Fortinet black logo

Resolved issues

Resolved issues

The following issues have been resolved in FortiADC 7.2.1 release. For inquiries about particular bugs, please contact Fortinet Customer Service & Support.

Bug ID

Description

0903331

In the CORS Protection Rule list, cannot configure the request URL as a regular expression.

0897894 The FortiADC secondary unit becomes stuck in a reboot loop only when the network cable is connected. This occurs when the VLAN interface is set as the management interface instead of on the bonding interface. When the bonding interface is released before the VLAN interface, it will automatically trigger the release of the VLAN interface. However, if the VLAN interface is set as the management interface and holds a reference to the VLAN interface, it will prevent the VLAN interface from being released, leading to a system crash.
0897015 GUI: Unexpected errors occur when configuring NAT Source.
0892711 The FortiToken that FortiADC sends to the FortiToken Cloud server for MFA needs to be updated.
0891664 The customized form based authentication page cannot support domain names longer than 32 bytes, which results in redirection to an incomplete domain name.
0890333 Named service crashes when there is a configuration conflict.
0885150 Shared memory related crash caused by conflict between httproxy and cmdb when cmdb reinits shared memory.
0884045 Firewall Policy deny logs are not generated when the packet is for Layer 4 virtual servers.
0883985 FortiADC Layer 2 forward proxy in transparent mode does not work well.
0883108 Secondary HA unit reload loop caused by the comment field of the alert policy becoming mismatched between the secondary and primary units when the comment defaults to comment in the primary after cmdb inits.
0882565 Typos in the upgrade completion message for the statistics database.
0882524 Unable to trigger FortiGate IP Ban action despite meeting configured conditions for the Automation stitch.
0881798 FQDN issue caused by longer self-generated keys. Require support for 2048 bits key size for both KSK and ZSK with the RSASHA256 algorithm.
0881065 Request to increase the Maximum Packet Count in Packet Capture from the current 10,000 to 100,000.
0879016 GUI: The warning message for admin password conformation rules should not show for REST API admin.
0878735 GUI: Unable to save the parent Automation Trigger configuration and create the Alert Metric Expire Member child configuration on the same page.
0877361 No debug for incoming HTTP requests to the management interface web server.
0877061 GUI: An empty message box appears after saving FortiGSLB connector configuration.
0875877 ISC crashes when the host has more than two pools.
0875825 GUI: Does not exit configuration dialog automatically by clicking "Save" when configuring Member for MD5 Key List.
0875812

When using FSA/FSA cloud, uploading a file larger than 1.3 MB (oversized) causes the AV logs to report "AV engine meet error: archive corrupted".

0874263

GUI: When editing an existing Interface configuration, the Virtual Domain option should be greyed out.

0870372 FortiADC crashes and HA-failover was not triggered.
0859571

PPPoE not functioning on physical interface.

0858336

CORS Protection deny access even for legitimate traffic specified in Allowed Origin.

0853552

OCI performance issues resolved by adding irqbalance for virtIO in OCI.

0821545

GCP FortiADC marketplace only allows VMs with 1 VNIC deployment.

Common Vulnerabilities and Exposures

For more information, visit https://www.fortiguard.com/psirt.

Bug ID

Description

0896047/ 0896046/ 0896044/ 0896043/ 0896041/ 0896037/ 0896036/ FortiADC 7.2.1 is no longer vulnerable to the following CVE-Reference: CWE-120: Buffer Copy without Checking Size of Input ("Classic Buffer Overflow").
0892671/ 0891282/ 0891281/ 0891280/ 0887733/ 0838131 FortiADC 7.2.1 is no longer vulnerable to the following CVE-Reference: CWE-78: Improper Neutralization of Special Elements used in an OS Command ("OS Command Injection").
0891392/ 0884844 FortiADC 7.2.1 is no longer vulnerable to the following CVE-Reference: CWE-1395: The product has a dependency on a third-party component that contains one or more known vulnerabilities.
0891336 FortiADC 7.2.1 is no longer vulnerable to the following CVE-Reference: CWE-23: Relative Path Traversal.
0882586 FortiADC 7.2.1 is no longer vulnerable to the following CVE-Reference: CVE-2023-0286, CVE-2022-4304, CVE-2022-4203, CVE-2023-0215, CVE-2022-4450, CVE-2023-0216, CVE-2023-0217, CVE-2023-0401.
0874383 FortiADC 7.2.1 is no longer vulnerable to the following CVE-Reference: CVE-2022-42898.
0864662 FortiADC 7.2.1 is no longer vulnerable to the following CVE-Reference: CVE-2022-40303, CVE-2022-40304.

