-21342

Multi-Domain Management

When running many Reassign Global Domain operations for Domains that are not active on the current Multi-Domain Server, the load on the Server may increase and result in slowness of user and automation work.

PRJ-21213,
PMTR-60619

Multi-Domain Management

Migration of a Domain assigned to a Global Domain may fail with the "Dynamic object: not found" error.

PRJ-22276,
PMTR-65110

Multi-Domain Management

In some scenarios, updating a Domain Server may fail with the "<IP> already in use" message. Refer to sk171916.

PRJ-19721,
PMTR-62272

Multi-Domain Management

The Multi-Domain session APIs "view sessions" and "show last-published-session" results may include sessions that were not filtered according to the administrator's permissions profile.

  • A Domain manager running the API will be notified when the results will be filtered and will be asked to run the command again with the "ignore-warnings" flag.

PRJ-20786,
PRHF-13556

SmartConsole

When the user creates an Access Role, the AD organization tree may show duplicate branches, and some branches may be missing.

PRJ-20951,
PMTR-62383

SmartConsole

After a network interface is removed by cluster API, a network group assigned to that interface remains as used by cluster members and cannot be deleted.

PRJ-20910,
PMTR-63302

SmartConsole

In some scenarios, deleting a policy fails.

PRJ-21389,
PMTR-63149

SmartConsole

Slowness may be observed in some SmartProvisioning operations (like open SmartProvisioning GUI, create a new LSM object, open an LSM object editor, etc.).

PRJ-20240,
PRHF-14533

SmartConsole

When there are no search results, search in Access Control Policy displays "An error occurred while searching" instead of "No Items Found".

PRJ-20315,
PRHF-14637

SmartConsole

In some scenarios, the "show gateways-and-servers" Management API command fails when running it with details-level full and when connected to the Global Domain. Refer to sk170895.

PRJ-19141,
PRHF-14010

SmartConsole

In some scenarios, the "add-user" API command with authentication method TACACS+ or RADIUS Server fails with "object not found" message. Refer to sk170325.

PRJ-19931,
PRHF-14278

SmartConsole

In rare scenarios, the "Show Policy Package" tool and some Management API commands with details-level "full" may fail when UTM cluster is part of the policy targets.

PRJ-21525

SmartConsole

In a rare scenario, Automatic NAT rules are not visible in SmartConsole.

PRJ-18922,
PRHF-13879

SmartConsole

In some scenarios, the "show-access-rulebase" Management API command fails when running it with details-level "full" and there is a network group with more than 50000 objects on one of the rules. Refer to sk170435.

PRJ-21159,
PMTR-63555

SmartConsole

If there is an HTTPS Inspection layer that is not used in the policy, policy installation may fail with the "Internal error" message.

PRJ-20874,
PMTR-62957

SmartView

UPDATE: To improve performance, SmartView now exports data in CSV format instead of Excel.

PRJ-18860,
SL-4613

Logging

NEW: Added support for Endpoint Forensics reports to get-attachment API.

PRJ-12202,
PRHF-10306

Logging

In some scenarios, the "Failed to fetch the file" error is displayed when trying to open Threat Emulation summary reports generated by VSX Gateways.

PRJ-20563,
PMTR-58714

Logging

In rare scenarios, the Log Exporter fails to connect to external destination when using the TLS protocol.

PRJ-17356,
PMTR-59205

Logging

FWM and\or log_indexer processes may repeatedly stop when there are more than ~500K network objects declared. Refer to sk164452.

PRJ-21155,
PRJ-21078

Logging

In rare scenarios, the FWD process on the Security gateway may be blocked for several seconds due to processing of log attachments.

PRJ-10292,
PRHF-7415

Logging

In rare scenarios, a log may display incorrect values in the Action and Rule field. Refer to sk170676.

PRJ-19010,
PRHF-13936

Logging

In a rare scenario, CPD process may use a random port for AMON communication instead of port 18196.

PRJ-20091,
PRHF-13973

Security Gateway

UPDATE: Service with source port in the Access rulebase will no longer disable accept templates for all connections.

PRJ-18487,
PMTR-61165

Security Gateway

In some scenarios, repeating "fwx_alloc_global_find_free_port_atomic: rtsp pending port doesn't match the same pool" errors are displayed in dmesg when using Hide NAT with VoIP.

PRJ-19585,
PMTR-61102

Security Gateway

In some scenarios, "email_unified_cmi_get_attribs: not valid caller: up_log_get_user_hash" error appears in dmesg for SMTP traffic.

PRJ-19704,
PMTR-62215

Security Gateway

In rare scenarios, a memory leak may occur in TOPOD process.

PRJ-19851,
PRHF-14268

Security Gateway

In some scenarios, a memory leak may appear after sending a packet from the kernel.

PRJ-20900,
PRHF-14824

Security Gateway

In some scenarios, the DNS requests from the Security gateway may fail.

PRJ-20632,
PRHF-14378

Security Gateway

In rare scenarios, high memory consumption in CPD may occur due to a memory leak in authentication flow with an LDAP server.

PRJ-20655,
PMTR-63092

Security Gateway

Accept logs with reason "Connection terminated before detection: Insufficient data passed. To learn more see sk113479." may be wrongly generated when the matched action is user authentication and wrong username/password provided by user.

PRJ-20955,
PRJ-20953

Security Gateway

In some scenarios, logs with incorrect action are generated by ICAP server.

PRJ-20385,
PRHF-13431

Security Gateway

In a rare scenario, Access Control policy installation may fail after upgrade of Security Gateway from R80.10 or below to R80.20 or higher.

PRJ-21111,
PRHF-14953

Security Gateway

Authentication may fail when LDAP branch name contains "\".

PRJ-11205,
PRHF-9029

Security Gateway

In some scenarios, traffic that is matched on implied rule is dropped while it should not.

PRJ-21021,
PRHF-12746

Security Gateway

In rare scenarios, proxy ARP entries may be deleted when installing a policy.

PRJ-21361,
PMTR-52835

Security Gateway

Traffic may be dropped when the Hide NAT is configured on IPv6 host.

PRJ-20340,
PRHF-14616

Security Gateway

In rare scenarios, passive FTP packets may be dropped.

PRJ-19307,
TEX-1906

Threat Extraction

UPDATE: Threat Extraction (Sanitization) will be automatically disabled when Infinity Threat Prevention mode is installed while the machine does not have enough resources (RAM).

PRJ-17874,
PRHF-10279

HTTPS Inspection

UPDATE: "Categorize HTTPS websites" feature enhancements when "Categorize HTTPS Sites" feature is enabled:

  • Improved enforcement of first connection when URL Filtering setting is 'Hold' mode
  • Added SNI information to connection logs when connection is matched on rule with "Extended Log"
  • Hold mode granularity

For configuration, refer to sk173633.

PRJ-20407,
PMTR-52421

Identity Awareness

NEW: Added the Identity Awareness performance and memory consumption improvements. Refer to sk170516.

PRJ-20862,
IDA-3642

Identity Awareness

In some scenarios, there may be enforcement issues for MUHv2 users due to table mismatch.

PRJ-23655,
PRHF-10292

Identity Awareness

In Identity Awareness Captive portal, the default Check Point logo is displayed even if the user-defined logo is configured. Refer to sk133492.

PRJ-20847,
PRHF-14347

Identity Awareness

In some scenarios, running pdpd commands results in "daemon did not respond or not running!" error. Refer to sk171136.

PRJ-20348,
PRHF-14266

IPS

In a rare scenario, the SmartConsole shows the "IPS is not responding" message even though IPS is functioning normally.

PRJ-20096,
PMTR-59101

DLP

UPDATE: Added support for multi-part data to DLP.

PRJ-20838,
PRHF-14744

DLP

Improved DLP scanning for POST request to some Web sites.

PRJ-18842,
PRHF-13322

SSL Inspection

In rare scenarios, a memory leak may occur during policy installation.

PRJ-20936,
PRHF-14978

SSL Inspection

The AES-NI (Intel Advanced Encryption Standard New Instructions) status is not displayed and "dmesg | grep AES-NI" returns no output. Refer to sk170779.

PRJ-18596,
PRHF-13478

Anti-Malware

In a rare scenario, Security gateway may crash when the Threat Prevention Forensics feature is enabled.

PRJ-20976,
PRHF-14820

Anti-Malware

In rare scenarios, the Threat Prevention policy installation fails due to IoC parsing errors. Refer to sk171316.

PRJ-19041,
PRHF-13886

UserCheck

In some scenarios, users cannot restore original attachment via UserCheck portal and receive the "An unexpected error has occurred" error message.

PRJ-19204,
PRHF-13935

ClusterXL

UPDATE: Added the option to display only monitored interfaces to "show cluster members <option>" command>:

  • In Gaia Clish, run "show cluster members monitored"
  • In Expert mode, run "cphaprob -m tablestat"

PRJ-20535,
PRHF-14728

ClusterXL

In some scenarios, data connections are dropped with "First packet isn't SYN" message on ClusterXL Load Sharing.

PRJ-19392,
PRHF-14115

ClusterXL

"set router active-active-mode" settings do not survive a reboot.

PRJ-19925,
PMTR-58748

ClusterXL

In rare scenarios, running cphastop;cphastart may cause a cluster member to stay in "Down" state.

PRJ-16516,
MBS-11708

SecureXL

NEW: Added the ability to enable monitor-only mode for penalty box independently of other DOS/Rate limiting features.

PRJ-18323,
PRHF-13474

SecureXL

UPDATE: Drop templates can be generated for connections with matched action Reject. For additional information and configuration, refer to sk171146.

PRJ-19664,
PRHF-13929

SecureXL

In some scenarios, connections are dropped when SYN Defender and ISN Defender are both enabled on the same interface.

PRJ-17404,
PRHF-13153

SecureXL

In some scenarios, PPTP or GRE traffic may be dropped. Refer to sk170293.

PRJ-19406,
PMTR-60870

SecureXL

In some scenarios, Rate Limiting rules for DoS do not work after reboot. Refer to sk170148.

PRJ-15662,
PMTR-57216

Routing

UPDATE: Display of routing CPview results is limited to 30 lines.

PRJ-18662,
PRJ-18663

Routing

UPDATE: Added support for Check Point Active Streaming (CPAS), Policy-Based Routing (PBR), and Application-Based Routing (ABR) on the Security Gateway. Refer to sk167135.

PRJ-19629,
PRHF-14280

Routing

ip-reachability-detection ping marks a target IP address as "unreachable" if the path goes via a VPN tunnel, although pinging this IP address directly works.

PRJ-20964,
VSX-2519

VSX

After running "vsx_util vsls" and selecting option #6, the operation may fail with the "Internal Error: got empty reply set" error. Refer to sk171352.

PRJ-20149,
PRHF-14537

VSX

In rare scenarios, some interfaces remain in "Down" state after reboot.

PRJ-15447,
PMTR-55887

VSX

In some scenarios, there may be high CPU utilization in a VSX environment with several instances.

PRJ-15550,
PRHF-11629

VPN

UPDATE: Added the TTM-per-group feature improvement that allows it to work with more client types (for example Nemo client).

PRJ-17494,
PRHF-13007

VPN

In IKEv2 renegotiation scenario, IPSec SAs may be deleted on a standby cluster member during post sync causing a VPN traffic outage. Refer to sk172926.

PRJ-19424,
PRHF-13784

VPN

In some scenarios, the vpnd process unexpectedly exits with Segmentation fault.

PRJ-18271,
PRHF-13543

VPN

The VPND process on a standby cluster member may unexpectedly exit when VPN peer has a probing link selection configured. Refer to sk170136.

PRJ-20414,
PRHF-14429

VPN

In some scenarios, the IKE QM negotiating issue with Windows Server 2008 R2 peer may occur.

PRJ-20522,
PRHF-14766

VPN

In a rare scenario, the FWM process unexpectedly exits when enrolling a certificate using the SCEP protocol.

PRJ-13821,
PRHF-10420

VPN

Access roles do not recognize Remote Access SNX CLI clients.

PRJ-20868,
PMTR-56565

VPN

In some scenarios, the VPND process keeps re-downloading the same CRL, which can cause performance issues.

PRJ-12242,
PRHF-10370

VPN

When clicking "View" in Trusted CA object's OPSEC PKI tab, this may show the "Failed to get a certificate of <object name> from keyset" error. Refer to sk166496.

PRJ-20948,
PMTR-63287

VPN

In some scenarios, L2TP clients disconnect from the Security gateway after 10 minutes of the connection.

PRJ-20644,
PMTR-63280

VPN

In some scenarios, the VPND process may unexpectedly exit.

PRJ-19216,
PRHF-13685

VPN

Site to Site VPN fails to establish with IKEv2 on GCP when NAT-t is enabled.

PRJ-20542,
PMTR-62883

Gaia OS

UPDATE: OpenSSL was updated to version 1.1.1i to include the latest code fixes and security improvements.

PRJ-19146,
PMTR-55383

Gaia OS

UPDATE: Added the option to bind IP addresses to sockets using the udp_connect API. Refer to sk171019.

PRJ-20958,
GAIA-6704

Gaia OS

UPDATE: Added support for multiple commands definition in Dynamic CLI feature.

PRJ-11114,
PMTR-50378

Gaia OS

UPDATE: Updated the arp table limit to 131072 in:

  • "set arp table" maximum entries through WebUI
  • Help description of "set arp table cache-size" in CLI

PRJ-18091,
PRHF-13475

Gaia OS

Messages log level in /var/log/messages file for ERR level was changed to INFO level when fetching proxy configuration from Clish/WebUI/Gaia API.

Example: [DATE TIME] <daemon.err> ... xpand[25958]: proxy_live_get_proc: Started...

PRJ-20045,
PMTR-55456

Gaia OS

Potential command injection in Clish when using the "show file" command.

PRJ-17319,
PRA-1520

Gaia OS

The syslog messages may be spammed when the "show asset all" command is running.

PRJ-19624,
PMTR-58288

Gaia OS

Extended commands are missing after adding Dynamic CLI.

PRJ-20741,
PMTR-63201

Gaia OS

CVE-2020-25705: ICMP reply rate.

PRJ-16259,
PRHF-5016

Gaia OS

A Timestamp in Unix/Epoch time may not be updated when the user changes a password using hash.

PRJ-20916,
PMTR-58250

Gaia OS

In some scenarios, like defected LOM card, or when LOM port exists, but no LOM is connected, the confd process may unexpectedly exit.

PRJ-19236,
PRHF-14046

Mobile Access

There may be a delay when connecting to HTTPS based SMS portal over a non-standard proxy port. Refer to sk170497.

PRJ-20090,
PRJ-19772

Endpoint Security

Database size may increase exponentially because dynamic packages are packed into exported .tgz using migrate_export.

PRJ-21749,
PMTR-60418

Endpoint Security

On the SmartEndpoint Reporting page, the "Endpoint Connectivity" report that is filtered by a virtual group returns an empty list.

PRJ-21914,
PMTR-50113

Endpoint Security

In some scenarios, the "Endpoint Security Client Version" report shows "N/A" in DAT Date column for all devices on the SmartEndpoint Reporting page.

PRJ-19312,
PRHF-13909

CloudGuard Network

When creating a GCP Data Center, Test Connection may fail on large GCP accounts.

Take 94

Released on 07 March 2021 and declared as Recommended on 14 March 2021

PRJ-23502

Security Gateway

Security Gateway may freeze on boot when enable IPv6 and IPv4 with 40 instances in Kernel mode. Refer to sk172364.

Take 92

Released on 31 January 2021

PRJ-19892,
PMTR-62429

Security Management

NEW: Added new Management HA utility to schedule automatic full syncs to peers that failed to be synchronized incrementally.

PRJ-19544,
ODU-73

Security Management

NEW: Added Update 6 of Autonomous Threat Prevention Management (ATPM). Refer to sk167109.

PRJ-20164,
ODU-76

Security Management

NEW: Added Update 7 of Autonomous Threat Prevention Management (ATPM). Refer to sk167109.

PRJ-20000,
PRHF-14293

Security Management

UPDATE:Added improvements in policy load process, to reduce the policy installation time when having large amount of objects.

PRJ-13465

Security Management

UPDATE: If Management HA synchronization stalls (displaying "Peer is busy"), it will be released within 2 hours instead of 24 hours.

PRJ-17728,
PRHF-13278

Security Management

Upgrade may fail if a Data Center object was last modified by an Administrator with a single quote in the name.

PRJ-19273,
PRHF-14074

Security Management

Policy installation duration may increase due to large $FWDIR/conf/invalid_object_names.C file on the Management server. Refer to sk170427.

