Fortinet black logo

Resolved issues

Resolved issues

The following issues have been fixed in version 7.0.8. For inquiries about a particular bug, contact Customer Service & Support.

Endpoint control

Bug ID

Description

766241 Endpoint summary reports FortiClient antivirus (AV) software as third party feature.
815384 FortiClient (Windows) has delay in starting Web Filter service after status is off-Fabric.
832627 FortiClient (Windows) to EMS logging does not work as expected after zero trust network access (ZTNA) logging is enabled in System Settings profile.
833848 FortiClient reports incorrect Windows version to EMS.
839197 FortiClient does not reconnect to EMS after deployment over VPN.
839800 Option to hide Application Firewall feature from FortiClient (Windows) does not work with EMS 7.0.7.
841149 Endpoint tries to use ZTNA certificate when ZTNA option is disabled.
842680 FortiClient does not send ADGuid to EMS.

846147

EMS does not display user information details from Active Directory (AD) domain.

GUI

Bug ID

Description

836820 Realtime scan events shows as virus threads detected on German UI.
841355 GUI shows Remote Access tab despite being configured to be hidden.
853856 After FortiClient upgrade, Windows clients are stuck at black screen.

864653

FortiClient garbles Chinese name display.

Install and upgrade

Bug ID

Description

839744 FortiClient (Windows) loses telemetry and does not reconnect when administrator moves endpoint between assigned groups with different installers.
848255 Upgrading FortiClient fails with ...when it's registered to administration server error.
871718 When installed with only AV and ZTNA features, FortiClient failed to sync profile from EMS.

691328

Upgrade does not upgrade AV engine as deployed through an EMS installer.

Vulnerability Scan

Bug ID

Description

811796 Python vulnerability is not excluded for all applications from vulnerability compliance check.
853934 User cannot perform vulnerability scan when EMS enables it as scan option is disabled on GUI.

Web Filter and plugin

Bug ID

Description

804938 All Internet traffic stops when user connects a USB controller (remote network driver interface specification).
826920 Web Filter extension does not work in Microsoft Edge.
829164 Security risk websites violation list are not on Web Filter tab.
833506 FortiClient (Windows) registry does not update restriction level value when Web Filter is disabled and reenabled.
836811 Safe Search adds wrong domain addresses such as www.google.n into host file C:\windows\system32\driver\etc.
840993 Upgrading FortiClient (Windows) causes Web Filter to break network connectivity.
851700 User sees popup from FortiClient (Windows) with Microsoft Edge extension policy anomaly detected, please restart browser error.
859979 FortiClient blocks web browsing traffic that Web Filter allows.
860560 Web Filter blocks private IP address as unrated.
875001 Firefox extension XPI file must be updated.

Zero Trust tags

Bug ID

Description

704234 Zero Trust tagging rule set syntax to check registry key value is unclear.
832623 AV signature is up-to-date rule does not count days since signature update.

Zero Trust Telemetry

Bug ID

Description

837859 FortiClient (Windows) has issues connecting to EMS after upgrade.
841719 FortiClient cannot connect to FortiClient Cloud.

Remote Access

Bug ID

Description

684913 SAML authentication on SSL VPN with realms does not work.
687765 VPN using SAML authentication gets a certificate warning with a certificate from DigiCert.
706023

FortiClient (Windows) loses DNS settings after restarting computer.

