R81 Jumbo Hotfix Take 99

 

List of Resolved Issues and New Features

Note - This Take contains all fixes from all earlier Takes.

ID

Product

Description

Take 99

Published on 05 June 2024 and declared as Recommended on 16 June 2024

Take 99 - New Functionality

 

PRJ-50102,
PRHF-30325

Diagnostics

NEW: Added SecureXL SYN Defender metrics to Skyline. Refer to the Skyline Metrics Repository.

PRJ-51032

Security Management

NEW: Added ability for R81 Security Management or Multi-Domain Server to manage 19000 and 29000 Check Point appliances.

  • Requires R81 SmartConsole Build 568 (or higher).

PRJ-51434,
PMTR-98141

SSL Inspection

NEW: Added ability to import PKCS#12 files using AES-256-CBC encryption with PBKDF2-HMAC-SHA-256. This enhancement is designed for use in multi-portal environments and HTTPS Inspection scenarios.

PRJ-49831,
ACCESS-799

Application Control

NEW: Added ability to drop the traffic of specific UDP applications per packet. For example, the Security Gateway can now drop the specific commands and allow the other commands of the BACNet Protocol.

This ability is enabled by default.

  • To disable this ability, run: "fw ctl set int appi_drop_packet_enabled 0".

  • To enable this ability, run: "fw ctl set int appi_drop_packet_enabled 1".

PRJ-47017,
CRYPTOIS-2878

VPN

NEW: Added support for a new tool (shell script) on a Management Server that can show and renew IKE certificates for VPN, Multi-Portal, and Identity Broker on all managed Security Gateways and VSX Virtual Systems. Refer to sk182070.

PRJ-48080,
PRHF-29774

CloudGuard Network

NEW: Added support for Azure Scale sets with Flexible orchestration mode.

Take 99 - Improvements and Resolved Issues

 

PRJ-55494,
PRHF-34269

VPN

CVE-2024-24919 - Quantum Security Gateway Information Disclosure. Refer to sk182336.

PRJ-55469,
PRHF-34219

VPN

UPDATE: Remote Access VPN for local accounts authenticated only with Check Point password created in R80.20 or lower, and not updated after the upgrade to R80.30, is blocked until the password is reset. Refer to sk182336.

PRJ-48778,
SL-8207

Security Management

UPDATE: Added validation for new permissions for configuring a script to run on the Security Gateway from Gateway object > Logs Alerts/Storage > Run the following script before deleting old files.

PRJ-52446,
PRHF-31852

Security Management

UPDATE: Added an ability to configure the schedule for Compliance blade scans. This should prevent login issues during the scans. Refer to sk182033.

PRJ-49172,
PRHF-30294

Security Management

UPDATE: Added verification for policy deletion. If the policy is installed on the Security Gateway, the "delete-package" Management API command now fails with "Policy X is installed on 1 or more gateways.". Refer to sk181877.

PRJ-48094,

PMTR-77299

CPView

UPDATE: CPView now shows statistical data also for servers with 256/512 CPU cores.

PRJ-51123,
PRHF-31302

Security Gateway

UPDATE: Added ability to increase the instance processing queue size, by modifying the kernel parameter "fwmultik_pending_queue_len_limit" (the default value is "2000"). Refer to sk181921.

PRJ-50427,

PMTR-96484

Security Gateway

UPDATE: During certificate validation, the Security Gateway now retrieves the Certificate Revocation List (CRL) from all CRL distribution points (CDP) listed in certificate extensions.

PRJ-46319,
PMTR-92164

Security Gateway

UPDATE: When changes are made to updatable objects within a policy and a missing or corrupted package is detected, the policy installation will fail, resulting in the generation of a log.

PRJ-50739,

PRHF-30794

Security Gateway

UPDATE: Added an ability to configure objects for the HTTPS Inspection CA using labels.

  • There are now handle-based and label-based configurations.

  • Hardware Security Module in High Availability mode (HSM HA) now supports only the label-based configuration.

PRJ-50498,
IDA-5167

Identity Awareness

UPDATE: The identity synchronization from Policy Decision Point (PDP) to Smart-Pull Policy Enforcement Point (PEP) client now takes several seconds instead of a few minutes, especially beneficial in environments with a single PDP Security Gateway sharing to multiple PEP Security Gateways.

PRJ-48175,
PMTR-95781

Mobile Access

UPDATE: jQuery UI is upgraded to version 1.13.2. Resolved CVE-2021-41184.

PRJ-43432,
PRHF-26673

SecureXL

UPDATE: It is now possible to add exceptions to external IoC feeds.

PRJ-46624,
PMTR-87439

VPN

UPDATE: The "Server Authentication" attribute within the "Extended Key Usage" field is now included by default in IKE certificates generated by the Security Management Server.

PRJ-43881,
PMTR-86708

VSX

UPDATE: The "IPv6 autoconfig" parameter is now disabled by default on VSX.

PRJ-50872,
PMTR-97129

Gaia OS

UPDATE: Upgraded OpenSSL from 1.1.1u to 1.1.1w to include the latest security improvements.

PRJ-48009,
PRHF-29711

Gaia OS

UPDATE: The output of "show arp dynamic all" and "dbget ip:arpdynamic:show:0" which was previously limited to +-4450 entries, now increases dynamically.

PRJ-50788,
PMTR-97169

Harmony Endpoint

UPDATE: Posture Management (Vulnerability & Patch Management) is now supported.

PRJ-50319,
PMTR-95965

CloudGuard Network

UPDATE: Updated the Jetty open source library from the 9.3.6.v20151106 version to 9.4.52.v20230823.

PRJ-52861,
PMTR-100872

CloudGuard Network

UPDATE: Added support for Data Centers in AWS ca-west-1 Calgary region.

PRJ-52626,

PRJ-53584,

PRJ-54097,

PRJ-54457,

ODU-1731,

ODU-1667,

ODU-1571,

ODU-1392

Automatic Updates - Web SmartConsole

UPDATE: New features and improvements are released in Take 94, Take 97, Take 100 and Take 102 via self-updatable package. Refer to sk170314.

