FortiGuard Servers are not reachable

Update – 30. Oktober 2023: We received feedback from our partners that the issue probably occurred again today. Fortinet confirmed the issue, here is their response: Few cases have been reported to us with this issue during the weekend, this seems to be issue with Fortiguard anycast when Daylight Saving…

Loading

read more

FortiOS 7.4.1 is released

Last Friday the first patch for FortiOS 7.4 has been released. As always with a brand new minor or major FortiOS version a lot of issues have been resolved and a lot of new features have been introduced. No Security Fabric root for FG60E/F anymore Interestingly, however, we found an…

Loading

read more

CVE-2023-27997 – FortiOS & FortiProxy – Heap buffer overflow in sslvpn pre-authentication

Please note the vulnerabilities in Fortinet products published in June. In particular, we would like to mention the vulnerability in FortiOS, which affects SSLVPN access and poses a major threat with a CVSSv3 score of 9.2. Fortinet PSIRT: https://www.fortiguard.com/psirt/FG-IR-23-097CVE: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27997 Affected are FortiOS versions 6.0 to 7.2. Fortinet has already…

Loading

read more

New Fortinet Vulnerabilities (March 2023)

Most of you have already read about the latest release of Fortinet’s new PSIRT advisories. There are 15 new vulnerabilities for FortiOS and other products with severity level from low up to critical. We strongly recommend that you checkt the PSIRT advisories and update your Fortinet products to one of…

Loading

read more

CheatSheet FortiOS v7.2

We are happy to present you the new cheat sheet for FortiOS version 7.2. Most commands have remained the same.A bigger change is that the Packet Sniffer and the Debug Flow are now also available in the WebUI under Network > Diagnostics. We wish you good luck with troubleshooting.

Loading

read more

Remediation steps for FG-IR-22-377 / CVE-2022-40684

Fortinet has released information about PSIRT FG-IR-22-377, also known as CVE-2022-40684. Following we have a collection of remediation steps to take if your FortiGate has been breached. We have documented some information about this vulnerability in this blog article. We will update this post as soon as new evolvements are…

Loading

read more

FortiGate VM License Troubleshooting

When you setup a new FortiGate VM, sometimes the licensing process is not working as expected. To simplify the process of licensing a FortiGate VM for you, we have created this guide. Let’s first have a look into the licensing process on the FortiGate VM, before we discuss the Troubleshooting….

Loading

read more