PRJ-18475,
PRHF-13644

Security Management

In some scenarios, the first environment variable configured using sk165938 is not loaded and not used by the CPM process.

PRJ-19951,
PRHF-14394

Security Management

The Management HA window in SmartConsole may mistakenly show the "Peer is busy" warning message for a few seconds.

PRJ-18898,
PRHF-13860

Security Management

Policy installation may fail after migration from Domain Management to Security Management Server.

PRJ-20112,
PMTR-60541

Security Management

In a rare scenario, the FWM process unexpectedly exits.

PRJ-17213,
PRHF-12851

Multi-Domain Management

UPDATE: With this fix, mds_backup will backup the Upgrade Tools package(s) and mds_restore will restore them on a Multi-Domain Server.

PRJ-19277,
PRHF-13977

Multi-Domain Management

In rare scenarios, Management server becomes inaccessible after Global Policy reassign operation.

PRJ-17562,
PRHF-12885

Multi-Domain Management

In some scenarios, reassigning a Global Policy may fail if the Global and local domains are not active on the same Multi-Domain Server.

PRJ-20247,
PMTR-62490

SmartConsole

UPDATE: A pop-up warning will be displayed every time a "Custom Application" object with a performance impacting URL is edited (instead of being displayed only once).

PRJ-20147,
PRJ-20145

SmartConsole

SmartConsole may disconnect when searching in the Object Explorer for the text with an odd number of double quotes.

PRJ-19534,
PMTR-62078

SmartConsole

In some scenarios, when adding a new user certificate of type .p12 via API command, the returned certificate may be incorrect.

PRJ-18884,
PRHF-13818

SmartConsole

Setting values for the environment variables of the Management API as per sk165938 does not work: the values are neither loaded nor used by the API process.

PRJ-13808,
PRJ-13810

SmartConsole

In some scenarios, the Administrators view shows all administrators in all domains regardless to specific permission profile of the connected administrator.

PRJ-15854,
PMTR-56428

SmartConsole

In rare scenarios, Web Components in SmartConsole such as "Revert to Revision" or "Packages Repository" fail to load.

PRJ-13123,
PRHF-11105

SmartConsole

In some scenarios, the "Update operation failed" error is displayed when attempting to delete a Gateway from the VPN community. Refer to sk167212.

PRJ-13813,
PMTR-19017

SmartConsole

In some scenarios, when the user attempts to delete a VSX Gateway / VSX Cluster, an error message may appear and the operation may not be completed successfully. Refer to sk167492.

  • Requires R80.40 SmartConsole Build 416 (or higher).

PRJ-20380,
PMTR-62935

SmartConsole

Adding Global dynamic objects to source or destination columns of access rules on the Global Domain via Management API may fail when using the Global dynamic object names.

PRJ-19833,
PMTR-50205

SmartConsole

The "show objects" command returns all objects in Global domain with any filter when "ip-only" flag is set to "true".

PRJ-17994,
SL-2106

Logging

NEW:

  1. Log Exporter can now schedule a recurring reconnection to the target 3rd party server periodically. This allows usage of a Load Balancer component for target servers.
  2. The target 3rd party server can be declared as a DNS name also when using UDP protocol.

PRJ-14289,
SL-1901

Logging

UPDATE: Added ability to SOLR process running on the Log server to prevent TLS1.1 and below in port 8211. Refer to sk168472.

PRJ-19716,
PMTR-53967

Logging

When installing a newer Jumbo Hotfix, the Log Exporter filtering configuration may not persist and set to default.

PRJ-16176,
PMTR-55550

Logging

In some scenarios, the cpsemd process on the Log server may close unexpectedly during a restart, shutdown or upgrade.

PRJ-19845,
PMTR-62010

SmartView

UPDATE: Improved the time resolutions usability (formally known as samples) of the Timeline widgets.

PRJ-19858,
PMTR-57101

Security Gateway

NEW: Added Performance improvement when IP Pool NAT is used.

PRJ-11790,
AVIR-479

Security Gateway

False "alert" logs may be displayed in some Anti-Spam events.

PRJ-20515,
PRHF-14630

Security Gateway

In some scenarios, when using routing separation, connection to Management Plane via Data Plane is dropped.

PRJ-18630,
PRHF-11912

Security Gateway

Wrong memory (hmem) values may be reported by specific SNMP OID. Refer to sk168992.

PRJ-19941,
PMTR-61708

Security Gateway

In some scenarios, policy installation fails with "Error code 1-2000245".

PRJ-20057,
PMTR-62886,
PRJ-20058,
PMTR-62887,
PRJ-20058

Security Gateway

In rare scenarios, a Security Gateway memory consumption may increase.

PRJ-19161,
TEX-1482

Threat Extraction

UPDATE: Threat Extraction will no longer attempt to perform "Convert to PDF" if the file is corrupted, because the resulting files in these cases are usually unreadable.

To reactivate this behavior, set the "enable_alternative_scrub_method" variable in $FWDIR/conf/scrub_debug.conf file to 1 and install the Security policy.

PRJ-13175,
PMTR-53443

Identity Awareness

UPDATE: Optimized memory usage in the PDP process"s LDAP operations.

PRJ-19749,
PRHF-14338

Identity Awareness

In some scenarios, the Security Gateway may not recognize an IP address as a local address, resulting in wrong drops.

PRJ-19639,
PMTR-61982

Identity Awareness

In some scenarios, when a standby cluster member receives RADIUS accounting updates, there may be high CPU on the PDP process.

PRJ-18180,
MBS-12220

URL Filtering

In some scenarios, the wstlsd process may unexpectedly exit and produce a core dump.

PRJ-13499,
PRHF-10943

IPS

In some scenarios, a non-compliant IMAP traffic is dropped.

PRJ-19300,
PRHF-13560

IPS

In some scenarios, log output shows the Origin/Source as "0.0.0.0" in VSX 3rd party IPS logs.

PRJ-19922,
PRHF-14156

DLP

UPDATE: Expanded DLP postfix authentication to include NTLM to allow the Security gateway to connect to a mail servers that use the NTLM authentication protocol.

PRJ-19598,
PRHF-14259

DLP

UPDATE: Improved the DLP scans queue for a better scan rate.

PRJ-18987,
PMTR-59795

DLP

In a rare scenario, "SEC Filings - Draft or Recent" Data Type in DLP is not properly enforced.

PRJ-19744,
PRHF-13998

Anti-Bot

Dynamic Global Network Object usage inside a Network Group object may cause an Access Policy installation failure.

PRJ-17375,
PMTR-56403

Anti-Malware

NEW: Enable the option to inspect files running through SSH protocol with Threat Emulation Blade.

PRJ-16623,
PRHF-12737

Anti-Malware

Exported with "ioc_feeds export" command indicator feeds may contain user credentials. Refer to sk169035.

PRJ-17599,
PMTR-60017

Anti-Malware

Files transferred with SMBv3 multi-channel may be improperly handled.

PRJ-15223,
PMTR-54248

Anti-Malware

In a rare scenario, HTTP connections are timed-out.

PRJ-17843,
PMTR-58416

Anti-Malware

In some scenarios, Threat Prevention logs appear half-full (not unified).

PRJ-9945,
PRHF-8315

Anti-Malware

In some scenarios, multiple files called "ckp_mutex" are created on the Security Gateway.

PRJ-18123,
PMTR-60801

Anti-Malware

In some scenarios, a Threat Prevention policy installation fails after upgrade if the Custom Intelligence Feeds feature is enabled with Hash IoCs.

PRJ-17320,
PMTR-59463

Anti-Malware

In some scenarios, files bigger than 4GB cannot be downloaded with HTTP-206 flow.

PRJ-17326,
PRHF-13031

Mobile Access

Remote access connectivity failure when the user belongs to number of groups that exceeds the limited available space (200~ groups).

PRJ-14941,
PMTR-56844

SecureXL

UPDATE: The "fwaccel dos blacklist" and "fwaccel dos whitelist" commands are deprecated and replaced by "fwaccel dos deny" and "fwaccel dos allow". Refer to sk112454.

PRJ-20027,
PRHF-14228

SecureXL

Server may not reuse the TCP connection when the user allows out of state TCP packets.

PRJ-20050,
PRHF-14165

SecureXL

Memory leak may appear in VPN or Active Streaming configuration.

PRJ-18085,
PRHF-13507

SecureXL

SNMP may show wrong values for the number of bytes and packets accepted by Security gateway. Refer to sk170132.

PRJ-20055,
PRHF-14417

SecureXL

In rare scenarios, SecureXL may crash due to NULL handling.

PRJ-18279,
PMTR-56203

Routing

UPDATE: Updated PBR and ABR functionality for the "Software Blades and related components" feature. Refer to sk167135.

PRJ-18280,
PMTR-58528

Routing

Certain types of multicast traffic may not be handled correctly in Bridge mode.

PRJ-19463,
PMTR-60878

Routing

Routed logs may incorrectly state that routemaps that export to OSPF cannot set the OSPF manual tag, even though the functionality works.

PRJ-20048,
PRHF-14304

Routing

In some scenarios, large number of unnecessary log messages may be sent to /var/log/messages file which makes it difficult to run debug. Refer to sk170796.

PRJ-18664,
PMTR-61601

Routing

PBR does not work with VTI/VPN.

PRJ-20444,
ROUT-1325

Routing

The old route may be not removed when an BGP ECMP route was changed.

PRJ-20439,
PMTR-45014

Routing

ECMP route nexthops learned from BGP peers may be not properly updated in the kernel, resulting in network connectivity loss.

PRJ-20242,
PRHF-14562

Routing

In rare scenarios, confd or routed process may restart.

PRJ-20598,
PRHF-14400

VoIP

VoIP RTP can cause overload on global instance (CoreXL instance 0).

PRJ-18772,
PMTR-61381

VPN

NEW: Added Remote Access VPN performance improvement.

PRJ-18788,
PMTR-60976,
PRJ-19674,
PMTR-62275

VPN

NEW: Added VPN command line mechanism stability enhancement and VPN improvements in IKEv2.

PRJ-17487,
PMTR-40127

VPN

NEW: Added Anti-Spoofing functionality for Remote Access Office Mode IPs in SecureXL.

PRJ-16341,
PRHF-12447

VPN

The user may be unable to connect with Remote Access when the username or user field in the certificate is too long.

PRJ-21086,
PMTR-60933

VPN

"Decryption failed" drop logs may appear under heavy VPN load for accelerated tunnels using SHA 384 or SHA 512 Ciphers.

PRJ-20333,
PMTR-62776

VPN

Security gateway may crash when you install policy on a MAB gateway and a policy file is corrupted.

PRJ-20275,
PRHF-14308

VPN

In a rare scenario, a memory leak may appear when RASession_util is active.

PRJ-19671,
PMTR-61913

VPN

In some scenarios, Remote Access Endpoint client disconnects after roaming from Visitor Mode to NAT-T.

PRJ-21682,
PRHF-15321

VPN

When IKEv2 and pre-shared-key is configured, VPN may fail on the second IKE SA re-key. Refer to sk171756.

PRJ-19531,
PRJ-19562

Gaia OS

NEW: Gaia API (version 1.5) will now be deployed via Jumbo Hotfix.

PRJ-20471,
PRHF-14653

Gaia OS

In some scenarios, the Security Gateway attempts to fetch the policy from / send logs to the real IP address of the Management Server (defined in the "General Properties" section of the server object) instead of the server's NAT IP address (defined in the "NAT" section of the server object).

Refer to sk171055 to configure the required parameter FORCE_NATTED_IP.

PRJ-17719,
PRHF-13075

Gaia OS

In some scenarios, one session disconnection of RADIUS users can cause another session to loose permission when one of the session terminates.

PRJ-20943,
PMTR-63343

Gaia OS

Upgrade process may fail due to corrupted sic_local_cert.p12 certificate. Refer to sk171253.

PRJ-18610,
PMTR-60804

Gaia OS

Bond interface in XOR mode or 802.3AD (LACP) mode may experience suboptimal performance, if on the Bond interface the Transmit Hash Policy is configured to "Layer 3+4" and Multi-Queue is enabled.

PRJ-18503,
PMTR-60820

VSX

UPDATE: Added support for VSX SecureXL tabs on CPView. Refer to sk167903.

PRJ-17831,
PMTR-53549

VSX

VSX VSLS Cluster with 3 Members may fail to connect to Identity Collector. Refer to sk170836.

PRJ-16457,
PRHF-12691

VoIP

SIP parser may cause the wrong RTP dynamic connection to be opened. Refer to sk169373.

PRJ-19133,
PRHF-13981

Endpoint Security

NEW: Integrated support for Endpoint Anti-Malware E2 signatures updater.

PRJ-19726,
PRHF-14269

Endpoint Security

After changing the Full Disk Encryption to Bitlocker in SmartEndpoint FDE policy, the login to Windows machine with the Endpoint client says "This account is disabled". Refer to sk170655.

Take 91

Released on 16 December 2020 and declared as Recommended on 26 January 2021

PRJ-19279,
PMTR-60665

Security Management

NEW: The upgrade process is being monitored dynamically and will be stopped if it cannot be completed, not basing on a timeout.

PRJ-13934

Security Management

Login with SmartConsole may be blocked while purge revisions action is running.

PRJ-19084,
PRHF-13972

Security Management

In some scenarios, HA synchronization may fill up the disk space of a standby Management Server. Refer to sk168492.

PRJ-18379,
PMTR-53043

Security Management

In some scenarios, SecurID configuration files on the Security Gateway are overridden upon policy installation.

PRJ-18817,
PRHF-13819

Security Management

Management HA synchronization between Multi-Domain Management Servers may fail with "Failed to import data" error due to manual or automatic updates of contracts.

PRJ-18030,
PMTR-58678

Security Management

In some scenarios, export of EndPoint package may fail due to FWM process that utilize 100% CPU.

PRJ-19021,
PMTR-61616

Security Management

In rare scenarios, FWM process may unexpectedly exit after a login attempt to the Management server.

PRJ-18492,
PRHF-13681

Security Management

In rare scenarios, a policy installation task may never complete.

PRJ-13476,
PRHF-11299

Security Management

Domain Servers may disappear from Multi-Domain view after running the Solr Cure utility.

PRJ-15906,
PRHF-12367

Security Management

Security policy compilation fails if the Domain network object name (FDQN name) contains space.

PRJ-17692,
PRHF-13332

Security Management

In some scenarios, HA temporary sub-directories under $FWDIR/tmp are not deleted if sync fails. Refer to sk170972.

PRJ-19131,
PRHF-13996

Security Management

Advanced Upgrade from R80.10 to R80.40 with Jumbo Hotfix Take 83 may fail. Refer to sk170313.

PRJ-18288,
PMTR-61010

Security Management

In rare scenarios, the CPU and memory usage of CPM process may be abnormally high. Refer to sk170672.

PRJ-18954,
PRHF-13948

Security Management

Policy verification may fail with error "For security gateways R80.40 and higher, rules that use Access Roles can only have "Any Traffic" or "RemoteAccess" in the VPN column".

PRJ-16724,
PMTR-58803

Security Management

  • Exports of views and reports may fail when they are initiated while connected to SmartEvent with a new administrator.
  • Assign and Install Global Policy feature may fail with the "Timeout during task progress: Could not get information regarding task completion" error message.

For more information, refer to sk170632.

PRJ-18265,
PRHF-13607

Security Management

'Revert to Revision' tasks cannot be cleared from tasks pane in SmartConsole.

PRJ-16369,
PRHF-12594

Security Management

When logging into SmartConsole directly to a Domain using RADIUS or TACACS, the Authentication method in the audit log may show as "Internal Password". Refer to sk168716.

PRJ-17763,
PMTR-58785

Security Management

When migrating a Security Management Server that was created as a standby and then set to active, into a Domain Management Server, the new Domain is created without an active Domain Server.

PRJ-18690,
PRHF-13744

Security Management

Database installation to the newly created Domain Log Server may fail.

PRJ-18907,
PMTR-61579

Multi-Domain Management

In some scenarios, size of MDS backup file increases after each policy installation.

PRJ-18251,
PRHF-12413

Multi-Domain Management

Migration of Domain Server between different Multi-Domain Servers may fail due to incorrect internal values of default objects.

PRJ-18970,
PRHF-13874

Multi-Domain Management

The "cplic db_print -all -x" command fails when running on the MDS level.

PRJ-19647,
PMTR-62201

Multi-Domain Management

In rare scenarios, a Domain is shown in the Domains view without any Domain Server or a Domain is shown with Domain Server that was deleted and does not exist anymore. Refer to sk170556.