PRJ-52818,
ODU-1491

Automatic Updates - CPView

UPDATE: Added Take 34 of CPviewExporter Release Updates. Refer to sk180521.

PRJ-52594,

PRJ-54686,

ODU-1707,
ODU-1499

Automatic Updates - CPView

UPDATE: Added Take 77 and Take 93 of CPotelcol (OpenTelemetry Collector) Release Updates. Refer to sk180522.

PRJ-52040,
ODU-1201

Automatic Updates - Threat Extraction

UPDATE: Added Update 5 of Threat Extraction Engine. Refer to sk165832.

PRJ-51509,

PRJ-52585,

PRJ-53539,

ODU-1476,

ODU-1460,

ODU-1248

Automatic Updates - Threat Prevention

UPDATE: Added Update 22, Update 23 and Update 24 of Autonomous Threat Prevention Management integration Release. Refer to sk167109.

PRJ-52694,
ODU-1408

Automatic Updates - Smart-1 Cloud

UPDATE: Added Update 7 of Quantum Smart-1 Cloud. Refer to sk166056.

PRJ-52865,

PRJ-53686,

PRJ-54175,

ODU-1595,

ODU-1531,

ODU-1659

Automatic Updates - HCP

UPDATE: Added Update 15, Update 16 and Update 17 of HealthCheck Point (HCP) Release. Refer to sk171436.

PRJ-53395,

PRJ-53680,

PRJ-54171,

ODU-1611,

ODU-1563,

ODU-1683

Automatic Updates - CPSDC

UPDATE: Added Take 31, Take 33 and Take 34 of Check Point Support Data Collector (CPSDC) for Scalable Platforms and Maestro Security Appliances. Refer to sk164414.

PRJ-50750,

PMTR-96420

Infrastructure

UPDATE: Added Python 3.11.4.

PRJ-49360,
PRHF-30301

Security Management

There may be synchronization failure and, as a result, corrupted Domain policies on the Multi-Domain Security Server when a newly created local administrator on the backup Security Management Server makes changes to rules or objects, after the Active role is switched to that Security Management Server.

PRJ-41779,
PRHF-25318

Security Management

In some scenarios, SmartConsole may close unexpectedly when clicking the "View Changes" option in the Install Policy view.

PRJ-52344,
PRHF-31814

Security Management

In some scenarios, the PostgreSQL database fully utilizes disk space on the Standby Security Management Server.

PRJ-50371,
PMTR-96089

Security Management

When attempting to load a SNORT Rules file that contains one or more spaces, the import process fails with an ambiguous error message.

PRJ-50017,
PMTR-86613

Security Management

It may not be possible to add/set a Threat Prevention Exception with a protection-or-site UID.

PRJ-53347,
PRHF-32714

Security Management

In rare scenarios, the FWM process on the Security Management Server may unexpectedly exit or not start, creating a core dump file.

PRJ-51203,
PRHF-31334

Security Management

If all revisions were purged on the Security Management Server, the "show packages details-level full" Management API call may fail.

PRJ-51512,
PRHF-31523

Security Management

The revisions purge process may get stuck due to an incomplete purge operation from a previous attempt.

PRJ-52779,
PRHF-32286

Security Management

When using the "set simple-gateway" Management API command to edit interfaces, the operation is only performed on fifty interfaces at a time.

PRJ-52848,
PRHF-32222

Security Management

Login to SmartConsole fails if the "Read_Write_All_Profile" permission profile is deleted.

PRJ-52017,
PRHF-31622

Security Management

Exporting a policy that contains thousands of rules may fail when the "Hit Count" column is enabled.

PRJ-52913,
PRHF-32334

Security Management

Deleting a Security Gateway object fails if there is a license attached to the Security Gateway and the Security Gateway is physically disconnected.

PRJ-52043,
PRHF-31789

Security Management

In some scenarios, the Security Management Server upgrade to R81.20 fails with "java.lang.String incompatible with com.checkpoint.infrastructure.types.CPUUID" in the upgrade report. The issue occurs during the import of the User Data Domain.

  • The fix requires the upgrade to be done using a Blink image or via the Advanced Upgrade method.

PRJ-51541,
PMTR-98526

Security Management

Enabling automatic updates of Trusted CAs as described in sk173629 may fail.

PRJ-50357,
PRHF-30763

Security Management

In multi-site environments, when using LDAP administrators configured on an external LDAP Server, logging into Domains on different Multi-Domain Security Management Servers in parallel, synchronization may fail with the "failed to import data" status.

PRJ-51072,
PRHF-31280

Security Management

Running a Gaia API command on the Security Gateway through the Management API from the Security Management Server fails when configuring the "target" parameter with either the Security Gateway name or UID.

PRJ-49882,
PRHF-30289

Security Management

Export of the Security Management Server may fail with "Could not find workSession WORKSESSION_UID in worksession's List" message in the upgrade report.

PRJ-49942,
PRHF-30561

Security Management

In environments with many network objects, SmartConsole may freeze while it loads the VPN tab of a Security Gateway object.

PRJ-50591,
PRHF-30931

Security Management

High Availability synchronization runs after every scheduled Application Control update, even if the Application Control is up to date.

PRJ-51594,
PRHF-31532

Security Management

In rare scenarios, Global Policy assignment fails when there are many open Remote CPM Server sessions. Refer to sk181822.

PRJ-51617,
PRHF-31710

Security Management

Deleting a Domain may fail when using the createDomainRecovery.sh script.

PRJ-49665,
PMTR-92847

Security Management

The "set-smart-task" API command fails when enabling the "Send mail to/from" option in SmartTasks.

PRJ-52010,
PRHF-31738

Security Management

In some scenarios, policy installation may fail and the displayed message erroneously refers to sk178886: "One of the updatable objects was downloaded incorrectly (see SK178886". But sk178886 describes a different scenario and does not resolve the issue.

