Fortinet black logo

Resolved issues

Resolved issues

The following issues have been resolved in FortiADC 6.2.4 release. For inquiries about particular bugs, please contact Fortinet Customer Service & Support.

Bug ID

Description

0824584 HTTP proxy crashes when uploading WAF JSON schema.
0819097 Error message "merge warning" triggers when synchronizing GSLB through Sync List.
0816794 Requests are incorrectly blocked when the Cookie Security is in "Signed" mode.
0816089 FortiSandbox Fabric Connector cannot connect type FSA.
0815653 RADIUS persistence is not working.
0815454 Client timeout settings limited to 3600 seconds or less.
0814475 Google OAuth authentication code verification fails with "Malformed auth code" and "match scope failed".
0812824 In AWS, IP address type is not hidden after the real server pool is changed from dynamic back to static.
0810998 Local and remote administrative users unable to log in through GUI.
0808086 FortiADC does not process some requests when using the WAF profile.
0808067 Administrative profile is not working.
0806865 False positives triggered in DOS HTTP request flood protection due to inaccurate request count caused by timer being too busy.
0806675 L7 SMTP operation issues occurring after firmware update.
0805167 User access issue on VDOM permission due to REST API return error.
0804961 Incorrect behavior in automation Email actions.
0804514 HA status incorrectly show as "Not Sync".
0804489 L7 VS accepts only one SSH session.
0795733 In GUI, Server Load Balance > Application Resources > Client SSL page and Server Load Balance > Real Server Pool > Server SSL page, in the Cipher Suite List field, should update the note "*Ciphers supported by hardware SSL" --> "*Ciphers fully supported by hardware SSL".
0795719 GSLB Cloud Connector and CLI commands not working.
0795569 HTTP proxy crash resulting in HA disconnection.
0794998 Insecure MAC algorithms in use: umac-64.
0793892 DNS cannot resolve when there are many addresses for one FQDN.
0793755 Management interface is not showing in DHCP/PPPoE mode.
0792981 In HA cluster, management interface is unstable after upgrade from FortiADC 6.2.1 to 6.2.2.

0789324

Shutdown for FortiADC instance on Alibaba Cloud console takes 3-4 minutes to complete.

0789322

VNC console failed to log in to Alibaba Cloud VM instance.

0783548

FortiADCresets MySQL connection when concurrent connections are set for MySQL service in L7 VS.

0726385

Sync-list authentication fails for FortiADC in Azure.

Common Vulnerabilities and Exposures

For more information, visit https://www.fortiguard.com/psirt.

0822315 FortiADC 6.2.4 is no longer vulnerable to the following CVE-Reference: CWE-228: Improper Handling of Syntactically Invalid Structure.
0814162 FortiADC 6.2.4 is no longer vulnerable to the following CVE-Reference: CVE-2022-29824.
0802148 FortiADC 6.2.4 is no longer vulnerable to the following CVE-Reference: CVE-2019-9628.
0800737 FortiADC 6.2.4 is no longer vulnerable to vulnerabilities from tcpdump versions 4.99.1 or earlier.
0797218 FortiADC 6.2.4 is no longer vulnerable to the following CVE-Reference: CWE-78: Improper Neutralization of Special Elements used in an OS Command ("OS Command Injection").
0795169 FortiADC 6.2.4 is no longer vulnerable to the following CVE-Reference: CWE-620: Unverified Password Change.

0792114

FortiADC 6.2.4 is no longer vulnerable to the following CVE-Reference: CVE-2022-0778.

0775523

FortiADC 6.2.4 is no longer vulnerable to the following CVE-Reference: CWE-610: Externally Controlled Reference to a Resource in Another Sphere.

0790807

FortiADC 6.2.4 is no longer vulnerable to the following CVE-Reference: CWE-78: Improper Neutralization of Special Elements used in an OS Command ("OS Command Injection").

Resolved issues

The following issues have been resolved in FortiADC 6.2.4 release. For inquiries about particular bugs, please contact Fortinet Customer Service & Support.

Bug ID

Description

0824584 HTTP proxy crashes when uploading WAF JSON schema.
0819097 Error message "merge warning" triggers when synchronizing GSLB through Sync List.
0816794 Requests are incorrectly blocked when the Cookie Security is in "Signed" mode.
0816089 FortiSandbox Fabric Connector cannot connect type FSA.
0815653 RADIUS persistence is not working.
0815454 Client timeout settings limited to 3600 seconds or less.
0814475 Google OAuth authentication code verification fails with "Malformed auth code" and "match scope failed".
0812824 In AWS, IP address type is not hidden after the real server pool is changed from dynamic back to static.
0810998 Local and remote administrative users unable to log in through GUI.
0808086 FortiADC does not process some requests when using the WAF profile.
0808067 Administrative profile is not working.
0806865 False positives triggered in DOS HTTP request flood protection due to inaccurate request count caused by timer being too busy.
0806675 L7 SMTP operation issues occurring after firmware update.
0805167 User access issue on VDOM permission due to REST API return error.
0804961 Incorrect behavior in automation Email actions.
0804514 HA status incorrectly show as "Not Sync".
0804489 L7 VS accepts only one SSH session.
0795733 In GUI, Server Load Balance > Application Resources > Client SSL page and Server Load Balance > Real Server Pool > Server SSL page, in the Cipher Suite List field, should update the note "*Ciphers supported by hardware SSL" --> "*Ciphers fully supported by hardware SSL".
0795719 GSLB Cloud Connector and CLI commands not working.
0795569 HTTP proxy crash resulting in HA disconnection.
0794998 Insecure MAC algorithms in use: umac-64.
0793892 DNS cannot resolve when there are many addresses for one FQDN.
0793755 Management interface is not showing in DHCP/PPPoE mode.
0792981 In HA cluster, management interface is unstable after upgrade from FortiADC 6.2.1 to 6.2.2.

0789324

Shutdown for FortiADC instance on Alibaba Cloud console takes 3-4 minutes to complete.

0789322

VNC console failed to log in to Alibaba Cloud VM instance.

0783548

FortiADCresets MySQL connection when concurrent connections are set for MySQL service in L7 VS.

0726385

Sync-list authentication fails for FortiADC in Azure.

Common Vulnerabilities and Exposures

For more information, visit https://www.fortiguard.com/psirt.

0822315 FortiADC 6.2.4 is no longer vulnerable to the following CVE-Reference: CWE-228: Improper Handling of Syntactically Invalid Structure.
0814162 FortiADC 6.2.4 is no longer vulnerable to the following CVE-Reference: CVE-2022-29824.
0802148 FortiADC 6.2.4 is no longer vulnerable to the following CVE-Reference: CVE-2019-9628.
0800737 FortiADC 6.2.4 is no longer vulnerable to vulnerabilities from tcpdump versions 4.99.1 or earlier.
0797218 FortiADC 6.2.4 is no longer vulnerable to the following CVE-Reference: CWE-78: Improper Neutralization of Special Elements used in an OS Command ("OS Command Injection").
0795169 FortiADC 6.2.4 is no longer vulnerable to the following CVE-Reference: CWE-620: Unverified Password Change.

0792114

FortiADC 6.2.4 is no longer vulnerable to the following CVE-Reference: CVE-2022-0778.

0775523

FortiADC 6.2.4 is no longer vulnerable to the following CVE-Reference: CWE-610: Externally Controlled Reference to a Resource in Another Sphere.

0790807

FortiADC 6.2.4 is no longer vulnerable to the following CVE-Reference: CWE-78: Improper Neutralization of Special Elements used in an OS Command ("OS Command Injection").