PRJ-12845,
PMTR-53224

Multi-Domain Management

Global Domain Assignment may fail with the "An internal error has occurred" message after deleting a Global VPN Community object.

PRJ-19320,
PMTR-61346

SmartConsole

NEW: Added support for Python 3 in Management API scripts.

PRJ-18317,
PRJ-18314

SmartConsole

NEW: Added 1600, 1800, and 1570R appliances to SmartConsole Hardware list.

PRJ-19202,
PRHF-13955

SmartConsole

In some scenarios, when using the "set simple-gateway" API command with "logs-settings.forward-logs-to-log-server", it fails with "Generic server error". Refer to sk170352.

PRJ-19322,
PMTR-60220

SmartConsole

In some scenarios, the api.csv file may show extra empty columns.

PRJ-19376

SmartConsole

In a rare scenario, when user clicks on Mail Transfer Agent (MTA) options in the Security gateway settings or on 'Next hop' column inside MTA settings, SmartConsole shows "Not Responding" and freezes. Refer to sk161232.

  • Requires R80.40 SmartConsole Build 415 (or higher).

PRJ-20163,
PMTR-60372

SmartConsole

Duplicate central licenses may be added to the management database. In some rare scenarios, this may lead to heavy load on the FWM process and prevent login.

PRJ-18382,
PRHF-13609

SmartConsole

In some scenarios, running an action on a ROBO Gateway behind NAT does not work during sync on SMB appliances.

PRJ-17414,
PRHF-13223

SmartConsole

When removing an object from a group using the "groups" field of the object"s module in the Ansible collection, the group will not be changed and Ansible will show that no changes are needed.

PRJ-18041,
PMTR-60761

SmartConsole

In some scenarios, after a successful IPS update, the new IPS version does not appear under 'switch version' window.

PRJ-17643,
PRHF-13379

SmartConsole

When creating a user with Check Point password authentication through the Management API, log in to Mobile Access portal may fail. Refer to sk170412.

PRJ-18592,
PMTR-60476

SmartConsole

After enabling the Endpoint Policy Management Blade on the Security Management Server, some views on SmartConsole may not load properly and SmartClient may disconnect.

PRJ-15743,
PRHF-12226

SmartConsole

When using the "set simple-cluster" Management API command to update a user defined security zone, the "Specify security zone" checkbox in SmartConsole is not selected.

PRJ-18465,
PRHF-13551

SmartConsole

In some scenarios, Staging mode IPS protections activation in the Local domain does not match the activation in the Global domain after a Global Threat Prevention policy assignment. Refer to sk170322.

PRJ-19057,
PMTR-34323

SmartConsole

Upgrade may fail due to IPS protections comment that is exceeding the comment length limit.

PRJ-16706,
PRHF-12819

SmartConsole

Enabling Threat Prevention policy may fail with validation errors when the policy's targets include cluster members running a version lower than R80.10.

PRJ-16979,
PRHF-12928

SmartConsole

In some scenarios, some Web APIs fail with "Script stopped running due to severe error!" message when SMB gateway is defined as a policy target. Refer to sk169557.

PRJ-14107,
PRHF-11590

SmartConsole

Search in Threat Prevention Exceptions in Protection/Site/File/Blade column may not return all expected results.

PRJ-15818,
PRHF-12352

SmartConsole

In some scenarios, Management API does not start automatically after restart, although automatic start is enabled. Refer to sk168332.

PRJ-18327,
PMTR-58703

SmartConsole

Exception group may be incorrectly deleted in the following scenarios:

  1. "Apply On" in exception group is changed from "Automatically attached to each rule with profile" to "Automatically attached to all rules".
  2. A profile that was attached to the exception group, is deleted.
  3. The group is removed from the exception groups list, however it remains in the Threat Prevention rulebase.

PRJ-18307

SmartProvisioning

NEW: Added support for Threat Emulation Blade on LSM profile of R80.20 SMB gateways and clusters.

  • Requires R80.40 SmartConsole Build 415 (or higher).

PRJ-17482,
PRHF-12997

SmartProvisioning

In some scenarios, when recreating a ROBO object with the same name, the new object receives the previous status.

PRJ-14511,
PRHF-11981

CPView

In some scenarios, CPView may unexpectedly exit after upgrade from R80.20 GA.

PRJ-17209,
PMTR-59637

Compliance

UPDATE: Added ability to select 'Any' in the Service column when creating a custom firewall Best practice.

  • Requires R80.40 SmartConsole Build 415 (or higher).

PRJ-17805

IoT

NEW: Added IoT support to Multi-Domain Security Management.

  • Requires R80.40 SmartConsole Build 415 (or higher).

PRJ-18781,
PMTR-56281

SmartView

In rare scenarios, "Critical attacks allowed by policy widgets" in "General Overview" view may show no results while actual data exists. Refer to sk171001.

PRJ-18339,
PMTR-60937

SmartView

In some scenarios, SmartView fails to load with a "permission denied" error.

PRJ-19815,
SL-4358

Logging

In rare scenarios, the log_indexer process may unexpectedly exit when reading a specific log format. Refer to sk116117.

PRJ-11343,
PRHF-9582

Security Gateway

NEW: Added support for authentication with a RADIUS server that expects to receive an empty password on the first message. VPN client will receive 2 dialogs instead of 3.

PRJ-17730,
PMTR-60363

Security Gateway

UPDATE: Added a message informing that to enable Dynamic Balancing on models with less than 8 cores, GNAT must be enabled.

PRJ-16668,
PMTR-57277

Security Gateway

UPDATE: You cannot manually configure Multi-Queue while Dynamic Balancing is active.

PRJ-17300,
PMTR-59775

Security Gateway

Connections distribution may get unbalanced on VSX environment. Refer to sk169352.

PRJ-18833,
PMTR-61589,
PRJ-18831,
PRJ-19063

Security Gateway

In rare scenarios, Security Gateway memory consumption may increase.

PRJ-19957,
PMTR-62477

Security Gateway

Half-closed accelerated TCP connections may take too long time to expire.

PRJ-19195,
PRHF-13892

Security Gateway

In some scenarios, when using routing separation, connection from data plane to management plane is dropped.

PRJ-10573,
PMTR-50743

Security Gateway

The SSH Deep Packet Inspection (SSH DPI) configuration may be lost after upgrade.

PRJ-17704,
PMTR-60122

Security Gateway

After enabling USFW mode (User-Space Firewall) and rebooting, system boots in KFW (Kernel mode Firewall) instead. Refer to sk169956.

PRJ-17960,
PMTR-60574

Security Gateway

In some scenarios, policy installation fails with "Error code 0-2000077".

PRJ-19179,
PMTR-61822

Security Gateway

Connections may be wrongly matched on Domain or Updatable objects used in Security policy.

PRJ-13377,
PMTR-54887

Security Gateway

The TCP State Logging feature may not work as expected. Refer to sk101221.

PRJ-16089,
PRHF-12224

Security Gateway

In rare scenarios, a memory leak may appear on Security Gateway in gconn table.

PRJ-16172,
IDA-754

Security Gateway

After changing 'pdp nested_groups __set_state 2', flat groups are fetched correctly, but nested groups are not fetched. Refer to sk166199.

PRJ-18981,
PMTR-61179

Security Gateway

In rare scenarios, Security Gateway may crash with USFW fwk core file.

PRJ-18247,
PRJ-18124

Identity Awareness

NEW: Added Identity Sharing performance and functionality improvements. Refer to sk170516.

PRJ-19106,
IDA-3240

Identity Awareness

NEW: Performance optimization for Identity broker.

PRJ-18345,
PRHF-11733

IPS

NEW: Added ability to send connection log per application match for ATM transactions identification.

The functionality is disabled by default and can be enabled by using the "up_duplicate_connection_log_on_packet_matched_app_enabled" kernel parameter.

PRJ-13970,
PRHF-11634

IPS

UPDATE: The "ips stat" command now shows all active Threat Prevention profiles with IPS enabled on the Security gateway.

PRJ-16446,
PRHF-12684

IPS

The get_ips_statistics.sh script on VSX may fail with "/bin/cat: /proc/self/vrf: No such file or directory" error.

PRJ-18825,
PRHF-13605

HTTPS Inspection

The user may not be able to browse with Chrome when using mixed chain with ECDSA subordinate CA in HTTPS Inspection. Refer to sk170332.

PRJ-17594,
PMTR-58055

HTTPS Inspection

Connectivity issue may appear for inbound HTTPS Inspection when HTTP/2 is proposed by the client. Refer to sk169375.

PRJ-19465,
PMTR-58086

HTTPS Inspection

In some scenarios, the HTTPS Inspection CA bundle is not created on the Security Gateway.

PRJ-17168,
PMTR-59212

Anti-Malware

In a rare scenario, Security gateway may crash while processing SMB3 multi-channel when Anti-Virus Blade is enabled.

PRJ-16563,
PMTR-58568

Anti-Malware

Security Gateway may crash when certain traffic is handled during policy installation and the Anti-Virus Deep Scanning is enabled.

PRJ-19579,
PRJ-16924

Anti-Virus

In rare scenarios, after downloading files, Anti-Virus prevent logs appear with "Strict hold is not possible failure - Write to other side occurred" error message.

PRJ-15944,
PRHF-12119

Anti-Bot

In a rare scenario, Security gateway may crash after a match of the Anti-Bot Blade.

PRJ-17640,
PRHF-12934

UserCheck

In some scenarios, UserCheck agent notifications may be blocked.

PRJ-18699,
PRHF-12299

UserCheck

When using the UserCheck agent, the original URL attribute variable $orig_url$ may appear on URL field of log details.

PRJ-19434,
PRHF-13987

SSL Inspection

In rare scenarios, the DynamicID Certificate validation may fail.

PRJ-18957,
PRHF-13881

ClusterXL

When MDPS is configured, the output of "cphaprob syncstat" may show unreadable characters for the speed of the sync interface.

PRJ-12589,
CLUS-1742

SecureXL

NEW: Added support for Cluster AA/LS.

PRJ-16583,
PRHF-12716

SecureXL

In some scenarios, traffic with the destination IP address as the broadcast address configured according to sk98810 is dropped.

-

Gaia OS

NEW: Added support for 1570R and 1600 / 1800 SMB appliances.

PRJ-16672,
PMTR-53960

Gaia OS

UPDATE: CPView Network -> Top-Protocols and Network -> Top-Protocols tabs was added back. Refer to sk167903.

PRJ-17921,
PRHF-13451

Gaia OS

"cphaprob -h" shows wrong explanation for "cphaprob show_bond [<bond_name>]" command.

PRJ-19330,
PRHF-14073

Gaia OS

In some scenarios, login from data plane context fails (no connectivity to server).

PRJ-17714,
ROUT-954

Routing

Security Gateway may stop forwarding the Multicast stream when PIM is configured on it. Refer to sk169774.

PRJ-17856,
PRHF-13388

Routing

In rare scenarios involving large AS paths, there may be a loss of BGP adjacency. Refer to sk170876.

PRJ-18026,
PRHF-13480

Routing

SNMP queries for bgpPeerFsmEstablishedTime return an incorrect constant value. Refer to sk170074.

PRJ-18069,
PMTR-59437

VPN

NEW: Added Remote Access VPN performance improvements.

PRJ-18667,
PMTR-60847

VPN

NEW: Added Remote Access VPN performance improvement for USFW mode (User-Space Firewall).

PRJ-16432

VPN

UPDATE: Added ability to fetch CRL with proxy in Site-to-Site VPN.

PRJ-17369,
PRHF-858

VPN

DynamicID via SMTP does no work when an HTTP proxy server is defined.

PRJ-15742,
PRHF-12010

VPN

In some scenarios, findSAByPeer does not validate the peer IP address for DAIP peer behind NAT.

PRJ-18764,
PMTR-61360

VPN

In some scenarios, userspace cores may appear on Security gateways with enabled AES-GCM-256 and AES-256 VPN encryption. Refer to sk169417.

PRJ-20283,
PRHF-14543

VSX

In some scenarios, SNMP v3 users are not recognized on VSX when SNMP is in VS mode. The 'Unknown user name' error message is displayed. Refer to sk170993.

PRJ-15859,
PRHF-7446

Endpoint Security

An exception may be displayed in SmartEndpoint when uploading an offline group software deployment package. Refer to sk165852.

PRJ-16465,
PRHF-10929

Endpoint Security

In some scenarios, content of the "User Name" tab in SmartEndpoint is displayed in wrong format.

PRJ-16317,
PMTR-58351

Endpoint Security

Client may not be added automatically to a Virtual Group that was configured in the SmartEndpoint export package policy when deployment is done using dynamic package.

Take 89

Released on 01 December 2020 and declared as Recommended on 09 December 2020

PRJ-18199,
PMTR-60885

CloudGuard Network

UPDATE: Added new certificates for Microsoft Azure. For details, refer to this Microsoft article.

Take 87

Released on 5 November 2020 and declared as Recommended on 22 November 2020

PRJ-15565,
PRHF-12170

Security Management

NEW: In some scenarios, modifying or deleting objects in bulk may cause slowness in SmartConsole responses and long duration of operations. Ability to improve performance in such cases was added. Refer to sk135972.

PRJ-18769,
PRHF-13728

Security Management

NEW: Improved FWM process performance during policy or database installation.

PRJ-14597,
PMTR-48628

Security Management

In some scenarios, Read-Only sessions appear twice in the Sessions view.

PRJ-16263,
PRHF-12488

Security Management

Upgrade from R80.20 or R80.30 may fail if one of the objects does not have a creator.

PRJ-17043,
PMTR-59394

Security Management

In rare scenarios, some objects may be locked and not available for editing. Refer to sk169772.

PRJ-16877

Security Management

In rare scenarios, upgrade from R80.10 may fail with the "Consider using an AFTER trigger instead of a BEFORE trigger to propagate changes to other rows" message in the $MDS_FWDIR/log/postgres.elg file.

PRJ-16288,
PMTR-58215

Security Management

On rare scenarios IPS or Application Control updates might get stuck on 70% and cannot be launched again until full restart of the Multi-Domain Management Server.

PRJ-18047,
PRHF-13462

Security Management

In rare scenarios, a Management server may become inaccessible and requires a reboot. Refer to sk170634.

PRJ-13851,
PRJ-17073

Security Management

In some scenarios, the Security Management Server's startup takes a very long time after editing or deleting many Administrators.

PRJ-16288,
PMTR-58215

Security Management

In rare scenarios, IPS or Application Control updates may stop at 70% and cannot be launched again until full restart of the Management server.

PRJ-16643,
PMTR-58309

Multi-Domain Management

In some scenarios, Domain Management Server is shown in System Domain under Domains View even though it was deleted.

PRJ-17023,
PMTR-58167

Multi-Domain Management

On Multi-Domain Management environment with Global VPN Community usage, policy installation mail fail with "Internal error" message after upgrade. Refer to sk169157.

PRJ-13796,
PMTR-43231

Multi-Domain Management

In a Multi-Domain Server, domain-related processes may not start when the user runs "evstop" and then "evstart".

PRJ-17070,
PMTR-59232

Multi-Domain Management

In some scenarios, Domain appears in the System Domain without any Domain Servers.

PRJ-12246,
PRHF-10477

Multi-Domain Management

In some scenarios, a Global Administrator connected to the Logging and Monitoring view in MDS cannot see auto-complete suggestions when typing in the logs search box. Refer to sk166752.

PRJ-16313,
PMTR-57777

Multi-Domain Management

After upgrade, a Global VPN Community object defined in the Global Domain is shown as "Unavailable" and a policy installation fails with "Internal error" message.

PRJ-17238,
PMTR-59666

Multi-Domain Management

On Multi-Domain environments with multiple Multi-Domain servers connected in HA, operations such as "Log in" and "Reassign Global Domain" may fail due to high load on FWM process.

PRJ-13715,
PRHF-10802

Multi-Domain Management

In some scenarios, when installing a policy from a local domain, while a policy installation initiated by the system domain is still in progress, policy installation invoked by the system domain fails. Refer to sk167692.

PRJ-16283,
PRJ-17123

SmartConsole

NEW: Added ability for administrators to view, add, and delete licenses directly from SmartConsole.

  • Requires R80.40 SmartConsole Build 414 (or higher).

PRJ-18775,
PMTR-59827

SmartConsole

In some scenarios, FWM and CPD processes may consume high CPU due to large number of Security Management/Security Gateway objects in the policy. Refer to sk170256.

PRJ-16861,
PMTR-58850

SmartConsole

New cluster member's IP address may disappear from the "Network Management" view when changing cluster interface type to "Private".

