Fortinet black logo

Resolved issues

Resolved issues

The following issues have been fixed in version 7.2.0. For inquiries about a particular bug, contact Customer Service & Support.

ZTNA connection rules

Bug ID

Description

773956

FortiClient (Windows) cannot show normal webpage of real Internet server (Dropbox) with zero trust network access (ZTNA).

823012 ZTNA TCP forwarding fails to work when FortiClient console is closed.

831895

FortiClient does not send CERT_REQ after receiving certificate revoke command from EMS.

875739

ZTNA client certificate is missing in user certificate manager.

Web Filter and plugin

Bug ID

Description

676424 NETIO.SYS causes blue screen of death (BSOD).

784677

Web Filter plugin blocks YouTube comments with Restricted Mode has hidden comments for this video message.

804938 All Internet traffic stops when user connects a USB controller (RNDIS).
812794 When Web Filter extension is enabled, downloads in Firefox browser get canceled.
812879 Web Filter blocks Chocolatey installation.
813034 FortiTray keeps notifying user to install Web Filter plugin when Chrome has installed the plugin.

824067

Web Filter blocks HTTP traffic configured as allowed on the exclusion list.

826920 Web Filter extension does not support Edge browser.
829164 Security risk websites violation list is not in Web Filter profile.
833506 FortiClient (Windows) registry does not update restriction level value when Web Filter is disabled and reenabled.
836811 Safe Search adds wrong domain addresses such as www.google.n into host file C:\windows\system32\driver\etc.
839435 Web Filter extension has issues when downloading a PDF from www.gob.mx/curp.
840993 Upgrading FortiClient (Windows) causes Web Filter to break network connectivity.
851700 FortiClient displays Microsoft Edge extension policy anomaly detected, please restart browser popup.

860560

Web Filter blocks private IP address as unrated.

GUI

Bug ID

Description

828339 GUI returns blank page after install.
836820 German GUI shows realtime scan events as detected virus threats.
841355 FortiClient (Windows) shows Remote Access tab when administrator configured it to be hidden.

863751

GUI becomes blank.

864653

FortiClient (Windows) garbles Chinese name display.

Endpoint control

Bug ID Description
766241 Endpoint summary reports FortiClient (Windows) antivirus software as third-party feature.

777473

FortiClient Cloud is unaware of UID change when it sends a new UID to FortiClient.

815384 After FortiClient (Windows) status is off-Fabric, Web Filter service start is delayed.
832627 Logging does not work after ZTNA logging is enabled in System Settings profile.
833848 FortiClient reports incorrect Windows version to EMS.
839197 FortiClient (Windows) does not reconnect to EMS after deployment over VPN.
839800 Option to hide Application Firewall in FortiClient (Windows) GUI does not work.
841149 Endpoint tries to use ZTNA certificate when ZTNA option is disabled.

842680

FortiClient (Windows) does not send ADGUID.

846147 EMS does not display user information details from Active Directory (AD) domain.

FSSOMA

Bug ID

Description

868524 Single sign on configuration tool does not generate preshared key and server information in the installer.

Install and upgrade

Bug ID

Description

691328

Upgrade does not upgrade AV engine as deployed through an EMS installer.

839744 FortiClient loses Telemetry connection and does not reconnect when administrator assigns the endpoint to a new group with a different installer.

848255

Upgrading FortiClient from 7.0.6 to 7.0.7 fails when it is registered to EMS.

862161

FortiClient upgrades to include full features when it should not.

875875

FortiClient loses all tags after deployment.

Onboarding

Bug ID

Description

864582 After PC reboot, FortiClient repeatedly tries to log in with SAML when EMS is disconnected.

Zero Trust tags

Bug ID

Description

821391 User in AD group zero trust tag does not tag users in security groups.

704234

Zero trust tagging rule set syntax to check registry key value is unclear.

832623

AV Signature is up-to-date rule not does count days.

Vulnerability Scan

Bug ID

Description

767604 jar file detection does not support YARA rule.

811796

Vulnerability compliance check includes Python vulnerability for all applications.

