Fortinet black logo

Introduction and supported models

Introduction and supported models

This guide provides release information for FortiOS 7.0.12 build 0523.

For FortiOS documentation, see the Fortinet Document Library.

Supported models

FortiOS 7.0.12 supports the following models.

FortiGate

FG-40F, FG-40F-3G4G, FG-60E, FG-60E-DSL, FG-60E-DSLJ, FG-60E-POE, FG-60F, FG-61E, FG-61F, FG-70F, FG-71F, FG-80E, FG-80E-POE, FG-80F, FG-80F-BP, FG-80F-POE, FG-81E, FG-81E-POE, FG-81F, FG-81F-POE, FG-90E, FG-91E, FG-100E, FG-100EF, FG-100F, FG-101E, FG-101F, FG-140E, FG-140E-POE, FG-200E, FG-200F, FG-201E, FG-201F, FG-300E, FG-301E, FG‑400E, FG-400E-BP, FG-400F, FG-401F, FG‑401E, FG‑500E, FG-501E, FG-600E, FG-601E, FG-600F, FG-601F, FG-800D, FG‑900D, FG-1000D, FG-1100E, FG-1101E, FG‑1200D, FG-1500D, FG-1500DT, FG-1800F, FG-1801F, FG-2000E, FG-2200E, FG-2201E, FG-2500E, FG-2600F, FG-2601F, FG-3000D, FG-3000F, FG-3001F, FG-3100D, FG‑3200D, FG-3300E, FG-3301E, FG-3400E, FG-3401E, FG-3500F, FG-3501F, FG-3600E, FG-3601E, FG-3700D, FG-3800D, FG-3960E, FG‑3980E, FG-4200F, FG-4201F, FG-4400F, FG-4401F, FG-5001E, FG‑5001E1

FortiWiFi

FWF-40F, FWF-40F-3G4G, FWF-60E, FWF-60E-DSL, FWF-60E-DSLJ, FWF-60F, FWF-61E, FWF-61F, FWF-80F-2R, FWF-81F-2R, FWF-81F-2R-POE, FWF-81F-2R-3G4G-POE

FortiGate Rugged

FGR-60F, FGR-60F-3G4G

FortiFirewall

FFW-3980E, FFW-VM64, FFW-VM64-KVM

FortiGate VM

FG-ARM64-AWS, FG-ARM64-KVM, FG-ARM64-OCI, FG-VM64, FG-VM64-ALI, FG-VM64-AWS, FG-VM64-AZURE, FG‑VM64‑GCP, FG-VM64-HV, FG-VM64-IBM, FG-VM64-KVM, FG‑VM64‑OPC, FG‑VM64-RAXONDEMAND, FG-VM64-SVM, FG-VM64-VMX, FG-VM64-XEN

Pay-as-you-go images

FOS-VM64, FOS-VM64-HV, FOS-VM64-KVM, FOS-VM64-XEN

Special branch supported models

The following models are released on a special branch of FortiOS 7.0.12. To confirm that you are running the correct build, run the CLI command get system status and check that the Branch point field shows 0523.

FG-80F-DSL

is released on build 6689.

FG-90G

is released on build 6712.

FG-91G

is released on build 6712.

FG-120G

is released on build 5373.

FG-121G

is released on build 5373.

FG-900G

is released on build 6728.

FG-901G

is released on build 6728.

FG-1000F

is released on build 6681.

FG-1001F

is released on build 6681.

FG-3000F-ACDC

is released on build 9074.

FG-3001F-ACDC

is released on build 9074.

FG-3200F

is released on build 6675.

FG-3201F

is released on build 6675.

FG-3700F

is released on build 6675.

FG-3701F

is released on build 6675.

FG-4800F

is released on build 6675.

FG-4801F

is released on build 6675.

FGR-70F

is released on build 6685.

FGR-70F-3G4G

is released on build 6685.

FWF-50G-5G

is re-released on build 7353 to include the following SSL VPN vulnerability bug fixes:

  • FG-IR-24-029 - Bug ID 993323

  • FG-IR-24-015 - Bug ID 989429

For information about these bug fixes, see FortiOS 7.0.14 Release Notes

FWF-80F-2R-3G4G-DSL

is released on build 6816.

FWF-81F-2R-3G4G-DSL

is released on build 6816.

