Fortinet black logo

Resolved issues

Resolved issues

The following issues have been resolved in FortiADC 6.2.3 release. For inquiries about particular bugs, please contact Fortinet Customer Service & Support.

Bug ID

Description

0788758 SSL Forward Proxy memory leak.
0783856 CAPTCHA page does not allow Enter key to submit.
0782707/0775097/0773368

Httproxy-ssl crash and memory leak issues on WAF enabled VS.

0782260 Management interface shows as down.
0782132 Website associated with a VS stops responding intermittently.
0777422 DNS resolving fails for SDN connectors.
0777069 TFTP Health Check script does not work.
0776674 SFP information does not display with diagnose hardware get deviceinfo transceiver CLI command on some hardware models, such as 2200F and 4200F.
0775509 Pop-up window displaying management IP showing in GUI, FortiView > OWASP Top 10 > A1:2017-Injection.
0775262 FortiADC Radius SLB with Dynamic Authorization is not functioning correctly and NAT is not applied.
0774824 Action mismatch between WAF alert and Logs.
0774607 CPU spikes occurring in both of the paired FortiADC units due to the DNSPod multi-thread daemon accessing null schedule data when the DNS request is very high.
0774178 Application profile does not accept domain names that include numbers.
0770832 Debug producing junk output.
0770608 Unable to register in FortiCare from AWS with FortiADC PAYG instance.
0770359 Slow failing back time.
0770037 URL that contain "on" in the string (such as "on1" or "one23") is detected as SQL/XSS injection attack.
0769573 Telnet and SNMP are enabled by default on port1.

0766519

NULL pointer dereference in GREP utility.

0766502 Ntpdate crash issue.
0765668 Kernel HA module crash.
0748175 Support recording TLS/SSL session keys for SMTP STARTTLS traffic.
0741343 Disable LLDP on Intel XL710 to solve the flapping issue.
0670544 L2 exception list member limit update to 1000.
Common Vulnerabilities and Exposures

For more information, visit https://www.fortiguard.com/psirt.

0791753 FortiADC 6.2.3 is no longer vulnerable to the following CVE-Reference: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').

0790808

FortiADC 6.2.3 is no longer vulnerable to the following CVE-Reference: CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection').

0776310

FortiADC 6.2.3 is no longer vulnerable to the following CVE-Reference: CWE-121: Stack-based Buffer Overflow.

0771114

FortiADC 6.2.3 is no longer vulnerable to the following CVE-Reference: CWE-124: Buffer Underwrite ('Buffer Underflow').

0771102

FortiADC 6.2.3 is no longer vulnerable to the following CVE-Reference: CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow').

0765175

FortiADC 6.2.3 is no longer vulnerable to the following CVE-Reference: CWE-134: Use of Externally-Controlled Format String.

Resolved issues

The following issues have been resolved in FortiADC 6.2.3 release. For inquiries about particular bugs, please contact Fortinet Customer Service & Support.

Bug ID

Description

0788758 SSL Forward Proxy memory leak.
0783856 CAPTCHA page does not allow Enter key to submit.
0782707/0775097/0773368

Httproxy-ssl crash and memory leak issues on WAF enabled VS.

0782260 Management interface shows as down.
0782132 Website associated with a VS stops responding intermittently.
0777422 DNS resolving fails for SDN connectors.
0777069 TFTP Health Check script does not work.
0776674 SFP information does not display with diagnose hardware get deviceinfo transceiver CLI command on some hardware models, such as 2200F and 4200F.
0775509 Pop-up window displaying management IP showing in GUI, FortiView > OWASP Top 10 > A1:2017-Injection.
0775262 FortiADC Radius SLB with Dynamic Authorization is not functioning correctly and NAT is not applied.
0774824 Action mismatch between WAF alert and Logs.
0774607 CPU spikes occurring in both of the paired FortiADC units due to the DNSPod multi-thread daemon accessing null schedule data when the DNS request is very high.
0774178 Application profile does not accept domain names that include numbers.
0770832 Debug producing junk output.
0770608 Unable to register in FortiCare from AWS with FortiADC PAYG instance.
0770359 Slow failing back time.
0770037 URL that contain "on" in the string (such as "on1" or "one23") is detected as SQL/XSS injection attack.
0769573 Telnet and SNMP are enabled by default on port1.

0766519

NULL pointer dereference in GREP utility.

0766502 Ntpdate crash issue.
0765668 Kernel HA module crash.
0748175 Support recording TLS/SSL session keys for SMTP STARTTLS traffic.
0741343 Disable LLDP on Intel XL710 to solve the flapping issue.
0670544 L2 exception list member limit update to 1000.
Common Vulnerabilities and Exposures

For more information, visit https://www.fortiguard.com/psirt.

0791753 FortiADC 6.2.3 is no longer vulnerable to the following CVE-Reference: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').

0790808

FortiADC 6.2.3 is no longer vulnerable to the following CVE-Reference: CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection').

0776310

FortiADC 6.2.3 is no longer vulnerable to the following CVE-Reference: CWE-121: Stack-based Buffer Overflow.

0771114

FortiADC 6.2.3 is no longer vulnerable to the following CVE-Reference: CWE-124: Buffer Underwrite ('Buffer Underflow').

0771102

FortiADC 6.2.3 is no longer vulnerable to the following CVE-Reference: CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow').

0765175

FortiADC 6.2.3 is no longer vulnerable to the following CVE-Reference: CWE-134: Use of Externally-Controlled Format String.