Remote Access

Bug ID

Description

684913 SAML authentication on SSL VPN with realms does not work.
687765 VPN using SAML authentication displays a certificate warning with a DigiCert certificate.

706023

FortiClient (Windows) loses DNS settings after restarting computer.

744544

FortiClient (Windows) always saves SAML credentials.

765686

When autoconnect-only-when-offnet is enabled, VPN autoconnects when endpoint shifts from off- to on-fabric.

776329 IPsec VPN connection from tray fails to launch IPsec VPN service with certificate and ping-based redundant sort method.
789669 DNS suffix is not injected when connecting to SSL VPN over IPV6.
802323 VPN before login fails to connect with host check rule configured immediately after reboot.
812898 SSL VPN autoconnect does not work and results in IPsec VPN errors.
821395 SAML SSL VPN and autoconnect when off-fabric does not reconnect.

822763

Remote Access Connect button does not work.

824165

SSL VPN does not reconnect when using tunnel-based connection over point-to-point tunneling protocol.

825442

ZScaler client connector does not work with application-based split tunnel.

826170

FortiClient removes the SSL VPN password from the GUI if the network interface is disconnected and reconnected.

827612

update_task.exe execution window pops up while connecting to SSL VPN.

829763 With host check enabled, SAML login does not show proper warning message if it fails to connect.
830067 Connecting to IPsec VPN displays Update failed - Error occurred! error.

832036

VPN autoconnect does not always work with special Azure AD build.

832953 VPN tunnel does not always connect automatically if network is disrupted or if the device is in sleep mode even if always up is enabled.

834874

Autoconnect does not work after restart when the Remote Access profile only has an IPsec VPN tunnel and the SSL VPN option disabled.

834883 On-fabric rule for VPN tunnel name does not work when the tunnel name uses special characters.
836148 FortiClient does not try to connect to a realm with name https://X.Y:10443/Z if X and Z are the same values.
836400 SSL VPN dual stack full tunnel leaks IPv6 access via local NIC.
838380 FortiClient (Windows) removes user credentials to the autoconnect VPN tunnel after a couple restarts.
840685 The VPN before logon icon does not show in certain conditions.
840720 User cannot modify IPsec VPN advanced settings for personal VPN profile.
844190 Upon connecting to SAML VPN, FortiClient (Windows) displays Update failed - Error occurred! popup.
852036 FortiClient cannot correctly handle a certificate having a Japanese character in the issuer or subject name.

859498

Current connection feature does not work as expected.

864430

Machine SSL VPN does not work with existing user autoconnect configuration.

866494

Certificate-only SSL VPN tunnel fails to connect if it is configured to be a machine autoconnect tunnel.

867202

IPsec VPN with certificate authentication fails to connect if it is configured to be a machine autoconnect tunnel.

868568

VPN before logon feature fails to work with IPsec and SSL VPN tunnel.

868931

If user attempts to connect to SSL VPN using incorrect credentials for the second time, FortiClient (Windows) does not notify the user of incorrect credentials and is stuck in an idle state.

870035

Machine IPsec VPN with signature certificate authentication and user autoconnect IPsec VPN with preshared key does not work.

871091

tunnel-connect-without-reauth for SSL VPN does not reconnect automatically.

872132

If FortiClient (Windows) cannot reach the first remote gateway, it fails to connect to the redundant VPN tunnel and the connection is stuck at 10%.

872237

Per-user autoconnect with redundant VPN gateways does not work if Enable Invalid Server Certificate Warning is on.

Malware Protection and Sandbox

Bug ID

Description

606634

FortiClient fails to remove quarantined files after days configured with cullage option.

650383

Number of blocked exploits attempts does not work properly.

730172

FortiClient causes VMware Horizon Agent to disconnect from VMware Connection Server.

758665

Antiexploit protection list does not include Chrome and Firefox.

784126 FortiClient (Windows) shows antiexploit bubble message when the option is disabled in the EMS profile.
784306 FortiClient causes blue screen of death (BSOD) when ACR1281 card reader is plugged in.

817933

Antiransomware fails to recover files that W32/GenKryptik.FQWI!tr.ransom ransomware encrypted.

820068

FortiClient on Lenovo laptop with mobile WWAN results in BSOD at login.

