Fortinet black logo

FortiGate-7000 Release Notes

Change log

Change log

Date Change description

December 17, 2021

Added the following to Common vulnerabilities and exposures.

  • CVE-2021-26110

October 26, 2021

Upgrading FortiGate-6000 or 7000 firmware from FortiOS 6.2.6 or later 6.2.x versions of FortiOS to FortiOS 6.4.2 is not supported. Instead you should upgrade to FortiOS 6.4.6. For more information, see HA graceful upgrade to FortiOS 6.4.2.

June 21, 2021

Improved the description of known issue 661982 in Known issues.

February 17, 2021

Added known issue 613617 to Known issues.

January 22, 2021

Added information about FortiGate-6000F hardware generation 1 and generation 2, see FortiGate-6000F hardware generations.

December 7, 2020

New section: More ARP queries than expected for one device - potential issue on large WiFi networks.

November 20, 2020

Initial version.

Change log

Date Change description

December 17, 2021

Added the following to Common vulnerabilities and exposures.

  • CVE-2021-26110

October 26, 2021

Upgrading FortiGate-6000 or 7000 firmware from FortiOS 6.2.6 or later 6.2.x versions of FortiOS to FortiOS 6.4.2 is not supported. Instead you should upgrade to FortiOS 6.4.6. For more information, see HA graceful upgrade to FortiOS 6.4.2.

June 21, 2021

Improved the description of known issue 661982 in Known issues.

February 17, 2021

Added known issue 613617 to Known issues.

January 22, 2021

Added information about FortiGate-6000F hardware generation 1 and generation 2, see FortiGate-6000F hardware generations.

December 7, 2020

New section: More ARP queries than expected for one device - potential issue on large WiFi networks.

November 20, 2020

Initial version.