2023-07-31
Intra2net Software Update 6.11.2
Antivirus engine update
Antivirus engine update to 64-bit
- Upgrade SAVAPI antivirus engine to 64-bit version
- Automatic migration of the existing antivirus database
- Increased performance when scanning archives/containers
- Speed improvement during the update of the antivirus database
- Multiple security updates for the antivirus engine
Further improvements
- Email mailinglists: Rename the menu item "External user" to "External email address". Local addresses are associated with existing user accounts.
- Removal of the "Hylafax" firewall service from the predefined services
- Support for usernames with spaces when installing NCP VPN profiles under Windows
Cumulative security update fixes 21 vulnerabilities
- (ImageMagick-7.1.1-11, c-ares-1.19.1: CVE-2023-32067, CVE-2023-31130, CVE-2023-31147 und CVE-2023-31124, curl-8.1.2, kernel-5.15.120, libxml2-2.10.4: CVE-2023-29469 und CVE-2023-28484, microcode_ctl-2.1-40, openssl-1.1.1u: CVE-2023-2650, python-3.7.17: CVE-2023-24329, tar-1.29: CVE-2022-48303, tcpdump-4.99.4: CVE-2023-1801, tcpreplay-4.4.3: CVE-2023-27783, CVE-2023-27784, CVE-2023-27785, CVE-2023-27786, CVE-2023-27787, CVE-2023-27788 and CVE-2023-27789)
Linux base services update
- (libpcap-1.10.4, linux-firmware-20230515, savapi-4.15.16)
2023-02-23
Intra2net Software Update 6.11.1
New email archiving interface
Additional interface for email archiving
- New archiving mode "POP3 multidrop mailbox (MailStore)"
- Emails are collected in a dedicated mailbox and can be retrieved by archiving software such as MailStore
- Available for Intra2net Business Server and Intra2net Security Gateway
- The additional program MailStore Gateway is not required
- Step by step setup guide in the manual
Email attachment filter improvements
- Extension of the predefined "Executable files" block list of the email attachment filter to include ONE files from Microsoft OneNote
- Exceptions for encrypted PDF files now configurable for complete sender domains
- Updated spam filter rules
Further improvements
- Significant performance increase of the Internet access type "DSL dial-up (PPPoE)" through switch over to kernel driver
- Fix network issues for Intel network chip I219-V
- Improvements to the pre-release version of the Wireguard VPN
Cumulative security update fixes 10 vulnerabilities
- (ImageMagick-7.1.0-58, curl-7.87.0, httpd-2.4.55: CVE-2006-20001, libtasn1-4.13: CVE-2021-46848, linux-5.15.93, openssl 1.1.1t: CVE-2023-0286, CVE-2023-0215, CVE-2022-4450 and CVE-2022-4304, samba-4.15.13: CVE-2022-38023)
Linux base services update
- (jsoncpp-0.10.7, linux-firmware-20230117, rp-pppoe-3.15)
2023-01-26
Intra2net Groupware Client 5.0.2
Advanced synchronization of Outlook categories
- Storage of Outlook color categories
Memory consumption in Outlook data files significantly reduced
- Reduce new data files by up to 30 percent
- Retention of original source text information reduced
- New default setting for each data file
More improvements
- Improved identification of the sender address in forwarded emails
- Fixed the repair installation for Intra2net Groupware Client
- More improvements and bug fixes
2022-12-01
Intra2net Software Update 6.11.0
New Linux kernel 5.15 increases system performance
- Updated drivers for new hardware, especially network cards from Intel and Realtek
- E-mail throughput significantly increased
- Automatic migration of existing installations with IDE hard disks to new drivers. This affects Hyper-V Generation 1 VMs in particular
- Linux kernel security hardened several times
Email attachment filter improvements
- Office attachment filter now detects new type of malicious code in PowerPoint presentations
- Detection of links to content from external sources now ignores local drives
- Updated spam filter rules
Removal of the fax function from the Intra2net Business Server
Further improvements
- Memory test "memtest86+" available under UEFI
- Microcode updates for Intel and AMD CPUs
Cumulative security update fixes 25 vulnerabilities