PRJ-17880,
PMTR-60559

SmartConsole

In Global Properties under Stateful Inspection tab, the "TCP end timeout (R80.20 and higher gateways)" option does not support values higher than 60 seconds.

  • Requires R80.40 SmartConsole Build 414 (or higher).

PRJ-17003,
PMTR-48331

SmartConsole

When using SmartConsole CLI, the application may unexpectedly terminate if the input has quotation marks that are not closed.

PRJ-9661,
PRHF-8304

SmartConsole

In rare scenarios, Access policy installation may be incorrectly blocked. A verification incorrectly states that HTTPS Inspection rules do not contain 'Any' or 'Application/Site' objects in the Site Category column, even though they do.

PRJ-16062,
PRHF-12395

SmartConsole

In some scenarios, certain Gateways do not appear in the IPS Core protections list. Refer to sk168474.

PRJ-15999,
PRHF-11455

SmartConsole

When fetching the LDAP server SSL fingerprint on Global Domain, the operation is not finished.

PRJ-17822,
PRHF-11377

SmartConsole

In some scenarios, Network Objects are missing in Implied Rule for Mail Transfer Agent.

  • Requires R80.40 SmartConsole Build 414 (or higher).

PRJ-16468,
PRHF-11438

SmartConsole

Update corporate Gateway procedure takes a long time and may cause login issues and general slowness in the Provisioning GUI.

PRJ-17273,
PRHF-13080

SmartConsole

On Multi-Domain environments, some hardware types may be missing from the hardware selection in the gateway editor. Refer to sk169354.

PRJ-16891,
PMTR-59093

SmartView

In SmartView, after adding a new page to a report, the preview page appears to have no data although it has (this data appears in the Edit Mode).

PRJ-16433,
PMTR-53663

SmartView

In SmartView's GDPR Report, some of the text appears in German although the selected language is not German.

PRJ-16999,
PMTR-59317

Logging

UPDATE: Added ability to filter Threat Prevention and Endpoint logs by file size on a Log server machine via Logs & Monitor view in SmartConsole.

PRJ-13350,
PMTR-54708

Logging

In some scenarios, when the user configures the log exporter filter with the "cp_log_export" command (action, origin, product), the filter is not configured properly according to the used format.

PRJ-13623,
PRHF-11057

Logging

Leef format is not certified with IBM causing the following issues:

  • Wrong header and wrong value in "cat" field.
  • Duplicate product values in "cat" field.
  • Exported logs contain fields with the same name.

Refer to sk170199.

PRJ-17008,
PMTR-55179

Logging

In some scenarios, the "CGsoapSessions::AuthenticateSession failed, session is not authenticated" message may appear in mds.elg or fwm.elg file. Refer to sk152933.

PRJ-17195,
PMTR-58600

Security Gateway

NEW: Added additional statistics to HTTP/2 in CPView.

PRJ-15830,
PMTR-57650

Security Gateway

In rare scenarios, the "ERROR: dns_reverse_prepare_response_uuids: hash create failed" error is printed to dmesg.

PRJ-19003,
PRHF-13892

Security Gateway

In some scenarios, when using routing separation, connection from data plane to management plane is dropped.

PRJ-17313,
PMTR-59182

Security Gateway

In rare scenarios, Security Gateway memory consumption may increase.

PRJ-16912,
PMTR-59141

Security Gateway

In some scenarios, a timeout occurs when the user enables resource separation via Clish. Refer to sk170372.

PRJ-17088,
PRHF-13025

Security Gateway

When using a routing separation, syslogd does not move to the management plane.

PRJ-11293,
PRHF-8491

Security Gateway

Unused OIDs may appear in SNMP MIB file.

PRJ-14262,
PRHF-11784

Security Gateway

In some scenarios, wrong (too big) SNMP values are displayed when running SNMP query.

PRJ-17128,
PMTR-58427

Security Gateway

In rare scenarios, Security Gateway memory consumption may increase.

PRJ-16923,
PMTR-59080

Security Gateway

In some scenarios, "misp_rulematch_outgoing: fw_update_routing_opq_out_ifn failed" error appears in dmesg.

PRJ-17703,
PMTR-55080

Security Gateway

In rare scenarios, policy installation fails with an "gen_rpc_service_inspect_func: service mismatch in service_arr" error message. Refer to sk174165.

PRJ-16090,
PRJ-13567

Security Gateway

In some scenarios, policy installation fails with "Error code 0-2000121".

PRJ-17133,
PRHF-12530

Security Gateway

In a rare scenario, the proxy arp table is not generated.

PRJ-13261,
PRHF-9930

Security Gateway

In a rare scenario, traffic is dropped with the "[ERROR]: up_handle_get_matched_service_clob: no clob list on handle for type SERVICE;" error in dmesg.

PRJ-16666,
PRHF-12727

Security Gateway

Security Gateway running in USFW mode (User-Mode Firewall) may crash with fwk core dump. Refer to sk169119.

PRJ-17606,
PRHF-1162

Internal CA

In some scenarios, manual edit of user's certificate expiration period does not take effect. Refer to sk143292.

PRJ-16289,
PMTR-58322

VoIP

NEW: Added support for HopCount field in H323 protocol. Refer to sk169513.

PRJ-16185,
IDA-3176

Identity Awareness

In some scenarios, the Identity Broker Subscriber may crash.

PRJ-12546

Identity Awareness

In some scenarios, there may be enforcement issues due to database corruption in PDP kernel tables.

PRJ-14484,
PMTR-55920

Identity Awareness

SAML (Security Assertion Markup Language) groups mode configuration (pdp idp group status) is not saved after an upgrade.

PRJ-17200,
PMTR-59565

HTTPS Inspection

In a rare scenario, a connection remains open after it is closed by the server, and the web browser may load a page for a long time.

PRJ-12561,
PRHF-8940

Anti-Malware

In some scenarios, users may fail to access a web site with many malicious URLs.

PRJ-13200,
IPS-898

Anti-Malware

Security Gateway may crash when trying to access a site encoded with Base64.

PRJ-15977,
PMTR-57915

UserCheck

In some scenarios, the UserCheck daemon usrchkd may unexpectedly exit.

PRJ-17345,
PMTR-59871

ClusterXL

When 40000/60000 device is located on the same network segment (same VLAN, same switch) with ClusterXL environment, the cluster states can flap non-stop between the READY and ACTIVE on all cluster members causing outage.

PRJ-18534,
PMTR-61276

SecureXL

In rare scenarios, when a Wire-Mode is configured on a community, it may cause a Security gateway from another community not to accelerate connections in SecureXL.

PRJ-17451,
PRHF-13029

SecureXL

In some scenarios, CPView may show incorrect statistics for VPN encrypted/decrypted packets.

PRJ-9564,
PRHF-9919

SecureXL

In a rare scenario, Security gateway may crash when the Drop Template feature is enabled.

PRJ-16534,
PMTR-54703

Routing

UPDATE: User does not have to enable logging/accounting in SmartConsole to generate the Netflow records. New "NetFlow Firewall rule" option was added to configure NetFlow to report per Firewall rule by turning it on and enabling Log/Accounting per rule.

PRJ-15820,
PRHF-12144

VPN

NEW: Performance improvement of VPN tunnel when using SHA-384. Refer to sk168336.

PRJ-16100,
PMTR-62229

VPN

Remote Access VPN policy installation optimization. Refer to sk173947.

PRJ-16866,
PMTR-55844

VPN

Software Blade name inconsistency between login and logout logs of an SNX client.

PRJ-15554,
PMTR-55281

VPN

In some scenarios, the VPN IKEv2 tunnel establishment with LSV peer fails.

PRJ-10035,
CRYPTOIS-661

VPN

In some scenarios, Security Gateway Portals and Remote Access VPN clients show wrong certificate after certificate renewal. Refer to sk131212.

PRJ-17330,
PRHF-12973

VPN

Added VPN IKEv2 improvements.

PRJ-17002,
PRHF-12828

VPN

Connectivity issue may appear between Check Point Gateway and 3rd party device in MEP DPD configuration when 3rd party device is defined as Central Gateway in MEP. Relevant error message: "Failed to resolve VPN MEP gateway".

PRJ-16442,
PMTR-56799

VPN

In some scenarios, the VPN tunnel status is displayed as "Up - Phase1" in SmartView Monitor although both phase1 and phase2 are up. Refer to sk169121.

PRJ-16722,
PMTR-57565

VPN

Remote Access potential connectivity issue when there are more than 1 external interfaces.

PRJ-13095,
PRHF-11004

VPN

RADIUS packet sent by Security gateway, may show the Framed-IP-Address field in the reverse order. Refer to sk167361.

PRJ-12771,
PRHF-10314

VPN

In some scenarios, RADIUS authentication may take more than five minutes to be fulfilled with Endpoint Clients, reaching connection timeout on the Gateway side.

PRJ-16661,
PMTR-52654

VPN

Connectivity issue may appear between Check Point Gateway and 3rd party device when using Encryption Domain per Community.

PRJ-15466,
PMTR-56502

Gaia OS

"show asset" command shows the Network card model CPAC-4-1C instead of CPAC-4-1C-L.

PRJ-19050,
PRHF-13949

Gaia OS

In some scenarios, when using routing separation, modifying interface IP address fails.

PRJ-14315,
PRHF-11752

Gaia OS

In rare scenarios, gateway uptime in SmartConsole may show an abnormally high number. Refer to sk167937.

PRJ-17612,
PMTR-49489

Gaia OS

Several features are duplicated (both in WebUI and Clish) in RBA roles configuration/settings.

  • This is a cosmetic issue.

PRJ-16265,
PMTR-55837

Gaia OS

Multi-Queue IRQ affinity is set incorrectly for i40e and MLX interfaces.

PRJ-13459,
EPS-28607

Endpoint Security

NEW: Added ability to enable developer protection feature.

  • Requires R80.40 SmartConsole Build 414 (or higher).

PRJ-16600,
PRHF-12083

Endpoint Security

In some scenarios, Policy server stops syncing with the Endpoint Security Server. Refer to sk168912.

PRJ-14225,
PMTR-56231

Endpoint Security

Push operation may not go through to client due to continuous sync requests.

PRJ-16569,
PRHF-10695

Endpoint Security

Incorrect time interval for checking RSA key generation may cause message flooding the logs.

PRJ-16892,
PRHF-12888

CloudGuard Network

CloudGuard Controller imports only the first 50 NSX-T groups. Refer to sk169133.

PRJ-17750,
PMTR-60322

CloudGuard Network

In some scenarios, userspace cores may appear on CloudGuard for Azure Gateways with VPN enabled and using AES-GCM-256 and AES-256. Refer to sk169417.

Take 83

Released on 04 October 2020 and declared as Recommended on 25 October 2020

PRJ-8954,
MCFG-246

Upgrade Tools

Upgrade from R80.10 to R80.40 may fail with messages related to cmsobfuscationkey. Refer to sk168933.

PRJ-15610,
PMTR-57447

Security Management

NEW: Added ability to run Management REST API on a Multi-Domain Log Server.

PRJ-16147,
PMTR-58152

Security Management

NEW: The "cma_migrate" command will continue working if the SSH connection with the Multi-Domain Server was lost.

If the user presses "Ctrl+C" while cma_migrate is running, the user will be asked whether to stop cma_migrate or to continue.

PRJ-15501,
PMTR-56638

Security Management

NEW: The $MDS_FWDIR/scripts/cpm_status.sh script will show if the CPM process fails to start.

PRJ-15497,
PMTR-57275

Security Management

$MDS_FWDIR/scripts/solr_start.sh script may fail to start Solr Cure if sk123417 is applied.

PRJ-16876,
PRHF-12879

Security Management

In some scenarios, sessions that were opened for the third parties or automatic scripts that use Management API, remain open. Refer to sk169072.

PRJ-11704,
PRHF-9017

Security Management

The Purge Revisions operation may not clean deleted objects of previous revisions

PRJ-14297,
PRHF-11704

Security Management

In rare scenarios, High Availability sync fails with "NGM failed to import data" error after the user deletes a Permission Role.

PRJ-13463,
PMTR-54975

Security Management

In rare scenarios, Install Policy Presets are not triggered.

PRJ-14492,
SMCUPG-1384

Security Management

In some scenarios, migrating two different Security Management Servers to domains in the same Multi-Domain Management Server fails.

PRJ-13919,
MCFG-242

Security Management

In some scenarios, exporting the Security Management Server in order to migrate it to Domain in Multi-Domain Environment fails.

PRJ-13613,
PRHF-11300

Security Management

In rare scenarios, the "where-used" API command fails with "Management server failed to execute command" error.

PRJ-13727,
PMTR-55574

Multi-Domain Management

NEW:

  • Global object deletion will be blocked if used in Domains on the Multi Domain Server.
  • The "Unused Objects" filter in the Global Domain will show objects only if not used by all of the Domains on the Multi-Domain Server.

PRJ-14455,
PRHF-11940

Multi-Domain Management

Policies may disappear from the Global Domain Assignments view after running the Solr Cure utility. Refer to sk168060.

PRJ-15720,
PRHF-12271

Multi-Domain Management

When the user attempts to add/change the Leading Interface through mdsconfig, it may fail with the "no external interfaces found on this machine" error. Refer to sk168319.

PRJ-16427,
PMTR-58559

Multi-Domain Management

Management HA incremental synchronization may break on the MDS level with "failed to import data" error message due to an operation related to the Compliance Blade.

PRJ-16438,
PRHF-12236

Multi-Domain Management

After upgrading a Multi-Domain Management Server, the object version of the Domain Management Servers or Domain Log Servers in the MDS SmartConsole may not have changed.

PRJ-17307,
PMTR-59799

Multi-Domain Management

In rare scenarios, the FWM process may unexpectedly exit and fail the Multi-Domain Management server upgrade.

PRJ-15972,
PRHF-10916

SmartConsole

Global Policy reassign in MDS may fail with "An internal error has occurred" message after adding overrides to Snort protections.

PRJ-15372,
PMTR-57065

SmartConsole

The user may not be able to delete objects that are referenced by a previously deleted policy. Refer to sk122954.

PRJ-16091,
PMTR-55032

SmartConsole

The "Get Interfaces" operation fails when admin creates a new cluster and decides to remove one of the members before he selects "Get Interfaces".

PRJ-13906,
PMTR-54935

SmartConsole

In some scenarios, when working with older applications like SmartView or SmartProvisioning, the admin count in SmartConsole presents an incorrect number of connected admins.

PRJ-16342,
PMTR-58390

SmartConsole

Setting or creating HTTPS layer (add-https-layer) with the "shared" parameter using the API may fail with the "Unrecognized parameter [shared]" error.

PRJ-12855,
PRHF-10453

SmartConsole

Hit count data may not be deleted automatically.

PRJ-13456,
PRHF-10952

SmartConsole

In some scenarios, Management API commands with "details-level":"full" Payload return a truncated output and fail to complete. Refer to sk170414.

PRJ-15482,
PMTR-39061

SmartProvisioning

In some scenarios, when the user installs policy on R77.30 Central Office Security Gateway from Management version R80 and higher, VPN tunnels may be dropped for LSM Gateways.

PRJ-13171,
PRHF-9994

Compliance

Compliance Partial Scans in Multi-Domain environments using Global Policies may lead to SmartConsole freeze or long publish times. Refer to sk170562.

PRJ-13562,
PMTR-53242

Logging

In rare scenarios, the evstop script does not stop all logging processes. As a result, upgrade procedures may hang and show no progress.

PRJ-14357,
SL-4323

SmartView

In SmartView, when the user sends a generated report via email in a language with non-standard English letters (Accented, Cyrillic, Chinese, Japanese, etc), some of the text may appear as question marks (?).

PRJ-14362,
PMTR-54723

SmartView

In SmartView, the icon is missing from the cover page of Compliance and Content Awareness PDF reports.

PRJ-12208,
PMTR-52793

Security Gateway

UPDATE: Added the latest fixes and security improvements to OpenSSL.

PRJ-16624,
PMTR-58538

Security Gateway

Updated Dynamic Balancing Clish commands. Refer to sk164155.

PRJ-16995,
PMTR-59154

Security Gateway

In some scenarios, Dynamic Balancing is unable to configure MQ setting for some interfaces.

PRJ-16401,
PRHF-12631

Security Gateway

When using Management Data Plane Separation (MDPS), schedule backup may fail.

PRJ-14126,
PMTR-56181

Security Gateway

In some scenarios, compilation errors during policy installation are ignored instead of immediately failing the policy. This may cause drops on the Security Gateway.