PRJ-52815,
PMTR-100795

Security Management

If there are changes in the HTTPS Policy and Certificates in the session, a "Something went wrong" message appears when opening the Change Report.

PRJ-50765,
PRHF-31101

Security Management

In rare scenarios, during an upgrade or Domain migration, the API readiness test fails if the upgrade failed.

PRJ-48440,
PRHF-30005

Security Management

The "set checkpoint-host" API command may fail if the host object has a VPN Tunnel interface (vpnt) defined.

PRJ-52877,

PRJ-52516,

PRHF-32065,

PRHF-32383

Security Management

In rare scenarios, Access policy installation may fail with the "Installation failed. Reason: Failed to load Policy on Security Gateway" or "Operation failed, install/uninstall has been improperly terminated" messages.

PRJ-50997,
PRHF-31180

Security Management

Install Policy Presets may fail after purging all revisions. Refer to sk181652.

PRJ-51675,
PRHF-31606

Security Management

Global Assignment fails with "Locked for editing by another administrator and need to be published or discarded before the operation can take place". Refer to sk181807.

PRJ-52789,
PRHF-32309

Security Management

In rare scenarios, High Availability synchronization fails with "Peer is busy".

PRJ-45021,
PRHF-28126

Security Management

The "show users" Management API command fails if a user is configured to be able to connect on specific days, but the days are not selected.

PRJ-50353,
PRHF-30825

Security Management

SmartConsole may unexpectedly close after policy installation when SmartTasks return invalid characters from a user-defined script.

PRJ-50045,
PRHF-30714

Security Management

In High Availability environments, task progress notifications may get updated only every 5 minutes, even when the task is complete.

PRJ-49951,
PRHF-30373

Security Management

Login to SmartConsole may fail while the Compliance Blade is running a full scan.

PRJ-50185,
PRHF-30766

Security Management

In some scenarios, Access Policy installation fails with "Policy load / verification failed because it required more than the maximum allowed memory of 4GB. Follow sk161874 to improve the performance and prevent excessive memory consumption".

PRJ-50212,
PRHF-30688

Security Management

Packet mode search in SmartConsole may show rules that do not match the query if the query contains four or more filters.

PRJ-49343,
PMTR-95009

Security Management

SmartConsole may unexpectedly close after deleting an object in the Object Explorer view.

PRJ-48914,
PRHF-29502

Security Management

In some scenarios the "show access rulebase" Management API command with "details-level full" can take a significant amount of time to complete or time out after five minutes. Refer to sk181397.

PRJ-51066,
PRHF-31283

Security Management

In a rare scenario, the FWK and CPD processes may exit with core dumps at approximately the same time.

PRJ-49988,
PRHF-30686

Security Management

The "fwm sic_reset" command may fail and generate a core dump.

PRJ-49224,
PRHF-30300

Security Management

In some scenarios, an upgrade of the Security Management Server may fail if the import is running at 12 AM.

  • The fix will only be applied if the upgrade to this Jumbo Hotfix Take is done using a Blink image or via the Advanced Upgrade method.

PRJ-50406,

PRHF-30754

Security Management

The Change Report generated before publishing a session, may contain internal system changes that were made by the user.

PRJ-53726,
PMTR-102450

Security Management

Changes Report may allow to list certain directory contents.

PRJ-54093,
PRHF-28962

Security Management

In rare scenarios, policy installation on R77.30 Security Gateway fails with "Operation failed, install/uninstall has been improperly terminated". Refer to sk180448.

PRJ-41752,
PRHF-25570

Security Management

Some debug messages may appear in the /var/log/messages file, although the debug mode is not activated. The issue is cosmetic only.

PRJ-55500,

PRHF-34248

Security Management

A memory leak may occur in the FWM process which leads to SmartConsole connection failures.

PRJ-52968,

PRHF-29693

Multi-Domain Security Management

The "cprlic get" command output may not provide correct information about vSEC licenses.

PRJ-51270,
PRHF-30806

Multi-Domain Security Management

In Multi-Domain Security Management environments, if there are more than three hundred forty Domains, login to SmartConsole fails.

PRJ-48394,
PRHF-29737

Multi-Domain Security Management

In Multi-Domain Security Management environments, the "show simple-gateway" and "show simple-cluster" Management API commands may fail with "Runtime error: An internal error has occurred"

PRJ-49713,

PRHF-30513,

PRJ-50578,
PRHF-30902

Multi-Domain Security Management

In rare scenarios, in a Multi-Domain Security Management environment:

  • Login to the Management Server may timeout and fail.

  • Publish operation may take a long time.

PRJ-49478,
PRHF-29987

Multi-Domain Management

When viewing Subordinate CA objects in SmartConsole:

  • Users with read-only permissions may receive a "Trusted CA" field as "not initialized" message.

  • The information under "Retrieve CRLs from" in the OPSEC PKI tab is inaccurate.

    • The fix requires installing SmartConsole R81 Build 568 (or higher).

PRJ-46933,
PRHF-28412

SmartConsole

Defining more than two hundred GUI clients causes the "Command Line" tab in SmartConsole to be greyed out and the "api status" command to show an error status.

PRJ-51425,
PMTR-98332

Web SmartConsole

Login with Web SmartConsole to the Security Management Server may fail if using a trusted client with IPv6.

PRJ-51663,
PMTR-98552

Web SmartConsole

An "Error logging into domain" message is displayed in Web SmartConsole when connecting to a Domain on a peer Multi-Domain Security Management Server. Refer to sk181801.

PRJ-49972,
PMTR-94928

CPView

CPU statistics may be incorrect or missing in CPView. Refer to sk182286.

PRJ-44496,
PMTR-90355

CPView

In rare scenarios, CPView does not handle VS context correctly.

PRJ-48001,
PRHF-29744

CPView

Offload may fail in CPView with "ERROR! Reason not initialized".

PRJ-52602,

PMTR-94461

CPView

In the "cpview -m" command output on the Security Gateway which is an Active Cluster member, "metrics system.network.nat.ports" and "system.network.nat.ports.limit" may not be displayed in the list of available metrics.