744544 FortiClient (Windows) always saves SAML credentials.
765686 When autoconnect-only-when-offnet is enabled, VPN autoconnects when endpoint shifts from off-fabric to on-fabric.
801599 FortiClient opens multiple browser tabs when connecting to SSL VPN via SAML using external browser.
822763 Remote Access Connect button does not work when user clicks it.
823350 Autoconnect works intermittently.
824165 SSL VPN does not reconnect when using tunnel-based FortiClient connection vs. PPP method.
825442 ZScaler Client Connector does not work with application-based split tunnel.
826170 FortiClient removes/wipes the SSL VPN password from the GUI if the network interface disconnects then reconnects.
829260 Autoconnect VPN starts unexpectedly without configuration.
829763 With host check enabled, SAML login does not show proper warning message if it failed to connect.
832953 VPN tunnel does not connect automatically always if network disruption or sleep mode occurs even if always up is enabled.
834722 Autoconnect stops working.
834883 On-fabric rule for VPN tunnel name does not work when the tunnel name uses special characters.
835072 FortiClient blocks an internal application's activity to autoopen a saved HTML template.
836148 FortiClient does not attempt to connect to the realmhttps://X.Y:10443/Z if X and Z have same names.
836400 SSL VPN dual stack full tunnel leaks IPv6 access via local NIC.
838380 FortiClient (Windows) removes user credentials to the autoconnect VPN tunnel after a couple of restarts.
840685 Windows does not show the VPN Before logon icon in certain conditions.
840720 User cannot modify IPsec VPN advanced settings for personal VPN profile.
842560 FortiClient disables PolicyAgent and IKEEXT services when connecting to dial-up IPsec VPN.
846985 SAML SSL VPN occasionally fails due to failure to launch IPsec VPN service.
852036 FortiClient cannot correctly handle a certificate having Japanese characters in its issuer or subject.
859498 Current connection feature does not work as expected.
860618 FortiClient goes into connect/disconnect loop after authentication timeout expires.
870180 VPN before logon does not work after sleep/hibernation on Windows 10.
870316 Autoconnect does not work until first VPN connect is manually triggered.
871153 FortiClient tries to reuse the same saved password for other VPN connections even if they do not have Save password enabled.
872811 VPN before logon does not work.
873488 SSL VPN fails to work when using certificate in local computer.
876062 API connect does not work with certificate authentication.
878291 After registering to EMS using FortiSASE invitation code, FortiClient shows unable to reach tunnel gateway error.
885738 SSL VPN SAML login does not work.
887493 FortiClient fails to autoconnect when using SAML single sign on.

Malware Protection and Sandbox

Bug ID

Description

650383 Number of blocked exploits attempts does not work properly.
730172 FortiClient causes VMware Horizon Agent to disconnect from VMware Connection Server.
758665 Antiexploit protection list does not include Chrome and Firefox.
784126 FortiClient (Windows) shows antiexploit bubble message when option is disabled in EMS profile.
820068 FortiClient on Lenovo notebook with mobile WWAN shows blue screen at login.
826055 FortiDeviceGuard causes blue screen of death (BSOD).
844962 FortiClient (Windows) does not block phone mobile storage when default removable media access is set to block.
857482 FortiClient (Windows) built-in AV engine is not updated to 6.00282.
861296 AV scan exclusion list does not work for shared/network drive files.
863950 FortiClient reports the device as blocked but still allows access to it.
867087 cxwmbclass.sys causes BSOD.

Avatar and social login information

Bug ID

Description

805153 FortiClient (Windows) does not save user-specified Submit User Identity Information form.

SSO mobility agent

Bug ID

Description

803213 FSSO fails to send user login information, machine IP address, and other information to FortiAuthenticator.

868524

SSO configuration tool does not generate preshared key and server information in the installer.

Administration

Bug ID

Description

798055 JavaScript error occurs in the main process

Onboarding

Bug ID

Description

864582 After PC reboot, FortiClient repeatedly tries SAML login when disconnected from EMS.

ZTNA connection rules

Bug ID

Description

858271 ZTNA TCP forwarding does not work for SSH protocol.
870138 ZTNA certificate is not installed in personal store when only ZTNA component is installed.
877128 User in different country is unable to connect to ZTNA tunnel.

Other

Bug ID

Description

850528 FortiClient (Windows) does not always get IPv4 address from https://www.ipify.org.
863746 FortiProxy daemon cannot start up properly after machine reboot.

Common Vulnerabilities and Exposures

Bug ID

Description

838208

FortiClient (Windows) 7.0.8 is no longer vulnerable to the following CVE References:

  • CVE-2022-42470

Visit https://fortiguard.com/psirt for more information.

840897

FortiClient (Windows) 7.0.8 is no longer vulnerable to the following CVE References:

  • CVE-2022-40682

Visit https://fortiguard.com/psirt for more information.

845295

FortiClient (Windows) 7.0.8 is no longer vulnerable to the following CVE References:

  • CVE-2022-43946

Visit https://fortiguard.com/psirt for more information.