820511 Promethean ActivBoard does not work with FortiClient.

820565

FortiClientVirusCleaner.exe has Failed to download supporting files error.

826055

FortiDeviceGuard causes BSOD.

857482

FortiClient (Windows) built-in AV engine is not updated to 6.00282.

859749

Antiransomware feature fails to detect W64/Filecoder.EJ!tr.ransom ransomware.

Zero Trust telemetry

Bug ID

Description

837859 FortiClient (Windows) has issues connecting to EMS after upgrade.

Avatar and social login information

Bug ID

Description

729140 FortiClient (Windows) fails to allow login with Google, LinkedIn, or Salesforce.

802471

enable_manually_entering parameter does not work.

825913 FortiClient (Windows) reports system user changes to EMS inconsistently.

Endpoint management

Bug ID

Description

770637 FortiClient (Windows) cannot unquarantine endpoint with one-time access code.

Logs

Bug ID

Description

713287 FortiClient (Windows) does not generate local logs for ZTNA.

873945

FortiClient (Windows) logs disconnecting from SSL VPN to FortiAnalyzer as a connection in security event logging.

Administration

Bug ID

Description

798055 JavaScript error occurs in the main process

Performance

Bug ID

Description

827743 Corporate endpoints experience BSOD after FortiClient installation. Non-corporate endpoints do not experience BSOD.

Other

Bug ID

Description

850528 FortiClient (Windows) does not always get IPv4 address from https://ipify.org.

Common Vulnerabilities and Exposures

Bug ID

Description

838208

FortiClient (Windows) 7.2.0 is no longer vulnerable to the following CVE References:

  • CVE-2022-42470

Visit https://fortiguard.com/psirt for more information.

840897

FortiClient (Windows) 7.2.0 is no longer vulnerable to the following CVE References:

  • CVE-2022-40682

Visit https://fortiguard.com/psirt for more information.

845295

FortiClient (Windows) 7.2.0 is no longer vulnerable to the following CVE References:

  • CVE-2022-43946

Visit https://fortiguard.com/psirt for more information.

Resolved issues

The following issues have been fixed in version 7.2.0. For inquiries about a particular bug, contact Customer Service & Support.

ZTNA connection rules

Bug ID

Description

773956

FortiClient (Windows) cannot show normal webpage of real Internet server (Dropbox) with zero trust network access (ZTNA).

823012 ZTNA TCP forwarding fails to work when FortiClient console is closed.

831895

FortiClient does not send CERT_REQ after receiving certificate revoke command from EMS.

875739

ZTNA client certificate is missing in user certificate manager.

Web Filter and plugin

Bug ID

Description

676424 NETIO.SYS causes blue screen of death (BSOD).

784677

Web Filter plugin blocks YouTube comments with Restricted Mode has hidden comments for this video message.

804938 All Internet traffic stops when user connects a USB controller (RNDIS).
812794 When Web Filter extension is enabled, downloads in Firefox browser get canceled.
812879 Web Filter blocks Chocolatey installation.
813034 FortiTray keeps notifying user to install Web Filter plugin when Chrome has installed the plugin.

824067

Web Filter blocks HTTP traffic configured as allowed on the exclusion list.

826920 Web Filter extension does not support Edge browser.
829164 Security risk websites violation list is not in Web Filter profile.
833506 FortiClient (Windows) registry does not update restriction level value when Web Filter is disabled and reenabled.
836811 Safe Search adds wrong domain addresses such as www.google.n into host file C:\windows\system32\driver\etc.
839435 Web Filter extension has issues when downloading a PDF from www.gob.mx/curp.
840993 Upgrading FortiClient (Windows) causes Web Filter to break network connectivity.
851700 FortiClient displays Microsoft Edge extension policy anomaly detected, please restart browser popup.

860560

Web Filter blocks private IP address as unrated.

GUI

Bug ID

Description

828339 GUI returns blank page after install.
836820 German GUI shows realtime scan events as detected virus threats.
841355 FortiClient (Windows) shows Remote Access tab when administrator configured it to be hidden.

863751

GUI becomes blank.