PRJ-48804,
SL-8218

Logging

Some attributes in SNMP MIB file may not be accessible.

PRJ-52719,
PRHF-30795

Logging

Administrators without the "run script" permissions can enable or disable the option to run a script on a Security Gateway, using advanced configuration options.

PRJ-46286,
PRHF-27161

Logging

In SmartConsole, in the "Device License Information" view, the "New connection rate" field may indicate "please wait 10 seconds".

PRJ-47314,
PRHF-29126

Logging

When the active log file, for example, the fw.log for the Security Gateway is older than two days, the CPLogFilePrint utility does not print the log records correctly.

PRJ-49388,
PRHF-30398

Logging

In SmartView, incorrect results may be displayed when filtering logs using the "src_machine_name" field.

PRJ-47283,
PRHF-27417

Logging

When using Log Exporter to export logs to Splunk, a log entry in Splunk is split to separate lines if it contains the CRLF characters.

PRJ-48240,
PRHF-29837

Logging

The "source", "destination", "user" and "action" fields are not exported when exporting logs with the "visible columns" option to CSV in the SmartView Web application. Refer to sk181706.

PRJ-47982,
PRHF-29667

Logging

Some Access Rule Base logs may be generated with a wrong interface direction. The issue is cosmetic only.

PRJ-53335,
PMTR-101195

Logging

When the "IP Options drop" tracking Global Properties setting is configured to "Log" and the policy is installed, the Security Gateway drops traffic with disallowed IPv4 options or IPv6 extension headers, but no log is shown in SmartConsole.

PRJ-44589,

PRHF-26975

Logging

In a rare scenario, a Security Gateway / Cluster Member may stop logging locally or to configured Log Servers. Refer to sk170331.

PRJ-46205,
PRHF-27710

Logging

Security Gateway forwards logs to the real IP address of the Management Server instead of the public (NATed) IP address. Refer to sk181609.

PRJ-52469,
PMTR-98658

Security Gateway

CIFS traffic may cause CPU spikes in the FWK process.

PRJ-51146,
PRHF-31357

Logging

When Identity Awareness blade is enabled, the "Src User Dn" and "Dst User Dn" fields in ICMP Logs are not masked for users without "Identities" permissions. Refer to sk181677.

PRJ-51526,
PRHF-31572

Security Gateway

Sporadic latency while uploading a file when HTTPS Inspection and ICAP client are enabled. Refer to sk181793.

PRJ-51075,
PMTR-94275

Security Gateway

In rare scenarios, a file downloaded via HTTP may be corrupted.

PRJ-52672,

PRHF-32203

Security Gateway

CVE-2023-51764 - Postfix SMTP Smuggling vulnerability. Refer to sk181944.

PRJ-48320,
PRHF-29953

Security Gateway

The system may not automatically end or interrupt the RAD process if it takes longer than a specified timeout duration.

PRJ-46201,
PRHF-25771

Security Gateway

In rare scenarios, updating the NTP Server may cause a temporary outage.

PRJ-50138,
PRHF-30588

Security Gateway

Accounting info may not be displayed in logs for IPv6 Cluster VRRP environments.

PRJ-47955,
PMTR-93503

Security Gateway

The CPVIEW_API_SERVICE process may exit with a timeout.

PRJ-50601,
PRHF-28340

Security Gateway

In some scenarios, the PDPD process may consume high CPU in the Identity Acquisition flow.

PRJ-51458,
PRHF-31473

Security Gateway

When using three or more ISP DNS proxies in High Availability mode and Load Sharing mode:

  • A DNS query to any ISP returns IP addresses of all three, although it should return only the active ISP.

  • When one ISP is down, the faulty ISP is also returned instead of the newly active.

PRJ-48261,
PMTR-93809

Security Gateway

Notifications of SecureXL connection deletion appear unfiltered in the debug output, also when using a debug filter.

PRJ-52519,

PRHF-31425

Security Gateway

The ICAP Server does not send data for the Threat Prevention blades inspection, after the restart of the TEMAIN process.

PRJ-47670,

PRJ-47666,

PRHF-29516,

PRHF-29535

Security Gateway

When there is fragmented traffic, the /var/log/messages file may be flooded with the "dst_release" entries.

PRJ-51037,

PRHF-31146

Security Gateway

The Security Gateway may crash during policy installation.

PRJ-51944,
PRHF-31780

Security Gateway

In some scenarios, if a rule with a security zone is installed using accelerated install policy, the traffic may stop matching the NAT Rule Base.

PRJ-52794,
PRHF-31617

Security Gateway

In some scenarios, the VSX Security Gateway may not set the MAC header correctly when sending traffic back to Gaia OS directly out of an interface on a Virtual Router.

PRJ-47208,
PRHF-29194

Security Gateway

When running the tp_collector tool, the FW_FULL process may unexpectedly exit.

PRJ-52362,
ACCHA-2386

Security Gateway

In a VSX environment, the FW_FULL process may exit when running "fw monitor -p all" with the "-v" flag on a specific list of Virtual Systems (VS's) where not all VS's have identical blade configurations enabled.

PRJ-47662,
PRHF-29452

Security Gateway

Incorrect local traffic routing by the Security Gateway causes message flooding in /var/log/messages.

PRJ-51607,
PRHF-31672

Security Gateway

The ICAP Server may fail to initialize.

PRJ-49115,
PRJ-45207

Security Gateway

In rare scenarios, the FWK process may unexpectedly exit when running an outgoing (a local connection) from the Security Gateway.

PRJ-52419,
PMTR-99316

Security Gateway

Incorrect static NAT destination is applied when the original destination in the NAT rule is the Security Gateway object, but the actual destination does not match the main IP address of the Security Gateway object.

PRJ-50658,
PRHF-30938

Security Gateway

The proxy IP address of users surfing HTTP sites may be displayed instead of the real source IP address.

PRJ-52112,
PMTR-98129

Security Gateway

Incorrect CPU statics may be shown in CPView when using Dynamic Split.