PRJ-14634,
PRHF-12058

Security Gateway

In rare scenarios, Security Gateway memory consumption may increase.

PRJ-15633,
PMTR-57462

Security Gateway

In a rare scenario, Security gateway may crash due to NULL pointer reference.

PRJ-13346,
PRHF-8408

Security Gateway

In a rare scenario, the FWD process opens connections to port 111.

PRJ-13888,
PRHF-9759

Security Gateway

An interface name with more than 15 characters may cause the policy installation to fail. Refer to sk167955.

PRJ-15841,
PRHF-12221

Security Gateway

ICAP block page displays virus name as "Unknown" instead of the virus name as it appears in the logs.

PRJ-16406,
PRHF-12305

Security Gateway

In some scenarios, when VPN Blade or ISP Redundancy are used, traffic may be routed to the wrong interface. Refer to sk168881.

PRJ-16159,
PMTR-58124

Security Gateway

In a rare scenario, Security Gateway may crash after policy installation.

PRJ-12947,
PRHF-10972

Security Gateway

After policy installation, the output of the "cphaprob stat" command may show "HA module not started" when a large number of non-monitored Cluster interfaces are configured in SmartConsole.

  • This fix adds support for multiple non-monitored interfaces in SmartConsole.

PRJ-15771,
PMTR-57606

Security Gateway

In some scenarios, DNS protections configured on inspection settings may not be enforced.

PRJ-14449,
PMTR-10041

Security Gateway

In some scenarios, large number of interfaces defined on Security gateway may cause high CPU utilization by CPD process. Refer to sk168674.

PRJ-9849,
PRHF-7150

Security Gateway

In some scenarios, SCCP traffic may be dropped by the Security Gateway. Refer to sk108124.

PRJ-17223,
PMTR-59359

Security Gateway

Enabling both Dynamic Balancing and MDPS causes Dynamic Balancing to stop.

PRJ-17097,
PMTR-59478

Security Gateway

In rare scenarios, Dynamic Balancing fails to start after boot due to state verification failure.

PRJ-15849,
PMTR-57739

Security Gateway

SXL drop due to routing configuration when using security zone on bridge (layer2).

PRJ-17421,
PMTR-54539

Threat Emulation,
Security Gateway

In a rare scenario, Threat Emulation and 2 core appliances may freeze. Refer to sk169575.

PRJ-16107,
PRHF-12463

URL Filtering

In some scenarios, there may be sporadic connectivity issues in the Anti-Malware/URLF service (RAD).

PRJ-15689,
PRHF-12067

HTTPS Inspection

In some scenarios, web traffic may be blocked with "Content Awareness - Error: Internal system error (1000)" error log.

PRJ-14543,
PMTR-56472

HTTPS Inspection

In some scenarios, a CRL timeout may occur, which may cause slowness in HTTPS Inspection. Refer to sk169876.

PRJ-15800,
PMTR-57645

IPS

In some scenarios, invalid characters are sent to gw-stat report.

PRJ-15581,
PRHF-9645

Application Control

In some scenarios, deprecated applications are not removed/replaced during an upgrade from R77.30 to R80.x. Refer to sk131372.

PRJ-11730,
PMTR-52415

Anti-Malware

In some scenarios, custom intelligence feeds with URL encoding characters may not be parsed correctly. Refer to sk168077.

PRJ-14067,
AVIR-1090

Anti-Malware

In rare scenarios, Security Gateway may crash due to memory allocation failure.

PRJ-16500,
PMTR-58709

Anti-Malware

In rare scenarios, Security Gateway crashes during CIFS traffic when the Anti-Virus Blade is in Hold mode and the CIFS feature is enabled for Anti-Virus or Threat Extraction (see sk101606).

PRJ-15540,
PMTR-54954

Mobile Access

Mobile Access Secure Workspace feature does not work with SAML/IDP-based authentication when running Secure Workspace is optional.

PRJ-14652,
PMTR-56622

Mobile Access

The Mobile Access Blade's portal dialog for editing web application SSO credentials may not work correctly.

PRJ-16998,
PRJ-16965

Mobile Access

Mobile Access portal may become unresponsive after Jumbo Hotfix uninstallation. Refer to sk169152.

PRJ-17446

Mobile Access

Mobile Access Blade may fail to install on VSX environments due to a missing configuration file.

PRJ-16681,
PRHF-12714

SecureXL

In a rare scenario, Security gateway may crash when receiving packets from an MDPS management interface.

PRJ-14463,
PRHF-4457

SecureXL

In a rare scenario, the Security Gateway may crash when deleting certain non-TCP connections.

PRJ-10498,
PMTR-50926

SecureXL

In some scenarios, SecureXL makes an offload decision to not accelerate multicast traffic for route-based VPN.

PRJ-15902,
PRHF-12374

SecureXL

An asymmetric routing issue may occur between a Virtual System and a Virtual Switch/Router.

PRJ-15485,
PMTR-54930

Routing

BGP fails to establish with high MTU setting on Gaia 3.10.

PRJ-15393,
PRHF-11950

Routing

A TCP connection between cluster master and subordinate may flap on OSPF attempt to delete a non-Max-Aage LSA.

PRJ-16575,
SPC-3089

Routing

In some scenarios, the routed daemon may unexpectedly exit with BGP.

PRJ-14407,
PMTR-54728

VPN

Connectivity improvements for Remote Access VPN with L2TP.

PRJ-15534,
PMTR-56073

VPN

The "vpn tu tlist" command shows the wrong number of clients connected in Visitor mode.

PRJ-10953,
PRHF-8923

VPN

In some scenarios, VPN tunnel connection is dropped with "no MSA for MSPI" error. Refer to sk167393.

PRJ-15331,
VPNRA-379

VPN

In some scenarios, Remote Access VPN traffic may be dropped when XFF is enabled.

PRJ-15322,
PMTR-48973

VPN

In some scenarios, using LS/HA mode on a VPN tunnel may cause packets to be dropped. Refer to sk160612.

PRJ-14576,
PMTR-54771

VPN

IP compression may not work in some scenarios when IKEv2 is configured.

PRJ-15622,
PMTR-57459

VPN

Access Roles with MAB SNX as the client type may not work.

PRJ-11052,
PRHF-7972

VPN

Improved NAT Detection with 3rd party peers in IKEv1 and IKEv2. Refer to sk165003.

PRJ-16211,
VPNRA-469

VPN

Stability improvement for Remote Access VPN.

PRJ-15467,
PMTR-46467

VPN

When IKEv2 is configured, traffic that originated from the DAIP external interface may fail to pass.

PRJ-15838,
PMTR-40895

VPN

When a Gateway does not recognize the SPI, it sometimes sends the "Invalid SPI" notification in clear. As a result, the peer may ignore it, resulting in an outage.

PRJ-16015,
PMTR-55514

VPN

In rare scenarios, Remote Access clients may not be able to re-connect after a failover.

PRJ-15996,
PRHF-11856

Gaia OS

NEW: Added Multi-Queue (MQ) support for Sync interface.

PRJ-14591,
PRHF-12060

Gaia OS

Reduced the logging of vague messages when the user adds a known host in Clish.

PRJ-12864,
PMTR-51379

Gaia OS

Creating LOM users for Smart-1 525/625/5050/5150 appliances may fail if the username length is shorter then 4 characters.

PRJ-11861,
PRHF-9702

Gaia OS

It is not allowed to create usernames with reserved words, such as 'eval', 'apply' etc., in the middle of the username in WebUI. Refer to sk170681.

PRJ-11994,
PRHF-10312

Gaia OS

In rare scenarios, a snapshot creation may fail.

PRJ-12741,
PMTR-51157

Gaia OS

Restore backup may fail due to unmatched upgrade tools.

PRJ-17321,
PMTR-58887

Gaia OS

Certain Clish commands, like "show interfaces all", may cause confd to crash. Refer to sk170324.

PRJ-16922,
PRHF-12593

Gaia OS

In a rare scenario, the "Allowed-clients" feature does not work as expected for SSH.

PRJ-13942,
PRHF-11368

Gaia OS

In some scenarios, when the RADIUS user enables bash logging (as per sk99134) and moves to expert mode, the username in the log files appears as admin instead of RADIUS.

PRJ-16080,
PMTR-57581

Gaia OS

In some scenarios, when the user tries to return to the factory default, the machine reverts to a different snapshot.

PRJ-16567,
PRHF-12526

Gaia OS

In the Management Data Plane Separation (MDPS) environment, the output for the "show asset network" command may not report some line cards if they have mixed management/data plane interfaces.

PRJ-10079,
PMTR-50675

Gaia OS

When enlarging the partition via lvm_manager from a small partition to a larger partition, the user may reach an internal filesystem settings limit. As a result, some filesystem monitoring commands unexpectedly exit. Refer to sk165258.

PRJ-15861,
PMTR-57779

Gaia OS

The "Error I40E_AQ_RC_EINVAL adding RX filters on PF" error may appear during i40e driver operation and RSS key may be reset during certain driver operations.

PRJ-11130,
PMTR-51775

Gaia OS

Setting LACP rate does not survive a reboot on Gaia 3.10.

PRJ-15600,
PRHF-11404

Endpoint Security

Gaia backup with Endpoint Management may miss some information from the Endpoint database. Refer to sk168062.

PRJ-16474,
PRHF-11087

Endpoint Security

"An unexpected error occurred" message may appear when the user clicks on 'View Current Status' in SmartEndpoint's 'Overview' tab. Refer to sk167176.

PRJ-15423,
PMTR-57126

CloudGuard Network

NEW: Added support for VMware vCenter version 7 to CloudGuard Controller.

PRJ-12838,
PMTR-53868

CloudGuard Network

NEW: Added new AWS regions af-south-1, ap-northeast-3, and eu-south-1.

PRJ-16019,
PRHF-12425

CloudGuard Network

In some scenarios, CloudGuard Controller may lose connection to GCP projects. Refer to sk168499.

PRJ-16254,
PRHF-12538

CloudGuard Network

Scanning of GCP Data Center may fail when instance does not have disks.

PRJ-12185,
VSECC-1293

CloudGuard Network

CloudGuard Controller may sometimes update the Standby cluster member in VSLS mode.

PRJ-16223,
PRHF-12510

CloudGuard Network

Azure Data Center scan may fail and no updated are sent to the Security gateway.

PRJ-15355,
STRM-152

QoS

In some scenarios, QoS Policy installation fails with the following message: "Error - QoS Policy does not apply to any network interface. Please edit your Network Object and check the interfaces you wish to install on" when policy is defined properly on the interface.

Take 78

Released on 26 August 2020 and declared as Recommended on 9 September 2020

PRJ-13962,
PMTR-55974

Security Management

NEW: Added the ability to purge revisions automatically based on user configuration. Refer to Automatic Purge Documentation.

PRJ-12308,
PMTR-48736

Security Management

NEW: Added enhancements for CPM Monitor Tool:

  • Compatibility of file names between Linux and Windows.
  • Better and more readable resources consumption report.
  • All data is wrapped into a single tgz file, for better handling.

PRJ-14645,
PRHF-11983

Security Management

NEW: Solr server process is restarted automatically if it is not responsive for a long time.

PRJ-13809,
PMTR-55860

Security Management

Publish operation of hundreds of changes may take a long time to complete.

PRJ-16195,
PRHF-9260

Security Management

When running the 'show-access-rulebase' API command with filter, and the selected layer is an inline layer, rules of the inline layer are not returned even though they match the search criteria.

PRJ-11491

Security Management

Access Policy installation may remain on Multi-Domain Server with Global Policy assigned when there is Inline layer usage and APPI/DA/Mobile Access Blade is enabled. Refer to sk166676.

PRJ-13319

Security Management

Upgrade from R80.10 may take many hours when there are hundreds or more Administrators and dozens or more Permission Profiles defined.

PRJ-13920

Security Management

In Multi-Domain environments with High Availability, if the Management Server is stopped while there is a Purge Revisions operation in progress, the server may fail to start again. Refer to sk168175.

PRJ-13167,
PMTR-53758

Security Management

When an administrator enters a very long text into an object field (more than 32767 characters), the Security Management Server terminates and fails to start.

PRJ-13049,
PRHF-11033

Security Management

After the user adds new Threat Indicators, Management HA may fail with "NGM failed to import data" error. Refer to sk167156.

PRJ-15459,
PRHF-6093

Multi-Domain Management

Policy Installation may fail due to an internal error in an MDS environment where there is a Global Dynamic object usage inside Networks Groups with a depth that is higher than 2-level (group inside a group).

PRJ-14096,
PMTR-56164

SmartConsole

NEW: Added new API version (1.6.1). The new version includes useful new commands. For more information, refer to the Management API Reference.

PRJ-13008,
PRHF-10998

SmartConsole

In the Management API, the "show objects" command with details-level full may return the "ip-address" field even if it is empty.

PRJ-14290,
PMTR-53220

SmartConsole

If there are thousands (or more) of unused objects, the "show unused-objects" API command and the Unused Objects view may load and work very slowly. Also, the load on the Management server will increase, causing general slowness when working with SmartConsole.

PRJ-14532,
PMTR-55130

SmartView

In some scenarios, when the user attempts to download a DLP attachment from the log card in SmartView, the download does not start.

PRJ-12705,
PRHF-10295

SmartView

The SmartView Timeline may be distorted when logs contain an empty value for the field specified in the "Series" settings and when the Legend is enabled. Refer to sk167095.

PRJ-12099,
PMTR-52324

Logging

NEW:

  • Added Management API command "show logs" to query logs.
  • Added Management API command "get attachment" to fetch attachments from logs by log ID and attachment ID.

PRJ-14049,
PRHF-11502

Logging

In some scenarios, the command "cp_log_export status" prints "last log read at: N/A" rather than a timestamp.

PRJ-14372,
PRHF-10818

Security Gateway

UPDATE: Reduced CPU usage in some configurations by parsing TLS traffic only when required by the policy. See sk166700 for more information.

PRJ-14007,
PRHF-11326

Security Gateway

In some scenarios, ESP traffic may be dropped with "fwconn_key_init_links (INBOUND) failed" message. Refer to sk167973.

PRJ-13678,
PMTR-53479

Security Gateway

In some scenarios, dmesg shows "up_manager_perform_action: up_manager_resume_chain failed" error messages when span port is configured.

PRJ-8049

Security Gateway

When running 'fw6 ctl affinity -l' command, the IPv6 instances are not displayed.

PRJ-13267,
PMTR-54226

Security Gateway

Occasional slowness while browsing to HTTP/2 sites when Security Gateway is enabled as an explicit Proxy.

PRJ-13696,
PMTR-55510

Security Gateway

Proxy arp change is applied only after the second policy installation.

PRJ-14217,
PMTR-56300

Security Gateway

In a rare scenario, the Security gateway may crash if the rulebase contains a logical server object.

PRJ-11752,
PMTR-52426

Security Gateway

Citrix file download may fail when the Mobile Access Blade is enabled.

PRJ-11417,
PRHF-9776

Security Gateway

In some scenarios, NAT log shows source port 0 even though a port was allocated.

PRJ-13382,
PMTR-54897

Security Gateway

In some scenarios, Security gateway generates an ICMP error with wrong IP address. Refer to sk167953.

PRJ-13631,
IDA-2683

Identity Awareness

NEW: Added the ability to filter sessions by session's owner and immediate publisher in Identity Broker.

PRJ-9494,
PMTR-49855

Identity Awareness

UPDATE: SAML configuration optimizations of policy installation flow.

PRJ-12565,
IDA-2983

Identity Awareness

PDP may consume high CPU during policy installation because of a large amount of Access Roles.

PRJ-10818,
PMTR-51543

Identity Awareness

In a rare scenario, a memory leak may appear in case of LDAP query failure on Identity Collector automatic group update.

PRJ-8713,
PRHF-7978

Identity Awareness

In some scenarios, Dynamic ID authentication fails when SMS server returns HTTP status code 2xx but not 200 or 202.

PRJ-13516,
PMTR-55246

Identity Awareness

In some scenarios, a XFF allowed proxy list is enforced only for instance 0 in VSLS environment after VS has transitioned from Backup to Active.

PRJ-13702,
PRHF-561

Identity Awareness

In some scenarios, when the user changes the TACACS+ server to a different one, the configuration is applied only after an MDS reboot.

PRJ-12503,
PRHF-10481

Identity Awareness

In some scenarios, Identity Awareness counters in cluster environments show zero.

PRJ-11484,
PMTR-40495

SSL Inspection

DynamicID authentication may fail due to server certificate validation failure. Refer to sk167177.

