Fortinet black logo

Resolved issues

Resolved issues

The following issues have been resolved in FortiADC 7.2.3 release. For inquiries about particular bugs, please contact Fortinet Customer Service & Support.

Bug ID

Description

0955902 FortiADC GUI breaks when using SSL key size 512-bit.
0954341 SNMP OID fadcVirtualServerTable shows overflow data when VS is disabled.
0954043 Memory usage increases due to miglogd memory leak.
0952206 HTTPS Virtual Server responds intermittently with 503 Server-unavailable message.
0952173 HTTP multipart/form-data parsing related crash in the WAF.
0948567 Vulnerabilities in TLS1.2 FortiADC admin GUI access.
0947470 For ZTNA, no /etc/ca2/Fortinet_CA_SSL.cer & Fortinet_CA_Untrusted.cer results in tag synchronization failure on the FortiADC hardware.
0940553 FortiADCs cannot download debug file and system becomes unresponsive after attempts to generate the debug file.
0940270 Hardware SSL related crashes on FortiADC 2000F.
0940220

GLB consistently logs that the server has failed to connect in the HA-AP secondary device.

0934283 Hardware SSL related crashes on FortiADC 400F.
0933533

Layer2-SSL Forward Proxy (SSLi-mode) has problems accessing certain websites.

0932531 Cluster VRRP failed to synchronize (bootloop) after upgrading to version 7.1.3.
0929435 In HA active-passive environment, if the VLAN IP is changed for the first time, an event log will be generated to show the MAC change. However the MAC actually used does not change.
0929413 Newly added VLAN 136 shows it is down on the Aggregate Interface, caused by network socket malfunction due to concurrency.
0864210 HTTP body parsing related crashes when using WAF.
Common Vulnerabilities and Exposures

For more information, visit https://www.fortiguard.com/psirt.

Bug ID

Description

0944863 FortiADC 7.2.3 is no longer vulnerable to the following CVE-Reference: CVE-2023-41673.

Resolved issues

The following issues have been resolved in FortiADC 7.2.3 release. For inquiries about particular bugs, please contact Fortinet Customer Service & Support.

Bug ID

Description

0955902 FortiADC GUI breaks when using SSL key size 512-bit.
0954341 SNMP OID fadcVirtualServerTable shows overflow data when VS is disabled.
0954043 Memory usage increases due to miglogd memory leak.
0952206 HTTPS Virtual Server responds intermittently with 503 Server-unavailable message.
0952173 HTTP multipart/form-data parsing related crash in the WAF.
0948567 Vulnerabilities in TLS1.2 FortiADC admin GUI access.
0947470 For ZTNA, no /etc/ca2/Fortinet_CA_SSL.cer & Fortinet_CA_Untrusted.cer results in tag synchronization failure on the FortiADC hardware.
0940553 FortiADCs cannot download debug file and system becomes unresponsive after attempts to generate the debug file.
0940270 Hardware SSL related crashes on FortiADC 2000F.
0940220

GLB consistently logs that the server has failed to connect in the HA-AP secondary device.

0934283 Hardware SSL related crashes on FortiADC 400F.
0933533

Layer2-SSL Forward Proxy (SSLi-mode) has problems accessing certain websites.

0932531 Cluster VRRP failed to synchronize (bootloop) after upgrading to version 7.1.3.
0929435 In HA active-passive environment, if the VLAN IP is changed for the first time, an event log will be generated to show the MAC change. However the MAC actually used does not change.
0929413 Newly added VLAN 136 shows it is down on the Aggregate Interface, caused by network socket malfunction due to concurrency.
0864210 HTTP body parsing related crashes when using WAF.
Common Vulnerabilities and Exposures

For more information, visit https://www.fortiguard.com/psirt.

Bug ID

Description

0944863 FortiADC 7.2.3 is no longer vulnerable to the following CVE-Reference: CVE-2023-41673.