PRJ-45692,
PRHF-28403

Security Gateway

The VPND, CVPND, and PDPD processes on the Security Gateway may become non-responsive and cause SAML authentication for Remote Access VPN users to fail.

PRJ-48821,
PRHF-29853

Security Gateway

In some scenarios, a misconfiguration on a DNS Server may lead to exhaustion of ephemeral ports on the Security Gateway.

PRJ-48021,
PMTR-91868

Security Gateway

In some scenarios, when IPS is enabled, CPU spikes may occur.

PRJ-47445,
PRHF-29413

Threat Prevention

When configuring ioc feeds from the management:

  • The "no_ssl_validation" variable may be deleted after the policy installation.

  • Fetching feed fails with the "Peer certificate cannot be authenticated with given CA certificates" reason.

PRJ-50656,
PRHF-30793

Threat Prevention

In rare scenarios, CPU utilization can reach high levels because the Multi-Queue affinity of interfaces that use the "mlx5_core" driver is not configured correctly during the boot process.

PRJ-47458,
PRHF-29514

Threat Prevention

In a rare scenario, there may be an unexpected reboot and a vmcore file generated in /var/log/crash.

PRJ-46903,
PRHF-29115

Threat Prevention

Ioc_feeds changes the username to lowercase, which causes the "401" error. Refer to sk181039.

PRJ-48085,
PMTR-93601

Threat Prevention

An outage may occur when an unsupported SSH cipher is selected.

PRJ-49876,
PRHF-30512

Threat Prevention

Traffic directed towards a host situated behind the Security Gateway is not blocked. For instance, if an IP address listed in the feed sends an ICMP request, it will reach a host behind the Gateway without being blocked. Refer to sk132193.

PRJ-43971,
PRHF-21246

Threat Prevention

When URLF and APPI are disabled in VS0 in VSX setup, automatic updates fail on other Virtual Systems.

PRJ-50050,
PRHF-30177

Threat Prevention

Security Gateway with a large number of CPU cores allocated to CoreXL SND may experience performance issues when an IoC Feed and the "fwaccel dos deny" feature are configured. Refer to sk182223.

PRJ-46442,
PRHF-28775

Threat Prevention

Files that undergo emulation while operating from a corporate location are transformed into PDF format. However, when the same files are accessed through a VPN remote client, they do not get the pdf file extension.

PRJ-49511,
PMTR-94919

Threat Prevention

In a rare scenario, changes in Threat Prevention Custom Intelligence feeds settings may not be applied after policy installation.

PRJ-49007,

PMTR-92233

Threat Prevention

In a rare scenario, when cloning SGM in Maestro, the FWD process may exit during an IPS/Anti-Virus/Anti-Bot package update.

PRJ-48428,
PMTR-93558

Threat Prevention

Some connections may be dropped because of an issue in IPS inspection, which can be resolved by installing/fetching a local policy.

PRJ-42869,
PRHF-26332

Threat Prevention

After installing a hotfix in a cluster setup with a Threat Prevention policy that includes Network Objects, a member may get stuck during initialization after a reboot. Refer to sk180225.

PRJ-46595,
PRHF-29036

Threat Extraction

The "scrub send_orig_email <email_id> <recipient>" command fails. Refer to sk180974.

PRJ-55346,

PMTR-104752

Threat Prevention

The "Categorized HTTPS Sites" option does not classify specific websites when "TLS 1.3 hybridized Kyber support" is enabled in the browser. Refer to sk182318.

PRJ-49317

Identity Awareness

There may be high memory consumption by Identity Broker in the synchronization flow.

PRJ-51333,
PRHF-31398

Identity Awareness

When a Multi-User Host is used with Identity Broker, the user session may expire on the PEP side, while still connected on the PDP, causing failure of user-based access.

PRJ-49434,
PMTR-92848

Identity Awareness

In a rare scenario, revoked identity on Broker Publisher is not synchronized with its Broker subscribers.

PRJ-52369,
PRHF-31314

Identity Awareness

After an upgrade, the Security Identifier (SID) for LDAP Users or LDAP Groups that were configured prior to the upgrade may be empty. Refer to sk181946.

PRJ-50512,
PMTR-92204

Identity Awareness

In a Cluster Load Sharing environment or when a single Policy Decision Point (PDP) is shared among multiple Policy Enforcement Points (PEPs), the PDP registers the PEP, but the PEP may not be aware of this registration.

PRJ-52871,
PRHF-32296

Identity Awareness

User/Security Gateway identities may be revoked unexpectedly if an additional update from the AD Query identity source is rejected due to Identity session conciliation.

PRJ-50582,
PRHF-30933

Identity Awareness

During policy installation, users authenticated using the Captive Portal may get disconnected.

PRJ-43455,
PRHF-26010

Application Control

When a policy contains a white list, some packets may not match the listed applications.

PRJ-45134,
PRHF-27966

Identity Awareness

In Multi-User Host setups, some accounts may be identified as service accounts, although they should not be flagged.

PRJ-51421,
PRHF-31468

Identity Awareness

In a rare scenario, an Identity Gateway (PEP) becomes unresponsive while unregistering a network.

PRJ-46757,
PRHF-28441

Identity Awareness

The ida_tables_util tool may fail with the "bad adress" error.

PRJ-47440,
PMTR-92960

Identity Awareness

In a rare scenario, when Identity Broker is configured, a memory leak in the PDPD process may occur during policy installation.

PRJ-45719,
PRHF-27843

Application Control

Policy installation fails when a custom application and user category have the same name.

PRJ-46197,
PMTR-85660

Application Control

CPView and the 'cpstat' command show different Application Control database versions. Refer to sk181186.

PRJ-50803,
PRHF-28437

IPS

There may be excessive "fwconn_chain_is_data_conn failed" messages in the /var/log/messages files when activating the IPS Blade.

PRJ-42479,
PRHF-26320

IPS

Core IPS Protection "Unknown Resource Record" drops valid requests of specific DNS types.