PRJ-11511,
SMB-12153

SSL Inspection

In some scenarios, there may be SSL Inspection issues in cluster environments on 1500 Series Security Gateways. Refer to sk170218.

PRJ-10663,
PRHF-9289

Anti-Malware

In some scenarios, a "Feed Error" message appears when the user fetches a Custom Intelligence Feed. Refer to sk165932.

PRJ-12809,
PMTR-51013

Threat Emulation

In a rare scenario, files are not uploaded for Threat Emulation or Threat Extraction inspection.

PRJ-14224

ClusterXL

In some scenarios, SmartConsole shows ClusterXL status as "is not responding". Refer to sk168187.

PRJ-14612,
PRHF-7700

SecureXL

UPDATE: Added a global variable that enables log for packets that include unapproved IP option. This variable is off by default.

PRJ-14514,
PRHF-10860

SecureXL

In a rare scenario, a VSX gateway with Virtual Switch may crash.

PRJ-13414,
ACCHA-301

SecureXL

DECnet DIGITAL Network Architecture (Phase IV) traffic may be dropped. Refer to sk167202.

PRJ-13763,
PMTR-55537

SecureXL

Security Gateway may crash when concurrent connection rules exist in the DOS/Rate limiting policy and the Application Control Blade is enabled.

PRJ-14079,
PMTR-56026

SecureXL

For some topologies, RIPV2 neighbors may be missing. Refer to sk167934.

PRJ-12254,
PMTR-23165

Mobile Access

In some scenarios, Mobile Access end-users become disconnected from their Citrix sessions after policy installation.

PRJ-13730,
PMTR-54159

Mobile Access

In some scenarios, Web application SSO credentials are not displayed correctly in the 'Credentials' dialog when the application's destination hostname is configured as an IP address.

PRJ-14435,
PMTR-53221

Gaia OS

NEW: Added support for CPAC-4-10-AB cards.

PRJ-14596,
PMTR-55036

Gaia OS

NEW: Added Multi-Queue (MQ) support for Management interface.
Note: Enabling both Dynamic Balancing and MDPS causes Dynamic Balancing to stop.

PRJ-13642,
PMTR-54518

Gaia OS

NEW: The i40e driver version was upgraded to improve performance.

PRJ-13011,
PMTR-54188

Gaia OS

RX/TX ring size may reset when changing queue settings.

PRJ-15424,
PMTR-57108

Gaia OS

Gaia API Service is offline after upgrade to R80.40.

PRJ-13480,
PMTR-55154

Gaia OS

Intake and outlet temperature sensors display incorrect values on 15400 appliance.

PRJ-12513

Gaia OS

In some scenarios, due to backup compression errors, restoring a backup does not restore all files.

PRJ-13719

Gaia OS

In some scenarios, a snapshot creation may fail.

PRJ-10352,
PRHF-8760

Gaia OS

In rare scenarios, clish consumes 100% CPU when the user runs a Tenable scan. Refer to sk166195.

PRJ-14402,
PRHF-11683

Gaia OS

In some scenarios, the snapshot creation fails because of compression errors.

PRJ-13926,
PMTR-54829

Routing

UPDATE: Increased the configuration limits of the BFD timers for detect multiplier, minimum RX interval, and minimum TX interval to 255, 255000, and 255000, respectively.

PRJ-13979,
PRHF-11680

Routing

UPDATE: The logging of "aspath-regex" and "community-regex" routemap fields is now disabled by default and can be enabled through the trace log.

PRJ-11805,
VPNRA-357

VPN

In some scenarios, an incorrect IPSec counter may be displayed with cpstats / SmartView Monitor / SNMP in a ClusterXL environment. Refer to sk167297.

PRJ-14074,
VPNRA-404

VPN

When Security gateway is behind NAT and its main IP address is configured to NAT IP, Client may disconnect when using Visitor Mode.

PRJ-14244,
PRHF-7995

VPN

VPN traffic may be dropped when working with peer behind NAT - Hide NAT with Port Translation.

PRJ-13408,
PMTR-54443

VPN

In rare scenarios, the Global Domain Assignment view shows that a Global Domain Assignment is in the 'up to date' state even though it is not.

PRJ-14075,
VPNRA-417

VPN

When using Visitor Mode, Endpoint Client behind NAT disconnects after 20 seconds when his private network overlaps with some network in the Encryption Domain.

PRJ-15437,
PRHF-12039

VSX

VSs load up in parallel from boot/after cpstart from VS0.

PRJ-14151,
PRHF-11651

Endpoint Security

In some scenarios, no audit logs are shown regarding object changes in SmartEndpoint virtual groups and FDE pre-boot users. Refer to sk167907.

PRJ-14133,
PRHF-7699

Endpoint Security

In some scenarios, the user cannot get an FDE Offline Management File (cpomf) for an offline group in SmartEndpoint if this group or a directory in its path has special characters \ _ %.

Take 77

Released on 18 August 2020 and declared as Recommended on 25 August 2020

PRJ-16351,
PRJ-14399

Security Gateway

Updated dependencies of internal OS packages during Security Gateway installation.

PRJ-16314,
PMTR-55189

Gaia OS

In some scenarios, Cluster does not recognize bond subordinates.

Take 74

Released on 05 August 2020

PRJ-10159,
PRHF-8586

Logging

"UserCheck Reference ID" field is missing from logs when the message of the UserCheck customized page is modified and does not contain the text "reference:". Refer to sk165355.

PRJ-13589,
PRHF-11311

Security Gateway

In a rare scenario, Security Gateway may crash during policy installation.

PRJ-15983

VPN

Starting from R80.40 Jumbo Hotfix Take 48, clients that do not support MFA (such as Mac OS and iOS) cannot connect as Remote Access clients if MFA is enabled. Refer to sk168493.

Take 69

Released on 27 July 2020

PRJ-12005,
PMTR-49928

Security Management

NEW: Added a new SmartTask trigger for "Before Login".

PRJ-12026,
PMTR-51885

Security Management

NEW: Tasks that fail to complete within 18 hours will be stopped automatically and appear as failed. Refer to sk166455.

PRJ-12376,
PRHF-10550

Security Management

Policy Presets may disappear from view after running the Solr Cure utility. Refer to sk167455.

PRJ-12142,
CPM-2624

Security Management

Management HA synchronization between the active Domain server to a standby Domain server may fail with "Failed to import data" error.

PRJ-12671,
PMTR-52789

Security Management

If an administrator searches for a certain text in SmartConsole, it may cause the Management Server to become inaccessible until a restart.

PRJ-14086,
PRJ-14088,
PMTR-55188

Security Management

A policy that uses Access Role objects may incorrectly show the rule conflict when verifying it using "Verify Access Control Policy". The same policy will pass successfully when performing 'install policy', as expected. Refer to sk168066.

PRJ-14089,
PRHF-11750

Security Management

Access Role in source \ destination column with "Redirect to Captive Portal" as an action on the Accept column may cause the policy verification to fail, but policy installation finishes successfully. Refer to sk167732.

PRJ-10059,
PRHF-8924

Security Management

In some scenarios, Security policy deletion or installation may fail when there are many Application Control objects used in this policy. Refer to sk175588.

PRJ-13157,
CPM-2811

Security Management

In rare scenarios, a session becomes unusable, and one or more of the following may occur:

  • The user is not able to log in and make changes with this session.
  • Publishing this session fails.
  • Discarding this session fails.

Refer to sk167735.

PRJ-13034,
PRHF-10917

Multi-Domain Management

Global Policy reassignment may fail after performing the IPS update in the Global domain.

PRJ-12901,
PMTR-53694

SmartConsole

NEW: Added more information on each Management API call to api.csv.

PRJ-12906,
PMTR-53855

SmartConsole

When using the Management API "show-objects" command to show OPSEC application objects, it may fail with "Requested object [OBJECT ID] not found".

PRJ-12975,
PMTR-51691

SmartConsole

When a VSX Cluster object is edited, no changes are made and the "Topology has changed. Please reinstall Security Policy" message is always displayed after clicking OK, even if no changes are made.

PRJ-13900,
PRHF-11537

SmartConsole

Audit log is not shown in SmartConsole Logs & Monitor View for the login action through API when the "-r" flag is set to true (login as root).

PRJ-10201,
PRHF-9019

SmartView

SmartView may show "query failed" error message when creating table widget with filter by source/destination host name. Refer to sk119056.

PRJ-12692,
MB-731

Compliance

Compliance Blade may show incorrect Best Practice status if one or more relevant network objects for that Best Practice is in status "N/A".

PRJ-11889,
PRHF-10057

Logging

In some scenarios, searching for logs using "client_name" in the logging tab returns no values.

PRJ-11312,
PMTR-51802

Logging

In Multi-Domain Management environments, some of the LOG_INDEXER processes may fail to start due to an occupied port.

PRJ-13914,
PMTR-55977

Security Gateway

NEW: Added Spike Detector - a new daemon to automatically detect CPU spikes. Refer to sk166454.

PRJ-11503,
PMTR-52209

Security Gateway

NEW: Added "Hold" override for unsupported protocols (i.e. GRE). Refer to sk148432.

PRJ-13568,
PMTR-50532

Security Gateway

Connectivity issues may appear when ISP Redundancy is configured.

PRJ-14483,
PMTR-54946

Security Gateway

When moving context in MDPS with mplane or dplane and bash logging is enabled, the 'grep' command is executed.

PRJ-11743,
SWG-2533

Security Gateway

Improved connectivity in a specific flow when ICAP Client is enabled with Trickling 3.

PRJ-10298,
PRHF-8781

Security Gateway

In some scenarios, the license status of the Security gateway is not updated properly in SmartConsole.

PRJ-11696,
PRHF-9799

Security Gateway

In a rare scenario, access rules with service type of "other" may not be matched correctly. Refer to sk166365.

PRJ-13766,
PRJ-13204

Security Gateway

In a rare scenario, a traffic outage may occur when time objects are used in the access policy.

PRJ-10767,
PRHF-8926

Internal CA

In some scenarios, no SIC between R80.x Security Management and R77 Security gateway after ICA certificate replacement procedure described in sk158096.

PRJ-12341,
PMTR-53146

URL Filtering

In a rare scenario, policy installation may fail with "Error code: 0-2000112" if the URL Filtering Blade is active while no other feature or Blade is enabled.

PRJ-12621,
PMTR-45782

Identity Awareness

After disabling and re-enabling the Identity Collector in SmartConsole, the Identity Collector may fail to connect to the PDP Gateway again.

PRJ-13150

Anti-Virus

In a rare scenario, Security gateway may crash while processing SMB3 multi-channel while Anti-Virus Blade is enabled.

PRJ-13599,
PMTR-55344

HTTPS Inspection

In some scenarios, web traffic is blocked with "HTTP parsing error occurred" and "parameters are undecodable in request" errors.

PRJ-13110,
PRHF-11112

HTTPS Inspection

In some scenarios, HTTPS websites may show corrupted text when HTTPS Inspection and Anti-Virus are enabled.

PRJ-12767,
TEX-1762

Threat Extraction

In rare scenarios, the watermark_cp_file_convertd daemon used by Threat Extraction may restart frequently, causing high CPU usage. Refer to sk168318.

PRJ-13118,
PMTR-52580

DLP

Improved DLP functionality when working with IDA MUH1 and MUH2 agents.

PRJ-11552

SecureXL

In some scenarios, MCAST packets may not be accelerated on a PIM-SM RP Gateway.

PRJ-12710,
PRHF-10849

ClusterXL

In some scenarios, a Cluster member forwards ICMP replies via its Sync interface after being rebooted.

PRJ-12999,
PMTR-51108

CoreXL

On appliances with Dynamic Balancing enabled, allocation of CoreXL SND cores is limited by the interface with the minimal number of Rx queues.

PRJ-13773,
PMTR-53346

CoreXL

On 23900, 26000(T) and 28000 appliances with Dynamic Balancing enabled, CPView shows several CPU cores as "Other". Dynamic Balancing does not work on these CPU cores.

PRJ-11452,
PMTR-51868

Gaia OS

NEW: Added support for Smart-1 3150/3050 SAN and 'show asset' line cards for SAN.

PRJ-12932,
PMTR-53897

Gaia OS

NEW: Added line card model information to "show asset network" output for the following appliance series: 5000, 6000, 15000, 23000, 7000, 16000, 26000, and 28000.

PRJ-11047,
ACCL-417

Gaia OS

UPDATE: CPView Network -> Top-Protocols and Network -> Top-Connections tabs were added back. Refer to sk167903.

PRJ-12249,
PMTR-52663

Gaia OS

UPDATE: on Smart-1 5050:

  • Line card 1 model PE2G2SFPi35*-CP* is changed to CPAC-2-1F-SM*-C*
  • Line card 2 model PE210G2SPI9A-XR*-CP* is changed to CPAC-2-10F-SM*-C*

PRJ-12762,
PMTR-52834

Gaia OS

In some scenarios, WebUI shows unknown HDDs that are not part of RAID.

PRJ-13627,
PRJ-13627

Gaia OS

The show configuration clish command shows 'Exported by admin' label even if it is another user.

PRJ-14451,
PRHF-11802

Gaia OS

In some scenarios, the snmpd process stops accepting connections in MDPS/VSX environment.

PRJ-12956,
PRHF-10941

Gaia OS

User fails to add ecsda hot keys via clish to the hosts file. This prevents from setting up the scheduled backups before the system goes into production.

PRJ-13272,
GAIA-7496

Gaia OS

In some scenarios, the value for Voltage/Fan/Temperature sensor may appear as "NotValid".

PRJ-8950,
GAIA-7018

Gaia OS

In some scenarios, interface names may not correspond to the correct ports on 4-ports 10GbE SFP+ Rev 1.1 on 12200/4200/4400/4600/4800/TE250 appliances.

PRJ-11499,
PMTR-51462

Gaia OS

In some scenarios, the PSU status is reflected even if there is no PSU on the appliance

PRJ-10763,
PRHF-9221

Gaia OS

Only 1024 characters of a cron jobs output are displayed when using show cron jobs from clish.

PRJ-12519,
PRHF-10672

Gaia OS

In some scenarios, a backup on a Gaia device with Threat Emulation Blade enabled may fail with "Cannot complete the backup process: not enough space". Refer to sk166833.

PRJ-12465,
PRHF-388

VPN

In a rare scenario, Security gateway may crash when using Remote Access VPN with L2TP clients.

PRJ-12892,
PRHF-10685

VPN

IKEv2 rekey may fail when the resolved peer IP address is not the main IP address. Refer to sk166897.

PRJ-13342,
PRHF-1164

VPN

In some scenarios, L2TP client fails to connect with "failed to write L2TP session params to kernel" error in vpnd.elg file. Refer to sk167636.

PRJ-12195,
PRHF-9885

VPN

A connectivity issue may occur when a non-encrypted VPN tunnel is used with IKEv2. Refer to sk167902.

PRJ-14461,
VPNS2S-1322

VPN

In some scenarios, VPN tunnels may get disconnected.

PRJ-12814,
PMTR-53248

VSX

When SNMP is in VS mode, the SNMPD process of VSs may re-launch every few minutes. Refer to sk167112.

PRJ-14045,
PRHF-11742

VSX

"Internal Error - Failed to commit changes to OS" error when user creates a Wrp interface with MTU greater than 1500. Refer to sk167715.

Take 67

Released on 23 July 2020 and declared as Recommended on 27 July 2020

PRJ-15513,
PMTR-57274

Logging

In some scenarios, logs are not available with "Query Failed" message in the logging view, and "An error occurred instantiating job to be executed. job= 'maintenance.routineMaintenance'" message appears in the $RTDIR/log/RFL.log file. Refer to sk168616.

PRJ-14354,
PMTR-55604

Gaia OS

In some scenarios, user cannot start IPMI service and loses the IPMI functionalities like lominfo and lomipset.

PRJ-12745,
PMTR-48781

Gaia OS

In some scenarios, user cannot start IPMI service on 21400 appliance with "service ipmi start" command.

Take 65

Released on 19 July 2020

PRJ-14581,
PMTR-52149

ClusterXL

Connectivity issue may appear on a Standby cluster member after installing R80.40 Jumbo HotFix Takes 53-55. Refer to sk167874.

Take 55

Released on 30 June 2020

PRJ-13958,
PRJ-13803

Security Management

Upgrade to R80.40 Jumbo HotFix Ongoing Takes 53 and 54 fails when upgrading from one of the following:

  • R80.30 Jumbo HotFix Ongoing Takes 210 and 213
  • R80.20 Jumbo HotFix Ongoing Takes 160 and 161

Take 54

Released on 24 June 2020

PRJ-13686

Security Management

In some scenarios, when using many management API calls in parallel, the output is not consistent. Refer to sk167509.