Resolved issues

The following issues have been fixed in version 7.0.8. For inquiries about a particular bug, contact Customer Service & Support.

Endpoint control

Bug ID

Description

766241 Endpoint summary reports FortiClient antivirus (AV) software as third party feature.
815384 FortiClient (Windows) has delay in starting Web Filter service after status is off-Fabric.
832627 FortiClient (Windows) to EMS logging does not work as expected after zero trust network access (ZTNA) logging is enabled in System Settings profile.
833848 FortiClient reports incorrect Windows version to EMS.
839197 FortiClient does not reconnect to EMS after deployment over VPN.
839800 Option to hide Application Firewall feature from FortiClient (Windows) does not work with EMS 7.0.7.
841149 Endpoint tries to use ZTNA certificate when ZTNA option is disabled.
842680 FortiClient does not send ADGuid to EMS.

846147

EMS does not display user information details from Active Directory (AD) domain.

GUI

Bug ID

Description

836820 Realtime scan events shows as virus threads detected on German UI.
841355 GUI shows Remote Access tab despite being configured to be hidden.
853856 After FortiClient upgrade, Windows clients are stuck at black screen.

864653

FortiClient garbles Chinese name display.

Install and upgrade

Bug ID

Description

839744 FortiClient (Windows) loses telemetry and does not reconnect when administrator moves endpoint between assigned groups with different installers.
848255 Upgrading FortiClient fails with ...when it's registered to administration server error.
871718 When installed with only AV and ZTNA features, FortiClient failed to sync profile from EMS.

691328

Upgrade does not upgrade AV engine as deployed through an EMS installer.

Vulnerability Scan

Bug ID

Description

811796 Python vulnerability is not excluded for all applications from vulnerability compliance check.
853934 User cannot perform vulnerability scan when EMS enables it as scan option is disabled on GUI.

Web Filter and plugin

Bug ID

Description

804938 All Internet traffic stops when user connects a USB controller (remote network driver interface specification).
826920 Web Filter extension does not work in Microsoft Edge.
829164 Security risk websites violation list are not on Web Filter tab.
833506 FortiClient (Windows) registry does not update restriction level value when Web Filter is disabled and reenabled.
836811 Safe Search adds wrong domain addresses such as www.google.n into host file C:\windows\system32\driver\etc.
840993 Upgrading FortiClient (Windows) causes Web Filter to break network connectivity.
851700 User sees popup from FortiClient (Windows) with Microsoft Edge extension policy anomaly detected, please restart browser error.
859979 FortiClient blocks web browsing traffic that Web Filter allows.
860560 Web Filter blocks private IP address as unrated.
875001 Firefox extension XPI file must be updated.

Zero Trust tags

Bug ID

Description

704234 Zero Trust tagging rule set syntax to check registry key value is unclear.
832623 AV signature is up-to-date rule does not count days since signature update.

Zero Trust Telemetry

Bug ID

Description

837859 FortiClient (Windows) has issues connecting to EMS after upgrade.
841719 FortiClient cannot connect to FortiClient Cloud.

Remote Access

Bug ID

Description

684913 SAML authentication on SSL VPN with realms does not work.
687765 VPN using SAML authentication gets a certificate warning with a certificate from DigiCert.
706023

FortiClient (Windows) loses DNS settings after restarting computer.

