Fortinet black logo

Resolved issues

Resolved issues

The following issues have been resolved in FortiADC 7.0.5 release. For inquiries about particular bugs, please contact Fortinet Customer Service & Support.

Bug ID

Description

0883963 Keepalived crash caused by SNMP health check.
0882565 Typos in the upgrade completion message for the statistics database.
0882363 If no local certificate is selected in the real-server-ssl-profile, the fnginxctld will continue to crash until a certificate is selected.
0881798 FQDN issue caused by longer self-generated keys. Require support for 2048 bits key size for both KSK and ZSK with the RSASHA256 algorithm.
0881065 Request to increase the Maximum Packet Count in Packet Capture from the current 10,000 to 100,000.
0879270 Httproxy crashes when deleting a hidden field from the hidden_field_rule used by an Input Validation policy.
0874118 Automation alert email subjects default to "FADC_Alert" instead of user-defined subject.
0871641 Loss of connectivity between FortiADC and FortiAnalyzer due to hardware platforms attempting to use a certificate that is not available to them.
0870372 FortiADC crashes and HA-failover was not triggered.
0868982 WCCP did not work with VDOM.
0867226 The Cookie Security policy Max Age unit is based in minutes in the GUI, but the value that is inserted to the cookie is based on seconds, which means the given range would be incorrect.
0865442 DNS SLB does not forward server response when RS returns failures.
0865060 SNMP does not respond for power supply trap.
0864953 FortiADC-VM shuts itself down due to timing issues related to SAML function.
0858214 GUI bug preventing Client SSL profile creation.
0853552 OCI performance issues resolved by adding irqbalance for virtIO in OCI.
0848745 Health check does not fail even when the real server is not configured with the services due to some daemon being unable to register the cmdb event.
0845338 FortiADC reporting wrong interface speed with SNMP.
Common Vulnerabilities and Exposures

For more information, visit https://www.fortiguard.com/psirt.

Bug ID Description
0882586

FortiADC 7.0.5 is no longer vulnerable to the following CVE-Reference: CVE-2023-0286, CVE-2022-4304, CVE-2022-4203, CVE-2023-0215, CVE-2022-4450, CVE-2023-0216, CVE-2023-0217, CVE-2023-0401.

0833649 FortiADC 7.0.5 is no longer vulnerable to the following CVE-Reference: CWE-284: Improper Access Control.

Resolved issues

The following issues have been resolved in FortiADC 7.0.5 release. For inquiries about particular bugs, please contact Fortinet Customer Service & Support.

Bug ID

Description

0883963 Keepalived crash caused by SNMP health check.
0882565 Typos in the upgrade completion message for the statistics database.
0882363 If no local certificate is selected in the real-server-ssl-profile, the fnginxctld will continue to crash until a certificate is selected.
0881798 FQDN issue caused by longer self-generated keys. Require support for 2048 bits key size for both KSK and ZSK with the RSASHA256 algorithm.
0881065 Request to increase the Maximum Packet Count in Packet Capture from the current 10,000 to 100,000.
0879270 Httproxy crashes when deleting a hidden field from the hidden_field_rule used by an Input Validation policy.
0874118 Automation alert email subjects default to "FADC_Alert" instead of user-defined subject.
0871641 Loss of connectivity between FortiADC and FortiAnalyzer due to hardware platforms attempting to use a certificate that is not available to them.
0870372 FortiADC crashes and HA-failover was not triggered.
0868982 WCCP did not work with VDOM.
0867226 The Cookie Security policy Max Age unit is based in minutes in the GUI, but the value that is inserted to the cookie is based on seconds, which means the given range would be incorrect.
0865442 DNS SLB does not forward server response when RS returns failures.
0865060 SNMP does not respond for power supply trap.
0864953 FortiADC-VM shuts itself down due to timing issues related to SAML function.
0858214 GUI bug preventing Client SSL profile creation.
0853552 OCI performance issues resolved by adding irqbalance for virtIO in OCI.
0848745 Health check does not fail even when the real server is not configured with the services due to some daemon being unable to register the cmdb event.
0845338 FortiADC reporting wrong interface speed with SNMP.
Common Vulnerabilities and Exposures

For more information, visit https://www.fortiguard.com/psirt.

Bug ID Description
0882586

FortiADC 7.0.5 is no longer vulnerable to the following CVE-Reference: CVE-2023-0286, CVE-2022-4304, CVE-2022-4203, CVE-2023-0215, CVE-2022-4450, CVE-2023-0216, CVE-2023-0217, CVE-2023-0401.

0833649 FortiADC 7.0.5 is no longer vulnerable to the following CVE-Reference: CWE-284: Improper Access Control.