Fortinet black logo

Resolved issues

Resolved issues

The following issues have been fixed in FortiProxy 7.0.8. For inquiries about a particular bug, please contact Customer Service & Support.

Bug ID

Description

550701

Fix signal 6 backtrace is not generated for forticron daemon.

553604

CMDB lock issues.

713286

WAD crash at signal 11 on video filter related process.

742483

Fix random system events log with the message "msg=UrlBwl-black gzopen fail".

764770

Fix external resource download DNS bottleneck.

784326

Flaws in auth_key_encrypt.

784785

Unsupported ZTNA logic prevents proper ZTNA matching. Fix default CA certificate changed to blank after refresh.

789153

A profile with higher privileges than the user's own profile can be set.

793651, 798873, 814265, 831805, 834375, 836260, 849803, 851521, 856031, 858061, 859390, 859420, 862510, 863235, 863428, 866115, 867418

Fix GUI issues.

809141

Client hung when FortiAI error encountered with fortiai-error-action as log-only in antivirus profile.

810989

GUI permission override should only apply to GET by default.

813957

Fix ZTNA Tag description message format problem.

815457

HTTPS request is blocked if the destination interfaces in proxy policy and outgoing interface to web-proxy forward-server are different.

817770

Change default source port range to 1024-65001.

818371

Fix WAD process crash at wad_http_req_add_option of wad_http_engine.

818869

FTP traffic does not get redirected to WAD.

819887

GCP does not process multipart MIME data.

823078, 855664, 855853

WAD user-info process randomly consumes 100% CPU of one core.

826254

Fix disk formatting issue after changing usage.

830450

WAD crashes on wad_p2s_ciphers_filter.

832515, 834314

Crash due to connection aborting.

834378

Guest users able to access webpage past the provisioned time allotted for them.

834420, 834729

Extra, unnecessary X-authentication-User/Group field on ICAP header and default ICAP header change

835129

ICAP client header parser cannot handle piggy or sibling flag HTTP headers.

835745

WAD algorithm process crashes when the source interface of a firewall policy is set to virtual-wan-link.

838913

Fix malformed request false positive issue.

839201

ICAP client timeout issue .

840549

Fix WAD unable to recognize RSSO user.

841506

Fix WAD memory spike on ISO file when stream-scan enabled.

841571

Disable VXLAN configuration in transparent mode.

841828

Traffic is not authorized when AD username is provided without a domain.

842197

Fix CIFS under ZTNA does not respect the port setting, and should not start while no scan is needed.

844990

Enforce IP bans on existing traffic.

845570

Fix for re-compiling wad_ebpf_dispatcher.c.

845577

WAD crashes at fts_client_hello_cancel.

845818

Remove the 10 second count down for falling back URL when SSO IdP is not configured.

846630

ZTNA status removed from GUI.

846857

Fix TLS 1.1 certificate-inspection bypass failure.

846870

Allow management access to local interfaces with IPsec and SSLVPN.

847484

Read-only administrators able to sniff other administrators' cookies.

848190

Fix incorrect allocated RAM shown in the GUI.

849320

Improve performance when changing the configuration.

849549

In deep-inspection, FortiProxy cannot forward ALPN extension in clienthello to server.

849714

Keep the default value, disable, for the pac-data field in config user krb-keytab when upgrading.

850440

Fix WAD algorithm crash when loading ia-profile.

850558

Webcache is unable to retrieve large cached objects.

850841

Arbitrary read/write vulnerability in custom language.

851188

Fix string comparing issue when the host name in the request is capitalized.

852192

Fix kernel memory corruption.

852416

Trusted host IP table rules are only generated for super administrators.

852416

Non-super administrators are skipped when checking for trusthost wildcards.

853406

Fix SSL certificate full check for external resources when the hostname is the IP address.

853406

Fix SSL certificate full check for external resources when the hostname is the IP address.

853473

WAD crash at sig 11 in wad_log_vs.c with ZTNA logging related tests .

854176

Patch for arbitrary file deletion in log reports.

854229

Path traversal vulnerability allowed VDOM escaping.

854432

Fix TCP port validate return false for proxy SSL redirect.

854833

Fix incorrect license information on secondary FortiProxy.

