Fortinet black logo

Resolved issues

Resolved issues

The following issues have been resolved in FortiADC 7.1.0 release. For inquiries about particular bugs, please contact Fortinet Customer Service & Support.

Bug ID

Description

0823553 Dashboard is not displaying data.
0819097 Error message "merge warning" triggers when synchronizing GSLB through Sync List.
0818711 Following a successful request, some WAF modules are not scanning subsequent requests within the same session. Affected WAF modules: Brute Force Attack Detection, Cookie Security, JSON Detection, OpenAPI Validation, and XML Detection.
0818663 Cloned IPS signatures cannot be modified.
0818128 Cannot edit JSON schema entry.
0817934 JSON schema import failing.
0816794 Requests are incorrectly blocked when the Cookie Security is in "Signed" mode.
0816089 FortiSandbox Fabric Connector cannot connect type FSA.
0815454 Client timeout settings limited to 3600 seconds or less.
0814475 Google OAuth authentication code verification fails with "Malformed auth code" and "match scope failed".
0810998 Local and remote administrative users unable to log in through GUI.
0810275 In an HA environment, the certificate embedded license is being synchronized to the peer device. The license should not be synchronized to the peer because each device requires a unique license.
0808086 FortiADC does not process some requests when using the WAF profile.

0807522

Cannot add system admin using default Ansible playbook.

0806865

False positives triggered in DOS HTTP request flood protection due to inaccurate request count caused by timer being too busy.

0806321

Email alerts is being sent in TLS 1.0, but since TLS versions 1.2 or lower has been deprecated, connections lower than TLS 1.2 is not being accepted.

0805167

User access issue on VDOM permission due to REST API return error.

0804514

HA status incorrectly show as "Not Sync".

0804489

L7 VS accepts only one SSH session.

0795719

GSLB Cloud Connector and CLI commands not working.

0793892

DNS cannot resolve when there are many addresses for one FQDN.

0783548

FortiADC resets MySQL connection when concurrent connections are set for MySQL service in L7 VS.

0779734

If a FortiADC device is deleted from FortiAnalyzer as an authorized device, there is no indication on the FortiADC side that the channel has been disconnected.

0730266

Misleading server pool statuses.

Common Vulnerabilities and Exposures

For more information, visit https://www.fortiguard.com/psirt.

Bug ID Description
0822315 FortiADC 7.1.0 is no longer vulnerable to the following CVE-Reference: CWE-228: Improper Handling of Syntactically Invalid Structure.

Resolved issues

The following issues have been resolved in FortiADC 7.1.0 release. For inquiries about particular bugs, please contact Fortinet Customer Service & Support.

Bug ID

Description

0823553 Dashboard is not displaying data.
0819097 Error message "merge warning" triggers when synchronizing GSLB through Sync List.
0818711 Following a successful request, some WAF modules are not scanning subsequent requests within the same session. Affected WAF modules: Brute Force Attack Detection, Cookie Security, JSON Detection, OpenAPI Validation, and XML Detection.
0818663 Cloned IPS signatures cannot be modified.
0818128 Cannot edit JSON schema entry.
0817934 JSON schema import failing.
0816794 Requests are incorrectly blocked when the Cookie Security is in "Signed" mode.
0816089 FortiSandbox Fabric Connector cannot connect type FSA.
0815454 Client timeout settings limited to 3600 seconds or less.
0814475 Google OAuth authentication code verification fails with "Malformed auth code" and "match scope failed".
0810998 Local and remote administrative users unable to log in through GUI.
0810275 In an HA environment, the certificate embedded license is being synchronized to the peer device. The license should not be synchronized to the peer because each device requires a unique license.
0808086 FortiADC does not process some requests when using the WAF profile.

0807522

Cannot add system admin using default Ansible playbook.

0806865

False positives triggered in DOS HTTP request flood protection due to inaccurate request count caused by timer being too busy.

0806321

Email alerts is being sent in TLS 1.0, but since TLS versions 1.2 or lower has been deprecated, connections lower than TLS 1.2 is not being accepted.

0805167

User access issue on VDOM permission due to REST API return error.

0804514

HA status incorrectly show as "Not Sync".

0804489

L7 VS accepts only one SSH session.

0795719

GSLB Cloud Connector and CLI commands not working.

0793892

DNS cannot resolve when there are many addresses for one FQDN.

0783548

FortiADC resets MySQL connection when concurrent connections are set for MySQL service in L7 VS.

0779734

If a FortiADC device is deleted from FortiAnalyzer as an authorized device, there is no indication on the FortiADC side that the channel has been disconnected.

0730266

Misleading server pool statuses.

Common Vulnerabilities and Exposures

For more information, visit https://www.fortiguard.com/psirt.

Bug ID Description
0822315 FortiADC 7.1.0 is no longer vulnerable to the following CVE-Reference: CWE-228: Improper Handling of Syntactically Invalid Structure.