864653

FortiClient (Windows) garbles Chinese name display.

Endpoint control

Bug ID Description
766241 Endpoint summary reports FortiClient (Windows) antivirus software as third-party feature.

777473

FortiClient Cloud is unaware of UID change when it sends a new UID to FortiClient.

815384 After FortiClient (Windows) status is off-Fabric, Web Filter service start is delayed.
832627 Logging does not work after ZTNA logging is enabled in System Settings profile.
833848 FortiClient reports incorrect Windows version to EMS.
839197 FortiClient (Windows) does not reconnect to EMS after deployment over VPN.
839800 Option to hide Application Firewall in FortiClient (Windows) GUI does not work.
841149 Endpoint tries to use ZTNA certificate when ZTNA option is disabled.

842680

FortiClient (Windows) does not send ADGUID.

846147 EMS does not display user information details from Active Directory (AD) domain.

FSSOMA

Bug ID

Description

868524 Single sign on configuration tool does not generate preshared key and server information in the installer.

Install and upgrade

Bug ID

Description

691328

Upgrade does not upgrade AV engine as deployed through an EMS installer.

839744 FortiClient loses Telemetry connection and does not reconnect when administrator assigns the endpoint to a new group with a different installer.

848255

Upgrading FortiClient from 7.0.6 to 7.0.7 fails when it is registered to EMS.

862161

FortiClient upgrades to include full features when it should not.

875875

FortiClient loses all tags after deployment.

Onboarding

Bug ID

Description

864582 After PC reboot, FortiClient repeatedly tries to log in with SAML when EMS is disconnected.

Zero Trust tags

Bug ID

Description

821391 User in AD group zero trust tag does not tag users in security groups.

704234

Zero trust tagging rule set syntax to check registry key value is unclear.

832623

AV Signature is up-to-date rule not does count days.

Vulnerability Scan

Bug ID

Description

767604 jar file detection does not support YARA rule.

811796

Vulnerability compliance check includes Python vulnerability for all applications.

Remote Access

Bug ID

Description

684913 SAML authentication on SSL VPN with realms does not work.
687765 VPN using SAML authentication displays a certificate warning with a DigiCert certificate.

706023

FortiClient (Windows) loses DNS settings after restarting computer.

744544

FortiClient (Windows) always saves SAML credentials.

765686

When autoconnect-only-when-offnet is enabled, VPN autoconnects when endpoint shifts from off- to on-fabric.

776329 IPsec VPN connection from tray fails to launch IPsec VPN service with certificate and ping-based redundant sort method.
789669 DNS suffix is not injected when connecting to SSL VPN over IPV6.
802323 VPN before login fails to connect with host check rule configured immediately after reboot.
812898 SSL VPN autoconnect does not work and results in IPsec VPN errors.
821395 SAML SSL VPN and autoconnect when off-fabric does not reconnect.

822763

Remote Access Connect button does not work.

824165

SSL VPN does not reconnect when using tunnel-based connection over point-to-point tunneling protocol.

825442

ZScaler client connector does not work with application-based split tunnel.

826170

FortiClient removes the SSL VPN password from the GUI if the network interface is disconnected and reconnected.

827612

update_task.exe execution window pops up while connecting to SSL VPN.

829763 With host check enabled, SAML login does not show proper warning message if it fails to connect.
830067 Connecting to IPsec VPN displays Update failed - Error occurred! error.

832036

VPN autoconnect does not always work with special Azure AD build.

832953 VPN tunnel does not always connect automatically if network is disrupted or if the device is in sleep mode even if always up is enabled.

834874

Autoconnect does not work after restart when the Remote Access profile only has an IPsec VPN tunnel and the SSL VPN option disabled.

834883 On-fabric rule for VPN tunnel name does not work when the tunnel name uses special characters.
836148 FortiClient does not try to connect to a realm with name https://X.Y:10443/Z if X and Z are the same values.
836400 SSL VPN dual stack full tunnel leaks IPv6 access via local NIC.
838380 FortiClient (Windows) removes user credentials to the autoconnect VPN tunnel after a couple restarts.
840685 The VPN before logon icon does not show in certain conditions.
840720 User cannot modify IPsec VPN advanced settings for personal VPN profile.
844190 Upon connecting to SAML VPN, FortiClient (Windows) displays Update failed - Error occurred! popup.
852036 FortiClient cannot correctly handle a certificate having a Japanese character in the issuer or subject name.