855009

Fix error when adding different URL lists to different URL match ruless.

855603

Fix pipeline requests failure when enabling IPS/APPCTL.

855816

Clone DSCP marker to the other end of transparent proxies.

855838

High latency and CPU usage when deleting webcache entries matching a simple-string URL pattern.

856008

Fix netlink socket not closed when setting up IP pools.

856235

High memory usage by WAD worker in object ssl.fts.str.fstr_buffer_bytes.

857284

Remove NAF.

857338

Fix WAD traffic stats client add stats crash.

857507

WAD crash at wad_http_fwd_msg_body.

857691

Remove duplicate address-ip-rating in the profile-protocol-options.

858488

Fix wa_cs daemon crashes when the request data length is larger than the range data length.

858647

Fix race condition resulting in interfaces being stuck up or down with HA enabled .

860381

Fix webcache prefetch build crashes when an entry has an empty configuration.

860461

Fix wrong web proxy profile assignment issue.

860495

Decode DLP log URL field to utf-8 .

860520

Improve table build speed when policy uses a zone as the soure and/or destination address.

860620

Potential memory leak on DoT traffic.

861151

SSL Mirror does not work.

862001

Prevent password ciphertext exposure in logs.

862846

Configuration Backup and Restore in CLI is not working as expected. The honor-df, send-pmtu-icmp, and ipv6-allow-anycast-probe commands are removed from config system global.

863593, 864115

Both incoming and outgoing utm-filefilter logs are generated when email is passthrough with outgoing direction via MAPI.

864621

SSH public key changes after every reboot

865318

ICAP server with antivirus crash when sending HTTPS to eicar.com .

868043

WAD worker crashes when performing basic local authentication.

Common vulnerabilities and exposures

FortiProxy 7.0.8 is no longer vulnerable to the following CVE references. Visit https://fortiguard.com/psirt for more information.

Bug ID

CVE reference

854181

CVE-2022-42475

866003

CVE-2022-45861

845849

CVE-2022-41330

862003

CVE-2022-43947

854176

CVE-2022-42474

847484

CVE-2022-41327

Resolved issues

The following issues have been fixed in FortiProxy 7.0.8. For inquiries about a particular bug, please contact Customer Service & Support.

Bug ID

Description

550701

Fix signal 6 backtrace is not generated for forticron daemon.

553604

CMDB lock issues.

713286

WAD crash at signal 11 on video filter related process.

742483

Fix random system events log with the message "msg=UrlBwl-black gzopen fail".

764770

Fix external resource download DNS bottleneck.

784326

Flaws in auth_key_encrypt.

784785

Unsupported ZTNA logic prevents proper ZTNA matching. Fix default CA certificate changed to blank after refresh.

789153

A profile with higher privileges than the user's own profile can be set.

793651, 798873, 814265, 831805, 834375, 836260, 849803, 851521, 856031, 858061, 859390, 859420, 862510, 863235, 863428, 866115, 867418

Fix GUI issues.

809141

Client hung when FortiAI error encountered with fortiai-error-action as log-only in antivirus profile.

810989

GUI permission override should only apply to GET by default.

813957

Fix ZTNA Tag description message format problem.

815457

HTTPS request is blocked if the destination interfaces in proxy policy and outgoing interface to web-proxy forward-server are different.

817770

Change default source port range to 1024-65001.

818371

Fix WAD process crash at wad_http_req_add_option of wad_http_engine.

818869

FTP traffic does not get redirected to WAD.

819887

GCP does not process multipart MIME data.

823078, 855664, 855853

WAD user-info process randomly consumes 100% CPU of one core.

826254

Fix disk formatting issue after changing usage.

830450

WAD crashes on wad_p2s_ciphers_filter.

832515, 834314

Crash due to connection aborting.

834378

Guest users able to access webpage past the provisioned time allotted for them.

834420, 834729

Extra, unnecessary X-authentication-User/Group field on ICAP header and default ICAP header change

835129

ICAP client header parser cannot handle piggy or sibling flag HTTP headers.

835745

WAD algorithm process crashes when the source interface of a firewall policy is set to virtual-wan-link.

838913

Fix malformed request false positive issue.