Introduction and supported models

This guide provides release information for FortiOS 7.0.12 build 0523.

For FortiOS documentation, see the Fortinet Document Library.

Supported models

FortiOS 7.0.12 supports the following models.

FortiGate

FG-40F, FG-40F-3G4G, FG-60E, FG-60E-DSL, FG-60E-DSLJ, FG-60E-POE, FG-60F, FG-61E, FG-61F, FG-70F, FG-71F, FG-80E, FG-80E-POE, FG-80F, FG-80F-BP, FG-80F-POE, FG-81E, FG-81E-POE, FG-81F, FG-81F-POE, FG-90E, FG-91E, FG-100E, FG-100EF, FG-100F, FG-101E, FG-101F, FG-140E, FG-140E-POE, FG-200E, FG-200F, FG-201E, FG-201F, FG-300E, FG-301E, FG‑400E, FG-400E-BP, FG-400F, FG-401F, FG‑401E, FG‑500E, FG-501E, FG-600E, FG-601E, FG-600F, FG-601F, FG-800D, FG‑900D, FG-1000D, FG-1100E, FG-1101E, FG‑1200D, FG-1500D, FG-1500DT, FG-1800F, FG-1801F, FG-2000E, FG-2200E, FG-2201E, FG-2500E, FG-2600F, FG-2601F, FG-3000D, FG-3000F, FG-3001F, FG-3100D, FG‑3200D, FG-3300E, FG-3301E, FG-3400E, FG-3401E, FG-3500F, FG-3501F, FG-3600E, FG-3601E, FG-3700D, FG-3800D, FG-3960E, FG‑3980E, FG-4200F, FG-4201F, FG-4400F, FG-4401F, FG-5001E, FG‑5001E1

FortiWiFi

FWF-40F, FWF-40F-3G4G, FWF-60E, FWF-60E-DSL, FWF-60E-DSLJ, FWF-60F, FWF-61E, FWF-61F, FWF-80F-2R, FWF-81F-2R, FWF-81F-2R-POE, FWF-81F-2R-3G4G-POE

FortiGate Rugged

FGR-60F, FGR-60F-3G4G

FortiFirewall

FFW-3980E, FFW-VM64, FFW-VM64-KVM

FortiGate VM

FG-ARM64-AWS, FG-ARM64-KVM, FG-ARM64-OCI, FG-VM64, FG-VM64-ALI, FG-VM64-AWS, FG-VM64-AZURE, FG‑VM64‑GCP, FG-VM64-HV, FG-VM64-IBM, FG-VM64-KVM, FG‑VM64‑OPC, FG‑VM64-RAXONDEMAND, FG-VM64-SVM, FG-VM64-VMX, FG-VM64-XEN

Pay-as-you-go images

FOS-VM64, FOS-VM64-HV, FOS-VM64-KVM, FOS-VM64-XEN

Special branch supported models

The following models are released on a special branch of FortiOS 7.0.12. To confirm that you are running the correct build, run the CLI command get system status and check that the Branch point field shows 0523.

FG-80F-DSL

is released on build 6689.

FG-90G

is released on build 6712.

FG-91G

is released on build 6712.

FG-120G

is released on build 5373.

FG-121G

is released on build 5373.

FG-900G

is released on build 6728.

FG-901G

is released on build 6728.

FG-1000F

is released on build 6681.

FG-1001F

is released on build 6681.

FG-3000F-ACDC

is released on build 9074.

FG-3001F-ACDC

is released on build 9074.

FG-3200F

is released on build 6675.

FG-3201F

is released on build 6675.

FG-3700F

is released on build 6675.

FG-3701F

is released on build 6675.

FG-4800F

is released on build 6675.

FG-4801F

is released on build 6675.

FGR-70F

is released on build 6685.

FGR-70F-3G4G

is released on build 6685.

FWF-50G-5G

is re-released on build 7353 to include the following SSL VPN vulnerability bug fixes:

  • FG-IR-24-029 - Bug ID 993323

  • FG-IR-24-015 - Bug ID 989429

For information about these bug fixes, see FortiOS 7.0.14 Release Notes

FWF-80F-2R-3G4G-DSL

is released on build 6816.

FWF-81F-2R-3G4G-DSL

is released on build 6816.