744544 FortiClient (Windows) always saves SAML credentials.
765686 When autoconnect-only-when-offnet is enabled, VPN autoconnects when endpoint shifts from off-fabric to on-fabric.
801599 FortiClient opens multiple browser tabs when connecting to SSL VPN via SAML using external browser.
822763 Remote Access Connect button does not work when user clicks it.
823350 Autoconnect works intermittently.
824165 SSL VPN does not reconnect when using tunnel-based FortiClient connection vs. PPP method.
825442 ZScaler Client Connector does not work with application-based split tunnel.
826170 FortiClient removes/wipes the SSL VPN password from the GUI if the network interface disconnects then reconnects.
829260 Autoconnect VPN starts unexpectedly without configuration.
829763 With host check enabled, SAML login does not show proper warning message if it failed to connect.
832953 VPN tunnel does not connect automatically always if network disruption or sleep mode occurs even if always up is enabled.
834722 Autoconnect stops working.
834883 On-fabric rule for VPN tunnel name does not work when the tunnel name uses special characters.
835072 FortiClient blocks an internal application's activity to autoopen a saved HTML template.
836148 FortiClient does not attempt to connect to the realmhttps://X.Y:10443/Z if X and Z have same names.
836400 SSL VPN dual stack full tunnel leaks IPv6 access via local NIC.
838380 FortiClient (Windows) removes user credentials to the autoconnect VPN tunnel after a couple of restarts.
840685 Windows does not show the VPN Before logon icon in certain conditions.
840720 User cannot modify IPsec VPN advanced settings for personal VPN profile.
842560 FortiClient disables PolicyAgent and IKEEXT services when connecting to dial-up IPsec VPN.
846985 SAML SSL VPN occasionally fails due to failure to launch IPsec VPN service.
852036 FortiClient cannot correctly handle a certificate having Japanese characters in its issuer or subject.
859498 Current connection feature does not work as expected.
860618 FortiClient goes into connect/disconnect loop after authentication timeout expires.
870180 VPN before logon does not work after sleep/hibernation on Windows 10.
870316 Autoconnect does not work until first VPN connect is manually triggered.
871153 FortiClient tries to reuse the same saved password for other VPN connections even if they do not have Save password enabled.
872811 VPN before logon does not work.
873488 SSL VPN fails to work when using certificate in local computer.
876062 API connect does not work with certificate authentication.
878291 After registering to EMS using FortiSASE invitation code, FortiClient shows unable to reach tunnel gateway error.
885738 SSL VPN SAML login does not work.
887493 FortiClient fails to autoconnect when using SAML single sign on.

Malware Protection and Sandbox

Bug ID

Description

650383 Number of blocked exploits attempts does not work properly.
730172 FortiClient causes VMware Horizon Agent to disconnect from VMware Connection Server.
758665 Antiexploit protection list does not include Chrome and Firefox.
784126 FortiClient (Windows) shows antiexploit bubble message when option is disabled in EMS profile.
820068 FortiClient on Lenovo notebook with mobile WWAN shows blue screen at login.
826055 FortiDeviceGuard causes blue screen of death (BSOD).
844962 FortiClient (Windows) does not block phone mobile storage when default removable media access is set to block.
857482 FortiClient (Windows) built-in AV engine is not updated to 6.00282.
861296 AV scan exclusion list does not work for shared/network drive files.
863950 FortiClient reports the device as blocked but still allows access to it.
867087 cxwmbclass.sys causes BSOD.

Avatar and social login information

Bug ID

Description

805153 FortiClient (Windows) does not save user-specified Submit User Identity Information form.

SSO mobility agent

Bug ID

Description

803213 FSSO fails to send user login information, machine IP address, and other information to FortiAuthenticator.

868524

SSO configuration tool does not generate preshared key and server information in the installer.

Administration

Bug ID

Description

798055 JavaScript error occurs in the main process

Onboarding

Bug ID

Description

864582 After PC reboot, FortiClient repeatedly tries SAML login when disconnected from EMS.

ZTNA connection rules

Bug ID

Description

858271 ZTNA TCP forwarding does not work for SSH protocol.
870138 ZTNA certificate is not installed in personal store when only ZTNA component is installed.
877128 User in different country is unable to connect to ZTNA tunnel.

Other

Bug ID

Description

850528 FortiClient (Windows) does not always get IPv4 address from https://www.ipify.org.
863746 FortiProxy daemon cannot start up properly after machine reboot.

Common Vulnerabilities and Exposures

Bug ID

Description

838208

FortiClient (Windows) 7.0.8 is no longer vulnerable to the following CVE References:

  • CVE-2022-42470

Visit https://fortiguard.com/psirt for more information.

840897

FortiClient (Windows) 7.0.8 is no longer vulnerable to the following CVE References:

  • CVE-2022-40682

Visit https://fortiguard.com/psirt for more information.

845295

FortiClient (Windows) 7.0.8 is no longer vulnerable to the following CVE References:

  • CVE-2022-43946

Visit https://fortiguard.com/psirt for more information.