859498

Current connection feature does not work as expected.

864430

Machine SSL VPN does not work with existing user autoconnect configuration.

866494

Certificate-only SSL VPN tunnel fails to connect if it is configured to be a machine autoconnect tunnel.

867202

IPsec VPN with certificate authentication fails to connect if it is configured to be a machine autoconnect tunnel.

868568

VPN before logon feature fails to work with IPsec and SSL VPN tunnel.

868931

If user attempts to connect to SSL VPN using incorrect credentials for the second time, FortiClient (Windows) does not notify the user of incorrect credentials and is stuck in an idle state.

870035

Machine IPsec VPN with signature certificate authentication and user autoconnect IPsec VPN with preshared key does not work.

871091

tunnel-connect-without-reauth for SSL VPN does not reconnect automatically.

872132

If FortiClient (Windows) cannot reach the first remote gateway, it fails to connect to the redundant VPN tunnel and the connection is stuck at 10%.

872237

Per-user autoconnect with redundant VPN gateways does not work if Enable Invalid Server Certificate Warning is on.

Malware Protection and Sandbox

Bug ID

Description

606634

FortiClient fails to remove quarantined files after days configured with cullage option.

650383

Number of blocked exploits attempts does not work properly.

730172

FortiClient causes VMware Horizon Agent to disconnect from VMware Connection Server.

758665

Antiexploit protection list does not include Chrome and Firefox.

784126 FortiClient (Windows) shows antiexploit bubble message when the option is disabled in the EMS profile.
784306 FortiClient causes blue screen of death (BSOD) when ACR1281 card reader is plugged in.

817933

Antiransomware fails to recover files that W32/GenKryptik.FQWI!tr.ransom ransomware encrypted.

820068

FortiClient on Lenovo laptop with mobile WWAN results in BSOD at login.

820511 Promethean ActivBoard does not work with FortiClient.

820565

FortiClientVirusCleaner.exe has Failed to download supporting files error.

826055

FortiDeviceGuard causes BSOD.

857482

FortiClient (Windows) built-in AV engine is not updated to 6.00282.

859749

Antiransomware feature fails to detect W64/Filecoder.EJ!tr.ransom ransomware.

Zero Trust telemetry

Bug ID

Description

837859 FortiClient (Windows) has issues connecting to EMS after upgrade.

Avatar and social login information

Bug ID

Description

729140 FortiClient (Windows) fails to allow login with Google, LinkedIn, or Salesforce.

802471

enable_manually_entering parameter does not work.

825913 FortiClient (Windows) reports system user changes to EMS inconsistently.

Endpoint management

Bug ID

Description

770637 FortiClient (Windows) cannot unquarantine endpoint with one-time access code.

Logs

Bug ID

Description

713287 FortiClient (Windows) does not generate local logs for ZTNA.

873945

FortiClient (Windows) logs disconnecting from SSL VPN to FortiAnalyzer as a connection in security event logging.

Administration

Bug ID

Description

798055 JavaScript error occurs in the main process

Performance

Bug ID

Description

827743 Corporate endpoints experience BSOD after FortiClient installation. Non-corporate endpoints do not experience BSOD.

Other

Bug ID

Description

850528 FortiClient (Windows) does not always get IPv4 address from https://ipify.org.

Common Vulnerabilities and Exposures

Bug ID

Description

838208

FortiClient (Windows) 7.2.0 is no longer vulnerable to the following CVE References:

  • CVE-2022-42470

Visit https://fortiguard.com/psirt for more information.

840897

FortiClient (Windows) 7.2.0 is no longer vulnerable to the following CVE References:

  • CVE-2022-40682

Visit https://fortiguard.com/psirt for more information.

845295

FortiClient (Windows) 7.2.0 is no longer vulnerable to the following CVE References:

  • CVE-2022-43946

Visit https://fortiguard.com/psirt for more information.