PRJ-49043,
PRHF-30082

DLP

The DLP process may unexpectedly exit during policy installation.

PRJ-53123,
PRHF-32092

Anti-Virus

The DLPU process may frequently exit with a core dump file.

PRJ-49519,
TPP-3592

Anti-Virus

The Anti-Virus Blade may inspect files on an SMB appliance although the "SMB" checkbox is disabled on the matched profile.

PRJ-51181,
PRHF-31305

Anti-Virus

Some file downloads fail with a logged "failure-reject" error because of the Anti-Virus Blade improperly classifying documents, causing inspection failures.

PRJ-52661,
PRJ-52660

Anti-Virus

Some URLs may be blocked by the Anti-Virus blade as malicious, even though the Threat Prevention Rule Base contains an exception rule with a Site/Application object that includes this URL.

PRJ-50527,
PMTR-96396

Anti-Virus

In a rare scenario, the Security Gateway may crash during inspection of file downloads.

PRJ-49296,

PRHF-23253

Anti-Virus

Anti-Virus fails to release held connections after the inspection.

PRJ-49569,
PRHF-29935

Anti-Virus

The Anti-Virus Blade fails to show the UserCheck page for the URLs blocked by Custom Intelligence feeds.

PRJ-49791,
PRHF-30328

SSL Inspection

Policy installation fails on the Security Gateway when using HTTPS Inspection with Hardware Security Module (HSM).

PRJ-45149,
PMTR-83342

SSL Inspection

When HTTPS Inspection is enabled, the Security Gateway generates a log that includes the message "Certificate Chain is not signed by a Trusted CA" when an end-user connects to an HTTP site or a site with an untrusted SSL certificate. But, in some scenarios, the log does not include this text.

PRJ-52046,

PRHF-31811

Mobile Access

SSL Network Extender (SNX) cannot connect after installing Jumbo Hotfix Accumulator. Refer to sk181805.

See the Important Notes section.

PRJ-50115,
PRHF-30245

ClusterXL

In a cluster environment, the Security Gateway may become unresponsive on the Active member, and after a failover the issue occurs on the new Active member also.

PRJ-50868,
PRHF-31176

ClusterXL

The output of the "cphaprob -m -a if" command may show an incorrect high VLAN ID address. This is a cosmetic issue.

PRJ-48412,
PRHF-29594

ClusterXL

In a cluster connected to Smart-1 Cloud, local probing may start on the "maas_tunnel" interface, although it is not monitored by the cluster. Output of the Expert command "cphaprob -i list" or the Gaia Clish command "show cluster members pnotes problem" shows that the Critical Device "Local Probing" reports its state as "problem".

PRJ-52490,

PMTR-99615

ClusterXL

The CXLD process may consume the CPU at 70%-100% on VSX cluster members. Refer to sk181891.

See the Important Notes section.

PRJ-51586,
PRHF-31481

ClusterXL

The Security Gateway may crash during the conversion from VRRP Cluster to ClusterXL Cluster.

PRJ-52729,

PRHF-32237

ClusterXL

When working in ClusterXL mode with MDPS enabled on the cluster nodes, enabling a Cloning Group may get stuck in the "synchronizing" status.

PRJ-52894,
PMTR-100934

ClusterXL

In a rare scenario, after an upgrade, connections between networks may be dropped with the "First Packet isn't SYN" error.

PRJ-44518,
PRHF-23500

SecureXL

Multicast packets received on an interface with PIM disabled can cause multicast packet drops on other interfaces by filling up the kernel routing queue.

PRJ-52804,
PMTR-96017

SecureXL

In some scenarios when Route-based probing is configured, the VSX Security Gateway sends out encrypted traffic with a source IP address of all zeroes through a Virtual Switch interface. This traffic may be dropped by routers, the VPN peer Gateway or other Security Gateways due to the invalid source IP address.

PRJ-50835,
PMTR-96036

SecureXL

There may be a delay in enforcing DOS/Rate Limiting rules to drop packets when concurrent connection limits are exceeded.

PRJ-51620,
PMTR-97796

SecureXL

In some scenarios, fragmented ICMP packets may bypass the DOS/ Rate limiting deny list.

PRJ-49377,
PRHF-30056

SecureXL

Syn Defender may not correctly handle reused connections.

PRJ-52797,
PRHF-31629

SecureXL

The Security Gateway may fail to add interfaces to the SecureXL accelerated interfaces list.

PRJ-50925,
PMTR-97095

SecureXL

When attempting to route packets to unresponsive hosts, the CPU utilization may be high.

PRJ-52800,
PRHF-31631

SecureXL

In some scenarios, the VSX Security Gateway may not set the MAC header correctly when sending traffic directly out of an interface on a Virtual Router or Virtual Switch.

PRJ-33122,
PMTR-75021

SecureXL

CPView shows SecureXL drops incorrectly as "0" (zero).

PRJ-51176,
PRHF-31303

SecureXL

The Security Gateway may crash with vmcore during boot while upgrading.

PRJ-48888,
PRHF-29906

SecureXL

The "fwaccel dos rate get -S IP" command fails to connect to the Security Gateway.

PRJ-50545,
PRJ-50419

SecureXL

High CPU utilization may be triggered when User Mode (UPPAK) and VPN are enabled under high load.

PRJ-50944,
ACCHA-3546,

PRJ-50949,
PMTR-74344,

PRJ-50952,
PRHF-30474,

PRJ-50938,
PMTR-90999

SecureXL

In some scenarios, the VSX Security Gateway may not be able to pass VPN encrypted traffic from one Virtual System to another Virtual System through a Virtual Router/Switch.

PRJ-50942,
ACCHA-3219,

PRJ-50940,
ACCHA-3355,

SecureXL

In some scenarios, the VSX Security Gateway may crash when sending VPN encrypted traffic through a Virtual Router/Switch.

PRJ-49756,
PMTR-95601

SecureXL

Multicast restrictions set in SmartConsole may be bypassed if varying restrictions are configured for different interfaces.

