New/Changed/Improved

  • New: The User Interface and user quarantine reports are now localized for the following languages: Spanish, Czech and Japanese
  • New: SpamTitan support tunnel may now be opened from the admin console as well as from the UI.
  • New: Botnet detection plugin. Determines if message arrived via a spam botnet. Disabled by default. See Anti-Spam Engine -> Settings.
  • Update: ClamAV virus engine update to 0.90.1. The 0.9x series introduces lots of improvements in terms of detection rate and performance, like support for many new packers and decryptors, RAR3 and SIS archives, and a new phishing signatures format that proves to be very effective.
  • Update: Spamassassin engine updated to 3.1.8. This fixes a potential denial of service vulnerability caused by overly long URLs found in malformed HTML in a scanned mail message. Processing of this message takes a long time and causes massive memory usage, which could cause a Denial of Service due to memory exhaustion or increased swapping
  • Update: OCR engine has been updated to perform addition scans on embedded images and providing even higher hit rates.
  • Fix: Resolved issue in quarantine reports where some unicode encoded subjects strings where not been displayed correctly.
  • Fix: Resolved issue in quarantine reports where some html font tags where not correctly terminated.
  • Fix: Resolved issue with outbound disclaimers that was experienced with some mail clients when the message content-transfer-encoding was Quoted Printable.