Fortinet black logo

Resolved issues

Resolved issues

The following issues have been resolved in FortiADC 6.2.2 release. For inquiries about particular bugs, please contact Fortinet Customer Service & Support.

Bug ID

Description

0766963 CPU block caused by Keepalived crash.
0766286 Get device ID command failed on the 1200, 2200, 4200F platforms.
0765065 CPU usage reaches 100% after upgrading VM or deploying new VM.
0761550 FortiADC reboots multiple times.
0760652 IP Pool and Firewall NAT SNAT does not work under Azure HA.
0757773 Missing Azure backend configurations on Azure ondemand GUI.
0756750 Health check does not work properly via GUI.
0756589 Confusing documentation and error message regarding session sync during upgrade.
0755205 HA VRRP unicast mode switch prompt shows incorrectly.
0754366 Abnormal memory usage after upgade from version 5.4.4 to 6.0.3.
0754313 Parameter Validation does not work.
0753583 Error "Your changes saved failed".
0753429 Last update to FortiGuard WAF Signature, IP Reputation, and GEO IP do not show readable data.
0753207 After changing the FortiADC license and trying to connect to FortiGSLB, FortiADC only tries to connect three times.
0752796 A-A VRRP session sync does not work.
0752290 SAML fails to function after upgrade to FortiADC 6.1.4/6.2.0/6.2.1.
0751761 FortiADC administrator users can control a maximum of 8 VDOMs per user.
0750824 Unexpected reboots of FortiADC device on HA cluster.
0748422 KVM GUI interface status does not show.
0747637 FortiADCs in HA crashed one after the other.
0747293 Client browser stuck in loop after authentication session timeout.
0745511 Existing certificate files allowed to be imported through CLI without duplicate check.
0722172 Cannot change port mode from DHCP to another.
0716276 FortiADC device cluster randomly reboots causing service outage.

0687353

Kernel crash due to fib_stat is used after being freed

Common Vulnerabilities and Exposures

For more information, visit https://www.fortiguard.com/psirt.

0761194 FortiADC 6.2.2 is no longer vulnerable to the following CVE-Reference: CWE-269: Improper Privilege Management.

Resolved issues

The following issues have been resolved in FortiADC 6.2.2 release. For inquiries about particular bugs, please contact Fortinet Customer Service & Support.

Bug ID

Description

0766963 CPU block caused by Keepalived crash.
0766286 Get device ID command failed on the 1200, 2200, 4200F platforms.
0765065 CPU usage reaches 100% after upgrading VM or deploying new VM.
0761550 FortiADC reboots multiple times.
0760652 IP Pool and Firewall NAT SNAT does not work under Azure HA.
0757773 Missing Azure backend configurations on Azure ondemand GUI.
0756750 Health check does not work properly via GUI.
0756589 Confusing documentation and error message regarding session sync during upgrade.
0755205 HA VRRP unicast mode switch prompt shows incorrectly.
0754366 Abnormal memory usage after upgade from version 5.4.4 to 6.0.3.
0754313 Parameter Validation does not work.
0753583 Error "Your changes saved failed".
0753429 Last update to FortiGuard WAF Signature, IP Reputation, and GEO IP do not show readable data.
0753207 After changing the FortiADC license and trying to connect to FortiGSLB, FortiADC only tries to connect three times.
0752796 A-A VRRP session sync does not work.
0752290 SAML fails to function after upgrade to FortiADC 6.1.4/6.2.0/6.2.1.
0751761 FortiADC administrator users can control a maximum of 8 VDOMs per user.
0750824 Unexpected reboots of FortiADC device on HA cluster.
0748422 KVM GUI interface status does not show.
0747637 FortiADCs in HA crashed one after the other.
0747293 Client browser stuck in loop after authentication session timeout.
0745511 Existing certificate files allowed to be imported through CLI without duplicate check.
0722172 Cannot change port mode from DHCP to another.
0716276 FortiADC device cluster randomly reboots causing service outage.

0687353

Kernel crash due to fib_stat is used after being freed

Common Vulnerabilities and Exposures

For more information, visit https://www.fortiguard.com/psirt.

0761194 FortiADC 6.2.2 is no longer vulnerable to the following CVE-Reference: CWE-269: Improper Privilege Management.