Support Forum
The Forums are a place to find answers on a range of Fortinet products from peers and product experts.
ddskier
Contributor

5.0.7 is released

FortiOS 5.0.7 appears to be released. Anyone play with it yet?

-DDSkier FCNSA, FCNSP FortiGate 400D, (2) 200D, (12) 100D, (2) 60D

-DDSkier FCNSA, FCNSP FortiGate 400D, (2) 200D, (12) 100D, (2) 60D
5 REPLIES 5
ddskier
Contributor

The only fix is the heartbleed vulnerability with OpenSSL.

-DDSkier FCNSA, FCNSP FortiGate 400D, (2) 200D, (12) 100D, (2) 60D

-DDSkier FCNSA, FCNSP FortiGate 400D, (2) 200D, (12) 100D, (2) 60D
obrienw
New Contributor

I did the upgrade, I think... FG90D-POE: On the status page it says " Firmware Version v5.0,build3608 (GA Patch 7)" but if I hit the Details link, it says " Current Running Firmware: FG90DP-5.00-build271." Is that just an oversight?
rwpatterson
Valued Contributor III

See this link. Last 2 entries.

Bob - self proclaimed posting junkie!
See my Fortigate related scripts at: http://fortigate.camerabob.com

Bob - self proclaimed posting junkie!See my Fortigate related scripts at: http://fortigate.camerabob.com
Dipen
New Contributor III

5.0.7 just released for heartbleed Vulnerability.... They updated openssl package only to a non-vulnerable version..

Ahead of the Threat. FCNSA v5 / FCNSP v5

Fortigate 1000C / 1000D / 1500D

 

Ahead of the Threat. FCNSA v5 / FCNSP v5 Fortigate 1000C / 1000D / 1500D
Tony_Palma
New Contributor

Thanks for the info!

Kind Regards,

Kind Regards,
Labels
Top Kudoed Authors