Take 53

Released on 15 June 2020

PRJ-11387,
PMTR-52087

Security Management

NEW: Significant performance improvement for policy installation time when many groups are defined on the Management Server.

PRJ-10901,
PMTR-49801

Security Management

NEW: Set values for environment variables on the Management Server that will remain there after a Management Server upgrade, as well as Backup/Restore and Export/Import of the Management Server. Refer to sk165938.

PRJ-12914,
PMTR-48623

Security Management

In some scenarios, pressing "Where Used" does not show a script that is used in SmartTasks.

PRJ-12275,
PMTR-53007

Security Management

In Management HA configuration, a hotfix installation may incorrectly fail during the verification phase.

PRJ-11586,
PRHF-9260

Security Management

In some scenarios, when using Rulebase Search, the 'number of rules' section is incorrect. Refer to sk166003.

PRJ-12506,
PRHF-10058

Security Management

When using packet mode in Rulebase Search, results from inline layer may be matched even though their parent layer is not.

PRJ-12359,
PMTR-33408

Multi-Domain Management

NEW: Added ability to log in to the Management Server with SmartConsole while MDS Backup is running.

PRJ-12966,
PRHF-10944

Multi-Domain Management

In some scenarios, certain deleted domain level objects are visible in the SmartConsole at the MDS level.

PRJ-9666,
PRHF-8502

Multi-Domain Management

In environments with more than five Multi Domain servers, changes to objects may not be reflected in the logs.

PRJ-12484,
PRHF-10330

Multi-Domain Management

Multi-Domain Administrator configuration for RADIUS authentication may show local Domain RADIUS Servers and groups.

PRJ-12326,
PMTR-48272

Multi-Domain Management

The "Recent Tasks" and "Install Policy Preset" views in MDS Domain may include Domain names, policy packages, and Gateways names. This information is not filtered according to the administrator's permission profile.

PRJ-12206,
PRHF-10405

Multi-Domain Management

In some scenarios, changes to a .def file in $FWDIR/lib may be reverted when creating a secondary CMA.

PRJ-11507,
PRJ-11508

Multi-Domain Management

A migration from Security Management server to a Domain on a Multi-Domain Management Server may fail with: "didn't find ObjectStoreSessionEntity for session <uuid> return null" error in cpm.elg file.

PRJ-12556,
PRHF-10523

Multi-Domain Management

In some scenarios, updating firewall_properties in GuiDBedit in the MDS context fails. Refer to sk42184.

PRJ-13187,
PMTR-54274

Multi-Domain Management

In a rare scenario, Advanced upgrade from R80.10 may fail.

PRJ-12066,
PRHF-10327

Multi-Domain Management

The FWM process of domains may not stop after the user runs mdsstop or mdsstop_customer.

PRJ-12778,
PMTR-52320

SmartConsole

NEW: Added API commands for user, user-template, user-group and identity-tag.

PRJ-11074,
PMTR-51815

SmartConsole

NEW: Added ability to reset the following network object fields to be empty through the Management API: ipv4-address, ipv6-address, subnet4, subnet6, mask-length4, and mask-length6.

PRJ-11906,
PRHF-10275

SmartConsole

In rare scenarios, certain domain level objects may not be visible in SmartConsole at the MDS level.

PRJ-12457,
PRHF-8968

SmartConsole

In some scenarios, IPS update may be locked with the message "IPS management update is locked by Scheduled update" .

PRJ-12539,
PRHF-9941

SmartConsole

Unable to delete Snort protections in Multi-Domain environment - they still exist after deletion.

PRJ-12444,
PRHF-8488

SmartConsole

In some scenarios, IPS update tasks may stuck when multiple machines are attempting an update within the same time frame.

PRJ-12961,
PRHF-10916

SmartConsole

Global Policy reassign in MDS may fail with 'An internal error has occurred' message after adding overrides to Snort protections.

PRJ-12211,
PMTR-52897

SmartConsole

When running the "show-domain" API command, the "active" field may be missing from the reply.

PRJ-11259,
PRHF-9106

SmartConsole

In some scenarios, Inspection Settings view under the General tab is blank.

PRJ-11433.
PRHF-8506

SmartProvisioning

The SmartProvisioning application may hang when the user adds/edits Dynamic Objects in the LSM Gateway object editor.

PRJ-11917,
PMTR-51950

Security Gateway

NEW: Added support for key renegotiation in SSH Deep Packet Inspection (DPI).

PRJ-9121,
PRJ-8907

Security Gateway

Connections may be dropped when "keep all connections" is configured during policy installation. Refer to sk166212.

PRJ-11781,
NAT-215

Security Gateway

In a rare scenario, the Security Gateway may crash when using a non- FQDN domain object in the policy.

PRJ-13078,
PMTR-54306

Security Gateway

When HTTPS Inspection is enabled using layer-2/bridge, traffic may be dropped when deciding the outgoing interfaces.

PRJ-12733,
PMTR-53779

Security Gateway

In a rare scenario, memory is not freed correctly in the routing mechanism.

PRJ-12237,
PRHF-10039

Security Gateway

In a rare scenario, Security Gateway memory consumption may increase when the Anti-Virus Blade is enabled.

PRJ-13091,
PRHF-11016

Security Gateway

  • CPView Utility may not display speed and driver.
  • SNMP does not use custom OID, dplane OID mapping to Management Plane.
  • Some connections through Management Plane on Standby member may be dropped.

PRJ-13148,
PMTR-54459

Security Gateway

In some scenarios, IPS & APPI updates fail when Anti-Virus and Content Awareness Blades are active.

PRJ-9700

Logging

NEW: Added support for viewing MITRE ATT&CK fields in logs.

PRJ-9317,
PRHF-8166

Logging

Logging view may show results from the wrong day if the server Time Zone is configured to use half/quarter hour deviations from standard time.

PRJ-8923,
PRHF-8148

Logging

When the user searches logs in the "Logs and Monitor" tab in SmartConsole and applies a filter using the "?" wildcard, incorrect logs may be returned.

PRJ-8481,
PRHF-7592

Logging

"Problem has occurred during search < External Log server > Disconnected" error may appear in "Logs & Monitor" tab after creating dummy object for NAT.

PRJ-9738,
PMTR-37265

SmartView

In SmartView, deleting widgets and clicking on "Discard" may not revert all changes.

PRJ-10671,
PMTR-49128

SmartView

In SmartView, when using a language other than English, an error may occur when drilling down on a widget.

PRJ-11058,
PRHF-9354

Application Control

In some scenarios, Application Control update task may get stuck indefinitely when it is executed as part of Global Policy assignment.

PRJ-12167,
PMTR-52106

Application Control

In some scenarios, Application Control updates in Multi-Domain High Availability environments may get stuck when multiple updates from different Domains/Multi-Domains take place simultaneously.

PRJ-9565,
PRHF-8153

Threat Prevention

The number of overrides in Threat Prevention policy -> Profile -> Overrides may also show inactivated overrides, with mismatched information between "override" and "User Modified".

PRJ-12433,
PRHF-11043

Threat Prevention

In a rare scenario, when Threat Prevention Forensics feature is enabled, memory usage may rise on the Security gateway due to failures in memory release flow.

PRJ-10672,
PMTR-51385

SSL Inspection

NEW: Added support for FutureX HSM when working with outbound HTTPS Inspection.

PRJ-11435,
PMTR-52216

Anti-Malware

In some scenarios, "Feed Error" message appears when fetching a IoC feed.

PRJ-10849,
PMTR-50978

UserCheck

In a rare scenario, the UserCheck daemon may fail with core dump file created.

PRJ-12603,
PMTR-53442

Mobile Access

Mobile Access ActiveSync session timeout may not update properly, generating repeated error messages in the 'cvpnd.elg' debug output.

PRJ-10417,
MAGB-781

Mobile Access

Some Web applications published by Mobile Access Blade may not work in Host Translation mode.

PRJ-9780

ClusterXL

Resetting SIC on a Cluster member may result in CCP Encryption turned OFF while it should remain ON.

PRJ-10979,
PMTR-43718

ClusterXL

SNMP Response for OID .1.3.6.1.4.1.2620.1.5.6 ("haState") is "Active" on all members of ClusterXL High Availability mode. Refer to sk106291.

PRJ-11611,
PMTR-52275

ClusterXL

In some scenarios, the fwk process unexpectedly exits on cluster member.

PRJ-11402,
PRHF-9845

SecureXL

NEW: Performance improvement for DOS/Rate Limiting rules under a high connection rate.

PRJ-12548,
PRHF-10647

SecureXL

NEW: Added tunable kernel parameter "adp_mc_rt_hold_queue_len" to adpkern.conf to eliminate multicast packet drops at the start of a connection (when large bursts of multicast traffic are expected).

PRJ-12019,
PRHF-10097

SecureXL

In some scenarios, ACK, FIN, and RST TCP packets may be dropped, causing outages.

PRJ-11551

SecureXL

MCAST packets may be handled incorrectly when promiscuous (tcpdump) mode is enabled for the interface.

PRJ-12175,
PRHF-10228

SecureXL

In some scenarios, TCP traffic containing the TCP Fast Open option may be dropped by the Security Gateway.

PRJ-11684,
PRJ-11365

Routing

NEW: Performance improvement for multicast packets in SecureXL (fast path) when there are no multicast listeners.

PRJ-12222,
ROUT-856

Routing

In some scenarios, routed process unexpectedly exits when adding an interface to OSPFv3 with a prefix length above 63 and having two or more areas.

PRJ-10734,
PMTR-51475

VSX

NEW: Adding bridge interfaces to a regular VS in VSX is allowed via vsx_provisioning_tool by using this command:

attach bridge vd <vs_name> ifs1 <first_interface_name> ifs2 <second_interface_name>

PRJ-12622,
VSX-2219

VSX

In a rare scenario, creating new VSX and pushing configuration may cause the cluster members to crash.

PRJ-13060,
PRHF-10978

VSX

When performing a provisioning operation in VSX, process may hang on "Pushing configuration to ...". Refer to sk167175.

PRJ-12813,
GAIA-7625

Gaia OS

The activate_sw_raid utility may fail due to incorrect disk names.

PRJ-11755,
PMTR-52432

Gaia OS

The snmptrap command fails and shows an error related to EngineID.

PRJ-11854,
PMTR-48873

Gaia OS

On 15600 appliances, the "service ipmi start" command may fail to start the IPMI Service.

PRJ-10309,
GAIA-6136

Gaia OS

Incorrect status may be displayed in Clish for pulled PSU.

PRJ-10273,
PMTR-50151

VPN

NEW: 3DES is disabled by default for HTTPS Inspection, Mobile Access Portal, Identity Awareness Portal, ICA Portal, SmartManagement Portal, SecurePlatform WebUI, and Mobile Access curl.
Note: Disabling 3DES will fail 3rd party OPSEC SDK 6.0 clients connectivity. To enable it, refer to sk113114.

PRJ-12102,
VPN-72

VPN

NEW: Added Large-scale support for Visitor Mode. Refer to sk168297.

PRJ-12179,
VPNRA-364

VPN

Connectivity improvements for Remote Access VPN using Traditional mode.

PRJ-11644,
VPNRA-353

VPN

Added Stability improvement for Remote Access VPN.

PRJ-11711,
PRHF-10028

Endpoint Security

In SmartEndpoint, Anti-Malware's "Top Infections" report has an empty infection name. Refer to sk166232.

PRJ-11825,
PRHF-6365

Endpoint Security

Users/devices may not change their locations in the tree according to Active Directory changes when certain special characters appear in the names.

PRJ-11841,
PRHF-9304

Endpoint Security

Cannot delete the client MSI package from SmartEndpoint because of previously deleted FDE offline group.

PRJ-11833,
PRHF-8234

Endpoint Security

The Endpoint directory scanner may fail to reconnect to the AD if the connection was lost during the scan.

PRJ-11820,
PRHF-9157

Endpoint Security

The default paths for offline folders in SmartEndpoint -> Offline group creation wizard may be incorrect.

PRJ-11837,
PRHF-10015

Endpoint Security

An error in FDE pre-boot users calculation may cause Endpoint to be left in a disconnected state. Refer to sk142313.

PRJ-11145,
PRHF-9706

Endpoint Security

Local users may not be displayed under the selected machine in the "Users and Computers tab" in SmartEndpoint. Refer to sk166316.

PRJ-11816,
PRHF-9151

Endpoint Security

When a user name is updated in SmartEndpoint, the change may result in an unexpected expiration date. Refer to sk165872.

PRJ-11245,
PRHF-9628

VoIP

SIP calls with NAT (SIP packet with no SDP but content-type=sdp) may fail to open correctly.

PRJ-9105,
PRHF-7758

VoIP

In a rare scenario, Security gateway crashes when passing SIP traffic. Refer to sk166474.

Take 48

Released on 21 May 2020 and declared as Recommended on 25 May 2020

PRJ-12414,
PMTR-52051

Security Gateway

In a rare scenario, Security gateway may crash while processing the SMTP traffic due to a memory corruption.

PRJ-12499,
PMTR-52267

SecureXL

SCTP Stateful inspection and payload NAT (INIT Chunks) may not work correctly in some scenarios.

PRJ-12738

VPN

Some Remote Access clients that do not support Multi-Factor Authentication (MFA) are able to connect to a Security Gateway even though the "Allow older clients" option is disabled. Refer to sk166912.

PRJ-12629,
PRHF-7485

VPN

Improved the VPN connectivity with DAIP peers when Tunnel Monitoring is enabled. Refer to sk164933.

PRJ-11369,
PRHF-9804

Gaia OS

SNMP Trap may not be sent even though a failover occurred. Refer to sk166100.

PRJ-11829,
PRHF-7087

Endpoint Security

SmartEndpoint may export a report to Excel in which incorrect distinguished names appear for deleted users/computers. Refer to sk163943.

Take 45

Released on 10 May 2020

PRJ-8281,
PMTR-36367

Security Management

The FWM and\or INDEXER processes may repeatedly stop when there are more than ~500K network objects declared. Refer to sk164452.

PRJ-11956,
PMTR-52583

Security Gateway

In a rare scenario, Security Gateway may crash due to NULL pointer reference

PRJ-9707,
PRHF-7716

Logging

The FWD process may unexpectedly exit if one of the following changes were made using GuiDBEdit:

  1. Change to log forwarding timing
  2. Change to log switch timing

PRJ-11007,
PRHF-9292

Logging

In some scenarios, changes made to Network Objects on the Security Management Server are not reflected in the logs view. Refer to sk166493.

PRJ-10885,
PMTR-51539

Anti-Malware

In some scenarios, Microsoft update and other download connections may fail when Strict Hold mode is enabled.

PRJ-11237,
PMTR-42727

VPN

Connectivity improvement for VPN over NAT traversal (UDP 4500). Refer to sk155953.

PRJ-11012,
PMTR-46009

Gaia OS

NEW: Added support for Jumbo Hotfix installation on Check Point 3800, 6400, 6700, 7000, 16200, 16600HS, 28000, and 28600HS appliances. Refer to sk110052, sk139932, and sk152733.

  • Requires R80.40 SmartConsole Build 396 (or higher).

Take 38

Released on 26 April 2020

PRJ-10631,
PRJ-10629

Installation

Firmware upgrade for Small Office appliance using SmartProvisioning in Multi-Domain Management environment may fail.

PRJ-8645,
CPM-2623

Security Management

NEW: Performance enhancements while the Management Server is under high load.

PRJ-11118,
PMTR-51778,
PRJ-10995,
PMTR-51743

Security Management

NEW: Added ICA Management security enhancements.

PRJ-10473,
PMTR-49832

Security Management

In a rare scenario, export from the previous version does not complete because the Postgres dump_all process gets stuck.

PRJ-11722,
PRHF-10059

Security Management

Scheduled IPS update operation on the Security Management server may not be triggered after server reboot/restart. Refer to sk166216.

PRJ-10221,
PRHF-7865

Security Management

When the user runs the 'add-domain' Web API command on an existing Domain, the original Domain is deleted.

PRJ-10089,
PMTR-50276

Security Management

The cpm_solr process may unexpectedly exit and cause one of the following:

  • The upgrade of a Management machine may stuck on 58%
  • The Management HA synchronization may fail with "NGM failed to import data" error
  • Users may not be able to log in.

PRJ-10515,
PMTR-36302

Security Management

In some scenarios, Check Point services fail to start and the CPM log shows that there are duplicate session aggregators.