Resolved issues

The following issues have been resolved in FortiADC 7.2.1 release. For inquiries about particular bugs, please contact Fortinet Customer Service & Support.

Bug ID

Description

0903331

In the CORS Protection Rule list, cannot configure the request URL as a regular expression.

0897894 The FortiADC secondary unit becomes stuck in a reboot loop only when the network cable is connected. This occurs when the VLAN interface is set as the management interface instead of on the bonding interface. When the bonding interface is released before the VLAN interface, it will automatically trigger the release of the VLAN interface. However, if the VLAN interface is set as the management interface and holds a reference to the VLAN interface, it will prevent the VLAN interface from being released, leading to a system crash.
0897015 GUI: Unexpected errors occur when configuring NAT Source.
0892711 The FortiToken that FortiADC sends to the FortiToken Cloud server for MFA needs to be updated.
0891664 The customized form based authentication page cannot support domain names longer than 32 bytes, which results in redirection to an incomplete domain name.
0890333 Named service crashes when there is a configuration conflict.
0885150 Shared memory related crash caused by conflict between httproxy and cmdb when cmdb reinits shared memory.
0884045 Firewall Policy deny logs are not generated when the packet is for Layer 4 virtual servers.
0883985 FortiADC Layer 2 forward proxy in transparent mode does not work well.
0883108 Secondary HA unit reload loop caused by the comment field of the alert policy becoming mismatched between the secondary and primary units when the comment defaults to comment in the primary after cmdb inits.
0882565 Typos in the upgrade completion message for the statistics database.
0882524 Unable to trigger FortiGate IP Ban action despite meeting configured conditions for the Automation stitch.
0881798 FQDN issue caused by longer self-generated keys. Require support for 2048 bits key size for both KSK and ZSK with the RSASHA256 algorithm.
0881065 Request to increase the Maximum Packet Count in Packet Capture from the current 10,000 to 100,000.
0879016 GUI: The warning message for admin password conformation rules should not show for REST API admin.
0878735 GUI: Unable to save the parent Automation Trigger configuration and create the Alert Metric Expire Member child configuration on the same page.
0877361 No debug for incoming HTTP requests to the management interface web server.
0877061 GUI: An empty message box appears after saving FortiGSLB connector configuration.
0875877 ISC crashes when the host has more than two pools.
0875825 GUI: Does not exit configuration dialog automatically by clicking "Save" when configuring Member for MD5 Key List.
0875812

When using FSA/FSA cloud, uploading a file larger than 1.3 MB (oversized) causes the AV logs to report "AV engine meet error: archive corrupted".

0874263

GUI: When editing an existing Interface configuration, the Virtual Domain option should be greyed out.

0870372 FortiADC crashes and HA-failover was not triggered.
0859571

PPPoE not functioning on physical interface.

0858336

CORS Protection deny access even for legitimate traffic specified in Allowed Origin.

0853552

OCI performance issues resolved by adding irqbalance for virtIO in OCI.

0821545

GCP FortiADC marketplace only allows VMs with 1 VNIC deployment.

Common Vulnerabilities and Exposures

For more information, visit https://www.fortiguard.com/psirt.

Bug ID

Description

0896047/ 0896046/ 0896044/ 0896043/ 0896041/ 0896037/ 0896036/ FortiADC 7.2.1 is no longer vulnerable to the following CVE-Reference: CWE-120: Buffer Copy without Checking Size of Input ("Classic Buffer Overflow").
0892671/ 0891282/ 0891281/ 0891280/ 0887733/ 0838131 FortiADC 7.2.1 is no longer vulnerable to the following CVE-Reference: CWE-78: Improper Neutralization of Special Elements used in an OS Command ("OS Command Injection").
0891392/ 0884844 FortiADC 7.2.1 is no longer vulnerable to the following CVE-Reference: CWE-1395: The product has a dependency on a third-party component that contains one or more known vulnerabilities.
0891336 FortiADC 7.2.1 is no longer vulnerable to the following CVE-Reference: CWE-23: Relative Path Traversal.
0882586 FortiADC 7.2.1 is no longer vulnerable to the following CVE-Reference: CVE-2023-0286, CVE-2022-4304, CVE-2022-4203, CVE-2023-0215, CVE-2022-4450, CVE-2023-0216, CVE-2023-0217, CVE-2023-0401.
0874383 FortiADC 7.2.1 is no longer vulnerable to the following CVE-Reference: CVE-2022-42898.
0864662 FortiADC 7.2.1 is no longer vulnerable to the following CVE-Reference: CVE-2022-40303, CVE-2022-40304.