Fortinet black logo

Resolved issues

Resolved issues

The following issues have been resolved in FortiADC 7.1.3 release. For inquiries about particular bugs, please contact Fortinet Customer Service & Support.

Bug ID

Description

0911638 Incorrect configuration limit imposed on server load balance pool and server load balance real server. Subscription model license incorrect sets the configuration limit to 512 objects instead of 2048.
0910738 Failed to upgrade from FortiADC 7.1.1 to 7.2.1 due to insufficient disk space.
0909059 Hyperlink on the website loading with internal domain name as a result of the rule match order that does not allow decompression to work on the response body.
0908807 Malformed packet results when L7 DNS SLB does not correctly handle DNS responses with long CNAME chain.
0908313 AV crashes when upgrading AV engine from FortiGuard under AV traffic.
0903331 In the CORS Protection Rule list, cannot configure the request URL as a regular expression.
0903093 Issues occur when resolving CNAME records on L7 VS as a result of L7 DNS SLB not forwarding some DNS server failure responses.
0900722 GUI: Pool names remain truncated even when floating the mouse over the field.
0897894

The FortiADC secondary unit becomes stuck in a reboot loop only when the network cable is connected due to handling errors that occur when deleting a VLAN based on an Aggregate port.

0897015 GUI: Unexpected errors occur when configuring NAT Source.
0893109 No LLB logs only for the default link policy.
0892711 The FortiToken that FortiADC sends to the FortiToken Cloud server for MFA needs to be updated.
0890529 Request for source IP exception for SSL inspection feature.
0890333 Named service crashes when there is a ns-record configuration conflict.
0884643 Unexpected input results when generating CSR with an HSM partition due to CLI issues when executing certificate permissions as non-global admin.
Common Vulnerabilities and Exposures

For more information, visit https://www.fortiguard.com/psirt.

Bug ID

Description

0896047/ 0896046/ 0896044/ 0896043/ 0896041/ 0896037/ 0896036 FortiADC7.1.3 is no longer vulnerable to the following CVE-Reference: CWE-120: Buffer Copy without Checking Size of Input ("Classic Buffer Overflow").
0894571 FortiADC7.1.3 is no longer vulnerable to the following CVE-Reference: CWE-284: Improper Access Control.
0884844 FortiADC7.1.3 is no longer vulnerable to the following CVE-Reference: CWE-1395: The product has a dependency on a third-party component that contains one or more known vulnerabilities.

Resolved issues

The following issues have been resolved in FortiADC 7.1.3 release. For inquiries about particular bugs, please contact Fortinet Customer Service & Support.

Bug ID

Description

0911638 Incorrect configuration limit imposed on server load balance pool and server load balance real server. Subscription model license incorrect sets the configuration limit to 512 objects instead of 2048.
0910738 Failed to upgrade from FortiADC 7.1.1 to 7.2.1 due to insufficient disk space.
0909059 Hyperlink on the website loading with internal domain name as a result of the rule match order that does not allow decompression to work on the response body.
0908807 Malformed packet results when L7 DNS SLB does not correctly handle DNS responses with long CNAME chain.
0908313 AV crashes when upgrading AV engine from FortiGuard under AV traffic.
0903331 In the CORS Protection Rule list, cannot configure the request URL as a regular expression.
0903093 Issues occur when resolving CNAME records on L7 VS as a result of L7 DNS SLB not forwarding some DNS server failure responses.
0900722 GUI: Pool names remain truncated even when floating the mouse over the field.
0897894

The FortiADC secondary unit becomes stuck in a reboot loop only when the network cable is connected due to handling errors that occur when deleting a VLAN based on an Aggregate port.

0897015 GUI: Unexpected errors occur when configuring NAT Source.
0893109 No LLB logs only for the default link policy.
0892711 The FortiToken that FortiADC sends to the FortiToken Cloud server for MFA needs to be updated.
0890529 Request for source IP exception for SSL inspection feature.
0890333 Named service crashes when there is a ns-record configuration conflict.
0884643 Unexpected input results when generating CSR with an HSM partition due to CLI issues when executing certificate permissions as non-global admin.
Common Vulnerabilities and Exposures

For more information, visit https://www.fortiguard.com/psirt.

Bug ID

Description

0896047/ 0896046/ 0896044/ 0896043/ 0896041/ 0896037/ 0896036 FortiADC7.1.3 is no longer vulnerable to the following CVE-Reference: CWE-120: Buffer Copy without Checking Size of Input ("Classic Buffer Overflow").
0894571 FortiADC7.1.3 is no longer vulnerable to the following CVE-Reference: CWE-284: Improper Access Control.
0884844 FortiADC7.1.3 is no longer vulnerable to the following CVE-Reference: CWE-1395: The product has a dependency on a third-party component that contains one or more known vulnerabilities.