PRJ-9323,
PRHF-8494

Security Management

In some scenarios, a disconnected SmartView Monitor session appears in SmartConsole with a grayed out 'Disconnect' option, which cannot be discarded. Refer to sk165037.

PRJ-9300,
PRHF-8336

Security Management

In a rare scenario, the "SmartDashboard component failed to connect to server <IP address>. Please contact technical support" error is displayed in SmartConsole when opening the Management object for editing.

PRJ-11167,
PMTR-51180

Multi-Domain Management

In a rare scenario, synchronization between Multi-Domain Management Servers breaks after revisions purge operation.

PRJ-9699,
PRHF-8593

Multi-Domain Management

MLM may open a connection to the reversed IP address of the Multi-Domain Server.

PRJ-10527,
PRHF-8686

Multi-Domain Management

Upgrade of Multi-Domain Server may fail if Sync With User Center is running.

PRJ-9241,
PRHF-8077

Multi-Domain Management

In some scenarios, secondary MDS or MLM fail to renew a management certificate. Refer to sk164732.

PRJ-11177,
PMTR-51890

Multi-Domain Management

In some scenarios, Full synchronization fails in the Global Domain with "Full sync with peer '[Peer Name]' NGM failed to import data" error. Refer to sk145972.

PRJ-11517,
PRHF-9981

Multi-Domain Management

In rare scenarios, upgrading the Multi-Domain Server fails to upgrade some Domain Servers with "IllegalArgumentException" in the upgrade log.

PRJ-10366,
PMTR-51017

Multi-Domain Management

After performing Full synchronization or failover of the Global Domain, the following operations may fail (refer to sk145972):

  • Global Domain reassignment
  • IPS or Application Control updates in the Global Domain.

PRJ-9262,
PMTR-49143

Multi-Domain Management

Upgrade of Multi-Domain Server may fail when the source version is R80.10 and there is no license configured on the target machine.

PRJ-10531,
PRHF-8581

Multi-Domain Management

The mds_import.sh script may fail if the IPS version for a Domain/CMA does not exist on the R80.x Multi-Domain Management Server.

PRJ-10510,
PMTR-50620

Multi-Domain Management

In some scenarios, if a Domain is deleted while the user performs a multi-site upgrade from R77.x (before all machines complete the upgrade), some Domains may not be assigned to Admins and Trusted Clients, as before the upgrade. Updating those Admins and Trusted Clients may also fail.

PRJ-10747,
PMTR-50936

Multi-Domain Management

In some scenarios, policy installation from the Domain Management Server fails after an mds_backup procedure that was interrupted. Refer to sk165559.

PRJ-11284

Multi-Domain Management

Access policy installation may get stuck in a specific scenario in MDS environments. Refer to sk166106.

PRJ-10504,
PMTR-50891

Multi-Domain Management

The import-smart-task Management API may fail in the second Domain on the Multi-Domain machine when it is executed with same exported file.

PRJ-9290,
PMTR-49566

SmartConsole

NEW Enhancement: Two new flags were added for the performance improvement of Threat Protection API commands: "show-profiles" and "show-ips-additional-properties". The default value for both flags is false.

PRJ-10374,
PRHF-8973

SmartView

In some scenarios, after user imports view/report in SmartView, the imported view/report is not shown in the Catalog.

PRJ-10707,
PMTR-45783

SmartProvisioning

In some scenarios, after creating a Small Office gateway using LSMCli, some fields in the gateway object on the SmartProvisioning are not populated.

PRJ-9644,
PRHF-4623

Security Gateway

NEW: Added support for the bridge configuration when packet is passing via the Security gateway twice.

PRJ-10795,
PMTR-51301

Security Gateway

In some scenarios, when a Custom Intelligence Feed is enabled, the Security Gateway may crash.

PRJ-10173

Security Gateway

After installing R80.40 Jumbo Hotfix, Dynamic Split is disabled.

PRJ-10207,
PRHF-9508

Security Gateway

ICAP Client may not work properly when Threat Extraction Blade is enabled.
  • To enable the fix, set the enable_icap_with_strict_hold parameter to 1.

PRJ-11538

Security Gateway

In a rare scenario, Security gateway may crash with vmcore.

PRJ-11531,
MUX-319

Security Gateway

In a rare scenario, Security gateway may crash while connection is closed while being held.

PRJ-10887,
PMTR-51247

Security Gateway

In a rare scenario, a memory leak may appear in Anti-Virus inspection on SMB protocol.

PRJ-9690,
PMTR-46451

Security Gateway

Traffic may be dropped on DAIP gateway after the gateway IP address is changed or the gateway is rebooted. Refer to sk165176.

PRJ-8657

Security Gateway

In a rare scenario, creating a Virtual Switch can lead to crash.

PRJ-9835,
PMTR-48719

Security Gateway

When ISP Redundancy is configured on a cluster, the backup ISP link status may show as down even though the link is up.

PRJ-10283,
PMTR-50683

Anti-Malware

NEW: Added support to allow Threat Extraction to scan a file download in additional scenarios.

PRJ-10758,
IDA-2866

Identity Awareness

In some scenarios, multiple "idapi_load_data_impl: session id <Session ID> not found in client_db, although ip <Session IP> was assigned to it" errors appear in /var/log/messages file. Refer to sk167174.

PRJ-10387,
IDA-2719

Identity Awareness

In a rare scenario, identity session groups and access roles may disappear following a policy installation.

PRJ-10085,
PMTR-50594

Content Awareness

Added ability not to drop the connections if the files are downloaded with HTTP 206 out of range.

PRJ-10856,
PRHF-1898

Application Control

NEW: Gateway status will reflect Application Control and URL Filtering updates.

PRJ-9935,
PMTR-49938

HTTPS Inspection

In some scenarios, when the minimum version of HTTPS Inspection is set to TLS 1.1, some websites may unexpectedly exit. Refer to sk165555.

PRJ-10738,
PRHF-9265

SSL Inspection

In a rare scenario, a memory leak may appear when SSL inspection is enabled.

PRJ-10940,
PMTR-51681

IPS

In a rare scenario, the fw_full process may unexpectedly exit.

PRJ-10970,
SWG-2484

DLP

NEW: Reading and sending files from the registry by DLP was optimized.

PRJ-9694,
PRHF-8503

DLP

In some scenarios, DLP prints wrong error message in the log.

PRJ-9329,
PRHF-8152

DLP

Improved the scanning time of files for some scenarios in SMTP and HTTP/S.

PRJ-9436

DLP

In a rare scenario, the dlpu process, a component in Anti-Virus and Threat Emulation, may unexpectedly exit.

PRJ-9775,
PRHF-8847

DLP

In some scenarios for SMTP, when an internal user sends an email, the DLP logs may show the topology as "external to external" instead of "internal to internal".

PRJ-11023,
PRHF-3767

ClusterXL

Active VRRP cluster member may not show full accounting information in logs. Refer to sk159432.

PRJ-10235,
PMTR-51942

SecureXL

Policy installation may fail with "Error code 0-2000240" when Drop templates option is enabled. Refer to sk165716.

PRJ-10000,
PRHF-5120

SecureXL

UPDATE: Improved TCP state inspection for "Smart Connection Reuse" feature.

PRJ-9828,
PMTR-50294

SecureXL

In some scenarios, SYN Defender cookie validation may fail.

PRJ-8977

SecureXL

When PIM-SM multicast routing transitions from RPT to SPT, packets may be dropped or become out-of-order.

PRJ-8774,
PMTR-48255

SecureXL

In some scenarios, held packets are incorrectly reported to the penalty box.

PRJ-8916,
PRJ-8890

SecureXL

In some scenarios, multicast packets arrive to the Security gateway in order, but leave out-of-order.

PRJ-9972,
SL-3551

Logging

In a Multi-Domain environment, one or more CMA's SMARTLOG_SERVER processes may fail to start after upgrade. Refer to sk165262.

PRJ-11364,
PMTR-51655

Logging

In a rare scenario, the CPD process on a Security Management Server that manages R77.30 Security Gateway may unexpectedly exit.

PRJ-11846,
SL-3728

Logging

Log exporter process may unexpectedly exit after enabling export of log attachment IDs.

PRJ-9957,
PRHF-897

VoIP

In some scenarios, UA traffic is dropped when packet contains more than 9 UA's. Refer to sk135114.

PRJ-11036,
PMTR-36437

VPN

In some scenarios, VPN traffic distribution change may cause high CPU consumption on one CPU core. Refer to sk165853.

PRJ-9587,
PRHF-7681

VPN

In a rare scenario, vpnd process unexpectedly exits due to Segmentation fault.

PRJ-10558,
VPNS2S-938

VPN

Improved the VPN Site-to-Site tunnel establishment scenario with IKEv2.

PRJ-8726

VPN

In some scenarios, vpnd cores may be generated sporadically during boot time/cluster failovers on the Cluster Standby Member.

PRJ-10391,
PRHF-1053

VPN

In a rare scenario, vpnd process unexpectedly exits due to issue in IKEv2 flow.

PRJ-9586
PRHF-7485

VPN

Improved the VPN Connectivity with DAIP peers. Refer to sk164933.

PRJ-9911,
PMTR-43850

VPN

Improved stability of VPN traffic on VSX Gateway.

PRJ-11017,
PMTR-51126

Gaia OS

In a rare scenario, Security gateway may crash when SSH Deep Packet Inspection (SSH DPI) is enabled.

PRJ-10075,
PRJ-10452

Gaia OS

The "show asset all" command displays the total number of cores instead of the online number of cores, even if the Hyper-Threading is disabled.

PRJ-11536,
PRHF-9858

Gaia OS

In some scenarios the snmpd process floods /var/log/messages with errors regarding parsing voltage sensor value.

PRJ-9131,
PMTR-49209

Endpoint Security

Endpoint Standalone Remote Help Server may not start syncing automatically on the first connect.

PRJ-10120,
PRJ-9633

Compliance

In some scenarios, database import on single Domain machines where the Compliance Blade is activated fails, and as a result, the FWM process unexpectedly exits after the import.

PRJ-10868,
VSECC-1119

CloudGuard Network

In a rare scenario, the OpenStack Data Center becomes unresponsive, resulting in a loss of updates to the Security Gateway.

PRJ-10914,
VSECC-1222

CloudGuard Network

When an Azure subnet is missing its prefix attribute, the Microsoft Azure Data Center may fail to poll data, resulting in a loss of updates to the Security gateway.

PRJ-11026,
VSECC-1231

CloudGuard Network

When an Azure Virtual Network Interface is missing its properties' primary attribute, the Microsoft Azure Data Center may fail to poll data, resulting in a loss of updates to the Security gateway.

PRJ-10903,
PMTR-22709

VSX

In VSX cluster with VMAC mode, traffic may not pass through VSX Cluster members. Refer to sk138894.

Take 25

Released on 16 March 2020

-

General

NEW: Added support for Security Gateway running on Open Servers.

PRJ-9090,
PRHF-8266

Security Management

In a rare scenario, when an environment has many Gateways (dozens), the FWM daemon may unexpectedly exit when 4 GB of memory is reached. Refer to sk165015.

PRJ-8409,
PMTR-46703

Security Management

In some scenarios, when the user modifies a policy rule and creates a section above it in the same session, the log tracker shows that the rule was created instead of modified.

PRJ-8406,
PRHF-7874

Security Management

In some scenarios, the exported database may be very large and include redundant data.

PRJ-9312,
PRHF-7728

Security Management

The "Unused Objects" filter in Object Explorer may display a failure message if there are more than 20000 unused objects.

  • A limit was added so that only the first 5000 objects will be displayed.

PRJ-9215,
PRHF-8370

Security Management

Logging into SmartConsole to the Standby Management Server with a RADIUS or TACACS user may fail after changing the shared secret on the RADIUS or TACACS object.

PRJ-9266,
PMTR-49516

Security Management

Policy verification may fail after the user does the following steps: Configures specific install targets for a policy, publishes them, changes the install targets back to "All Gateways", and tries to install them on a Gateway which is not in the original list of targets.

PRJ-9398,
PMTR-44668

Security Management

In a rare scenario, the FWM process will utilize 100% CPU, and connections to SmartConsole may fail.

PRJ-8794,
VPNRA-316

Security Management

Improved the Access Control Policy installation time for environments with high amount of objects and enabled IPSEC VPN Blade. Refer to sk166321.

PRJ-6936

SmartConsole

NEW: Added R80.30SP to the list of versions for supported hardware.

PRJ-9080,
API-864

SmartConsole

In some scenarios, the Management Server may unexpectedly exit following authenticated API commands to create or update objects with extremely long comments.

PRJ-9466,
PMTR-49817

SmartConsole

In some scenarios, when the user attempts to delete a Gateway / Cluster member, an error message may appear and the operation may not complete successfully.

PRJ-8753

SmartConsole

In some scenarios, on a Global domain, when the user sets a logging option of an IPS protection whose activation is Detect or Prevent, the activation of the protection is set to "Inactive" on the local domain after an Assign Global Policy operation.

PRJ-9544

SmartConsole

When the user invokes the 'show-access-layer' API command, the parent layer may be missing from the output result.

PRJ-9977,
PRJ-9968

Security Gateway

In a rare scenario, a non-HTTP traffic on port TCP/80 is dropped.

PRJ-9052,
PRHF-8288

Security Gateway

Global connections may not be freed correctly when the Gateway acts as a Proxy.

PRJ-8275

Security Gateway

In some scenarios, a Security policy installation fails during high CPU utilization.

PRJ-10345,
PMTR-49504

Security Gateway

In a rare scenario, after upgrading a Security Gateway to R80.40, the LOG_INDEXER process running on the Log server may consume 100% CPU and cause the indexing backlog.

PRJ-9446,
PRJ-9416

Security Gateway

Added logs for packets that include invalid TCP options. This feature is off by default.

PRJ-9898,
PMTR-50302

Security Gateway

In a rare scenario, the Citrix server communication may fail.

PRJ-10480,
PRHF-9188

Security Gateway

In some scenarios, Accounting log shows a wrong total packets value.

PRJ-8884,
PRHF-7048

Security Gateway

In a rare scenario, Security gateway may crash when activating a web parsing debug.

PRJ-9900,
PMTR-50431

Security Gateway

In a rare scenario, when the web server is defined, policy installation fails with "Error code 0-20000111".

PRJ-8861,
PRJ-8880

IPS

In a rare scenario, Security gateway may crash due to NULL pointer reference.

PRJ-9450,
PRHF-8530

IPS,
VSX

In some scenarios, SmartConsole shows "No license" and "Contract is expired" for IPS Blade in VSX. Refer to sk164917.

PRJ-9395,
PMTR-49565

Identity Awareness

Performance improvement in the automatic LDAP group update feature.

PRJ-7201,
PMTR-23406

SSL Inspection

NEW: Added support for proxy configuration when downloading CRL from a VSX device. Refer to sk151115.

PRJ-8498,
PRHF-7875

Logging

Added "Resource", "Application Risk", "Application Name" and "Application Category" fields to the exported CSV file.

PRJ-8548

Logging

NEW: Log Exporter feature exports log attachment identifiers and adds the ability to fetch them through the Management API command.

PRJ-8683,
PRHF-7856

Logging

In some scenarios, Threat Emulation Logs cannot be viewed in the logging or reporting views because of a certain format of the "file size" field sent from the Security gateway. Refer to sk166997.

PRJ-9075,
PRHF-8337

Routing

In some scenarios, a corrupted BGP AS4_PATH attribute value may result in an invalid, long BGP update that is rejected by the BGP peer.

PRJ-9129,
PMTR-46873

SecureXL

NEW: Added acceleration support for Ethernet Over IP Tunneling (EOIP). EOIP is RFC 3378 protocol # 97 used between Wireless AP and Wireless Cisco controller.

PRJ-10197,
PMTR-50836

Gaia OS

CVE-2020-8597: pppd is vulnerable to buffer overflow. Refer to sk165875.

PRJ-8583,
PMTR-48127

Gaia OS

Multi-Queue configuration cannot be assigned to interfaces that use the "mlx5_core" driver (to check, run the "ethtool -i <name of interface>" command).

PRJ-9357,
PRJ-9318

Gaia OS

On 3600 and 3600T appliances, alarm led turns on if one of the PSU is disconnected. Refer to sk166000.

PRJ-8142

CloudGuard Network

NEW: Added support for Data Center objects with ClusterXL configured in Active/Active mode.

PRJ-8570,
PMTR-49970

CloudGuard Network

The Management API add-data-center-server for vCenter Data Center uses the "unsafe-auto-accept" parameter with default value set to false. In some scenarios, this setting causes the opposite behavior.