839201

ICAP client timeout issue .

840549

Fix WAD unable to recognize RSSO user.

841506

Fix WAD memory spike on ISO file when stream-scan enabled.

841571

Disable VXLAN configuration in transparent mode.

841828

Traffic is not authorized when AD username is provided without a domain.

842197

Fix CIFS under ZTNA does not respect the port setting, and should not start while no scan is needed.

844990

Enforce IP bans on existing traffic.

845570

Fix for re-compiling wad_ebpf_dispatcher.c.

845577

WAD crashes at fts_client_hello_cancel.

845818

Remove the 10 second count down for falling back URL when SSO IdP is not configured.

846630

ZTNA status removed from GUI.

846857

Fix TLS 1.1 certificate-inspection bypass failure.

846870

Allow management access to local interfaces with IPsec and SSLVPN.

847484

Read-only administrators able to sniff other administrators' cookies.

848190

Fix incorrect allocated RAM shown in the GUI.

849320

Improve performance when changing the configuration.

849549

In deep-inspection, FortiProxy cannot forward ALPN extension in clienthello to server.

849714

Keep the default value, disable, for the pac-data field in config user krb-keytab when upgrading.

850440

Fix WAD algorithm crash when loading ia-profile.

850558

Webcache is unable to retrieve large cached objects.

850841

Arbitrary read/write vulnerability in custom language.

851188

Fix string comparing issue when the host name in the request is capitalized.

852192

Fix kernel memory corruption.

852416

Trusted host IP table rules are only generated for super administrators.

852416

Non-super administrators are skipped when checking for trusthost wildcards.

853406

Fix SSL certificate full check for external resources when the hostname is the IP address.

853406

Fix SSL certificate full check for external resources when the hostname is the IP address.

853473

WAD crash at sig 11 in wad_log_vs.c with ZTNA logging related tests .

854176

Patch for arbitrary file deletion in log reports.

854229

Path traversal vulnerability allowed VDOM escaping.

854432

Fix TCP port validate return false for proxy SSL redirect.

854833

Fix incorrect license information on secondary FortiProxy.

855009

Fix error when adding different URL lists to different URL match ruless.

855603

Fix pipeline requests failure when enabling IPS/APPCTL.

855816

Clone DSCP marker to the other end of transparent proxies.

855838

High latency and CPU usage when deleting webcache entries matching a simple-string URL pattern.

856008

Fix netlink socket not closed when setting up IP pools.

856235

High memory usage by WAD worker in object ssl.fts.str.fstr_buffer_bytes.

857284

Remove NAF.

857338

Fix WAD traffic stats client add stats crash.

857507

WAD crash at wad_http_fwd_msg_body.

857691

Remove duplicate address-ip-rating in the profile-protocol-options.

858488

Fix wa_cs daemon crashes when the request data length is larger than the range data length.

858647

Fix race condition resulting in interfaces being stuck up or down with HA enabled .

860381

Fix webcache prefetch build crashes when an entry has an empty configuration.

860461

Fix wrong web proxy profile assignment issue.

860495

Decode DLP log URL field to utf-8 .

860520

Improve table build speed when policy uses a zone as the soure and/or destination address.

860620

Potential memory leak on DoT traffic.

861151

SSL Mirror does not work.

862001

Prevent password ciphertext exposure in logs.

862846

Configuration Backup and Restore in CLI is not working as expected. The honor-df, send-pmtu-icmp, and ipv6-allow-anycast-probe commands are removed from config system global.

863593, 864115

Both incoming and outgoing utm-filefilter logs are generated when email is passthrough with outgoing direction via MAPI.

864621

SSH public key changes after every reboot

865318

ICAP server with antivirus crash when sending HTTPS to eicar.com .

868043

WAD worker crashes when performing basic local authentication.

Common vulnerabilities and exposures

FortiProxy 7.0.8 is no longer vulnerable to the following CVE references. Visit https://fortiguard.com/psirt for more information.

Bug ID

CVE reference

854181

CVE-2022-42475

866003

CVE-2022-45861

845849

CVE-2022-41330

862003

CVE-2022-43947

854176

CVE-2022-42474

847484

CVE-2022-41327