PRJ-51208,

PRHF-31259

SecureXL

In Kernel mode Firewall, traffic passing through the GRE tunnel may not reach the peer.

PRJ-50831,
PMTR-96490

Routing

The "force-if-symmetry" setting in IPv4 static routes fails to mark IP addresses as unreachable, leading to the static route inaccurately remaining active in asymmetric scenarios.

PRJ-49962,
PMTR-95764

Routing

During the processing of PIM Join-Prune messages, the absence of prior ({},G) state prevents the processing of (S,G) joins for the same group, even when present in the message.

PRJ-49235,
PMTR-94838

Routing

When one of the multiple PIM neighbors goes down on the LAN, there may be outages in multicast traffic.

PRJ-51981,
ROUT-2393

Routing

When running a Gaia API request that results in multiple configuration changes, only the first change may be applied initially. The subsequent changes are not enforced until another change triggers re-processing.

PRJ-52652,
PMTR-80016

Routing

A core dump for the ROUTED process is created while changing the Security Gateway PIM configuration from Bootstrap-Candidate to Candidate-RP using the "set pim" command.

PRJ-52650,

PRJ-52657,

PRJ-52654,
PRHF-31818,

PRHF-31977,

PMTR-78961

Routing

Cluster failover may occur when the ROUTED process due to a memory leak unexpectedly exits with a core dump file generated.

PRJ-53567,
PMTR-100631

Routing

In rare scenarios, when a PIM interface or PIM instance stops working, the Security Gateway may crash if trying to access a bogus reference to a PIM neighbor.

PRJ-53055,
PRHF-32078

Routing

In scenarios where numerous BGP peers are configured with the "multihop" option enabled, combined with short "keepalive" settings and a large number of routes being received from each peer, the ROUTED process may experience high CPU utilization.

PRJ-50024,
PRHF-29091

Routing

The traffic may be dropped, because the routes are sent but not installed to the routing table. The issue is related to IS-IS when running on P2P interfaces.

PRJ-52669,
PRHF-32205

Routing

Enabling rfc1583-compatibility via Clish fails with "CLINFR0329 Invalid command:'set ospf instance default rfc1583-compatibility on".

PRJ-51258,
PRHF-31307

Routing

It may not be possible to propagate a newly added static route through OSPF.

PRJ-53052,
ROUT-2968

Routing

BGP peers may experience timeouts when these conditions occur simultaneously:

  • The network has more than 100 BGP peers configured,

  • The routing table contains tens of thousands of routes,

  • BGP tracing is enabled,

  • The BGP timers (such as keepalive and hold timers) are reduced from their default values, making the peers more sensitive to delays or congestion.

PRJ-49216,
PRHF-30327

VPN

Redundant log prints in /var/log/messages may be generated, although they should be printed only when the debug flags are enabled.

PRJ-33775,
PRHF-20660

VPN

The FWK process crashes sporadically, causing impact on traffic due to an issue related to the decryption of fragmented traffic.

PRJ-46260,
PRHF-28718

VPN

The "Encryption Domain Per community" feature overrides the Encryption Domain for other communities. Refer to sk170857.

PRJ-49651,
PRJ-49485

VPN

VPN connectivity may be unstable when IPv6 and VPN star communities are configured.

PRJ-45126,
PMTR-89945

VPN

Back connection does not function on the Statically NATed Office Mode address as expected.

PRJ-49558,
PRHF-30457

VPN

When using the "fw tab" command to view the IKE_SA_table, the output shows a column containing the IP addresses that are not meant to be displayed while the correct IP addresses are not printed.

PRJ-47951,
PMTR-92800

VPN

Establishing an IKEv2 tunnel with Cross AZ Cluster may fail.

PRJ-47590,
PRHF-29596

VPN

In a Site to Site VPN, following an update, the Security Gateway may erroneously transmit an invalid IKE SPI to its peer. Consequently, during the rekey process, the tunnel fails due to the "invalid IKE SPI" error.

PRJ-53365,
PRHF-32706

VPN

VPN IKEv2 negotiation with a third-party peer may fail when the peer offers multiple combined encryption algorithms in one proposal. For example, AWS, by default, offers AES-GCM and AES-GCM-256. The issue triggers an IKE failure log.

PRJ-52947,
PRHF-32461

VPN

When the DAIP Gateway public IP address occasionally changes, the connected Security Gateway fails to update the new IP address and continues responding to the old IP address, causing communication issues.

PRJ-54239,

PMTR-103618

VPN

In a VPN Community with a configuration involving two Security Gateways (a Center Cluster and a Satellite Security Gateway) with IPv6 external and internal interfaces, when attempting to establish a Link Selection Star community between them, the VPN process may unexpectedly exit due to repetitive IKE core crashes on one of the Security Gateways while the other Security Gateway tries to establish a tunnel, resulting in connectivity issues.

PRJ-50311,
PMTR-96307

Multi-Portal

A low-severity security vulnerability may exist when establishing an HTTPS connection to the Security Gateway.

PRJ-48829,
PRHF-29729

VSX

In some scenarios, the VXLAN Driver Kernel may crash.

PRJ-50742,
PRHF-30006

VSX

VSX Gateway / VSX cluster member may crash during policy installation after deleting a virtual interface.

PRJ-50955,
PRHF-30747

VSX

In some scenarios, the VSX Security Gateway may not set the MAC header correctly when sending traffic directly out of an interface on a Virtual Router.

PRJ-50174,
PRHF-30759

VSX

In some scenarios, installing policy via vsx_util may be stuck.

PRJ-49566,
PRJ-49192

VSX

Corrupted VS affinity configuration may cause excessive "cp_set_process_vs_affinity: Error corrupt affinity file" error messages.

PRJ-51979,
PMTR-97885

VSX

High CPU usage on SND cores when many interfaces are configured. Refer to sk181860.

PRJ-51295,

PMTR-97905

VSX

When adding a new Virtual System, a CPD core dump file may be generated.

PRJ-52722,
PRHF-32115

Gaia OS

The MONITORD daemon causes high CPU after 388 days of uptime. Refer to sk181922.

PRJ-33092,
PMTR-72381

Gaia OS

In some scenarios, the output of the "show configuration"/"snapshot-scheduled" command may contain corrupted text.

PRJ-46019,
PRHF-28611

Gaia OS

The SNMPD process memory consumption may be high, which causes the process to become unresponsive.

PRJ-50485,
PRHF-30667

Gaia OS

SNMP query does not bring the CPUSE package information for a single OID (not a table).

PRJ-46141,
PRHF-28669

Gaia OS

Taking a snapshot on the Security Management Server fails because of the error during copying the /boot/config/ content.

PRJ-51218,
PMTR-92877

Gaia OS

Clish may deny access of a non-local RADIUS user.

PRJ-50507,
PRHF-30939

Gaia OS

There may be some inconsistent syntax in the "comment" section for interface and static-route commands.

PRJ-48718,
PRHF-29974

Gaia OS

The "show configuration password-controls command output does not print the "set password-controls deny-on-fail block-admin on" option.

PRJ-45114,
PRHF-28172

Gaia OS

Lock database override may not work as expected when it is set via Ansible playbook, and another admin was connected to SSH before that.

PRJ-47175,
PRHF-29200

Gaia OS

When rebooting the Security Gateway, some VLANs may lose their IPv6 configuration.

PRJ-53488,
PMTR-95316

Gaia OS

Some valid interfaces may not be available with running the "set lldp interface" command.

PRJ-53193,
PRHF-32504

Gaia OS

In rare scenarios, the Gaia Portal daemon HTTPD may unexpectedly exit and create a core dump file in the /var/log/dump/usermode/ directory.

PRJ-52507,
PMTR-99867

Gaia OS

When a non-local user executes a Gaia API command, the action is incorrectly logged as performed by the "admin" user in the /var/log/messages file.

PRJ-50587,

PRHF-30890

CloudGuard Network

In an environment with Cloud Security Gateways, frequent High Availability synchronization sessions can cause high CPU utilization. As a result, change of the Activity status may fail.

PRJ-47146,
PRHF-29171

Harmony Endpoint

When selecting to filter machines by infection name in SmartEndpoint Reporting > Anti-Malware > Top infections, the listed computers do not match the displayed numbers.

PRJ-47719,
PRHF-29658

Harmony Endpoint

The Application Scan Push Operation fails to upload an .xml file. Refer to sk181280.

PRJ-52129,

PRHF-31662

Harmony Endpoint

When attempting a one-time login for a migrated client in the Infinity Portal, the request fails with "400 error" caused by duplicate logon_name and domain_name entries in the database, preventing password generation from the Web interface.

PRJ-46988,
PRHF-28944

VoIP

In some scenarios, SIP TCP connections are dropped after a cluster failover.

PRJ-47993,
PRHF-29577

VoIP

When the SIP Multi-core feature is enabled, and a SIP over UDP rule with one-way calls (only outgoing calls, for example) is defined, the returned traffic is dropped. Refer to sk181525.

PRJ-52885,
MBS-18033

Scalable Platforms

When running the "fwaccel stat" command on a VSX Security Gateway, the output may show physical interfaces as not accelerated, although they are.

PRJ-53620,
PMTR-99823

Scalable Platforms

The "reboot -b all" command in gClish may fail. The environment hangs or reboots partially (only some of the members).

PRJ-44138,
MBS-16756

Scalable Platforms

If a DR packet arrives fragmented, it may not get forwarded to the DR manager, potentially causing connectivity issues.

PRJ-46791,
PMTR-92392

Scalable Platforms

An additional reboot may be performed on Maestro Security Gateway because of the database entry (otlp) which should not be pulled from SMO. This entry is updated locally on each member via self-update functionality and, therefore, may differ between members.

PRJ-46062,
PRHF-28410

Scalable Platforms

Querying SP Interface Data via SNMP may intermittently fail.

PRJ-50736,
PRHF-29610

Scalable Platforms

The Gaia gClish command "installer verify CPUSE Package ID member_ids all" fails with "Quitting due to time-out" on a Scalable Platform Security Group. Refer to sk181674.

PRJ-50745,
PRHF-30416

Scalable Platforms

Performance data collected from all members including the Standby site, may cause the "Instance Load" and "Accelerate Load" values to be different from the asg perf tool data.

PRJ-49465,
PRHF-30344

Scalable Platforms

On a Security Group with MDPS enabled:

  • The "asg perf" command on a Security Group does not show any output - the Gaia OS prompt appears immediately after entering the command and pressing the Enter key.

  • When running the "mac_verifier" and other commands on a Security Group, the output may show the error message "mount of /sys failed: device or resource busy".

  • The "distutil verify -v" command on a Security Group returns "verification failed".

After installing this Take, when MDPS plane separation is enabled, in the context of the Management plane, the directory /sys/class/net/ now shows interfaces that belong to the Data plane, although it should show interfaces that belong to the Management plane.

Refer to sk182076.

PRJ-48722,
PMTR-67380

Scalable Platforms

When running the "asg if script" command, the "Bridge Master" output does not fit in one line in the "Info" column. The issue is cosmetic only.

PRJ-50679,

PRHF-30764

Scalable Platforms

Scalable Platform Interface data OIDs (1.3.6.1.4.1.2620.1.48.26) may not be refreshed.

PRJ-44499,
PRHF-27538

Scalable Platforms

Policy installation may cause traffic interruption on Maestro Security Group due to missing VLANs of a Virtual System in the configuration file.

PRJ-46221,
PMTR-88316

Scalable Platforms

During site failover, IPv6 traffic that goes through the Warp interface may be interrupted.

PRJ-44135,
MBS-16004

Scalable Platforms

Member state may flap between Active and Ready.

PRJ-52530,

PMTR-99841

Scalable Platforms

After dynamic routing manager failure and recovery, connections are dropped with a log message "TCP out of state: First packet isn't SYN". Refer to sk181874.