- (ImageMagick-7.1.0-52, expat-2.5.0: CVE-2022-40674 and CVE-2022-43680, krb5-1.19.4: CVE-2022-42898, libconfuse-2.6: CVE-2022-40320, libxml2-2.10.3: CVE-2022-2309, CVE-2022-40303 and CVE-2022-40304, net-snmp-5.9.3: CVE-2022-24805, CVE-2022-24806, CVE-2022-24807, CVE-2022-24808, CVE-2022-24809 and CVE-2022-24810, python-3.7.15: CVE-2020-10735, rsync-3.2.7: CVE-2022-29154 and CVE-2022-37434, samba-4.15.12: CVE-2022-2031, CVE-2022-32742, CVE-2022-32744, CVE-2022-32745, CVE-2022-32746 and CVE-2022-42898, zlib-1.2.13: CVE-2022-37434)
Linux base services update
- (conntrack-tools-1.4.7, curl-7.86.0, iptables-1.8.8, kernel-5.15.79, libnetfilter_conntrack-1.0.9, libnetfilter_cthelper-1.0.1, libnetfilter_cttimeout-1.0.1, linux-firmware-20221109, memtest86+-6.0.0, microcode_ctl-2.1-48, openssl-1.1.1s, python37-oletools-0.60.1dev3-2, squid-5.7, strace-6.0, wireguard-tools-1.0.20210914)
2022-07-14
Intra2net Groupware Client 5.0.1
Search support in Outlook improved
- Search support for Microsoft Outlook 2013 up to 2021 improved
- Error message "Your search could not be completed" fixed
- Other improvements and bug fixes
Note: Downgrading from Intra2net Groupware Client 5.0.1 to version 4.x is not possible. If you want to perform a downgrade, you have to create a new profile after installing version 4.x.
The new version can be easily installed over the old version.
2022-07-12
Intra2net Software Update 6.10.3
Support for Intra2net Appliance Micro
- Compact and silent hardware platform
- Secure connection to branch offices and home offices
- Compatible with Intra2net Network and Intra2net Security Gateway
Office attachment filter improvements
- Detection of links to content from external sources
- MSHTML exploit detection (CVE-2021-40444)
- Updated version of the Office macro filter
- Extension of the predefined "Executable files" blocking list of the email attachment filter to include CAB and DIAGCAB files
Improvements to the VPN Wizard
- Adjustment to the latest NCP Secure Entry Client Version 13
- Support for creating certificates for Android 11 under the "Native Android" option in the VPN wizard
Further improvements
- Adjustment of the TCP window scaling for more data throughput
- Email mailing lists now show "User: Login name" for local users for mailing list members
- Message when rescue system is active is permanently displayed on the main page
- Notification on the main page after shutoff without regular shutdown
- Microcode updates for Intel and AMD CPUs
Cumulative security update fixes 24 vulnerabilities
- (ImageMagick-7.1.0-39, curl-7.84.0: CVE-2022-27782, CVE-2022-27774, CVE-2022-27776, CVE-2022-32205, CVE-2022-32206 and CVE-2022-32207, gzip-1.12: CVE-2022-1271, httpd-2.4.54: CVE-2022-31813, CVE-2022-28614 and CVE-2022-28615, libarchive-3.5.3: CVE-2022-26280, libxml2-2.9.14: CVE-2022-29824, linux-4.19.250, microcode_ctl-2.1-36: CVE-2022-0005, CVE-2022-21131, CVE-2022-21136 and CVE-2022-21151, openssl-1.1.1q: CVE-2022-2097, rsync-3.2.4: CVE-2018-25032, rsyslog-8.39.0: CVE-2022-24903, unrar-6.1.7: CVE-2022-30333, xzgrep-5.2.4: CVE-2022-1271)
Linux base services update
- (linux-firmware-20220509, mcelog-180, oletools-0.60.1, samba-4.15.8, smartmontools-7.3, squid-5.6)
2022-06-09
Intra2net Software Update 6.10.2
Important security update for the web groupware
- Important security update for the web groupware
- Spam filter rules update
Cumulative security update fixes 2 vulnerabilities
- (php-horde-turba: CVE-2022-30287, zlib-1.2.12: CVE-2018-25032)
2022-06-01
Discontinuation of support for Outlook 2007 and Outlook 2010 as of 30.09.2022
We hereby terminate support of the Intra2net Groupware Client for the following Microsoft applications and operating systems as of September 30, 2022:
- Microsoft Outlook 2007
- Microsoft Outlook 2010
- Microsoft Windows 7
Technical support for these products has been discontinued by Microsoft.
What will happen after 01.10.2022 if the discontinued applications continue to be used?
- The previously released versions of the Intra2net Groupware Client are basically still usable with the discontinued products
- You will no longer receive support from Intra2net for this
- You will no longer receive updates for the discontinued products for the Intra2net Groupware Client
What can you use as an alternative?
We recommend replacing the affected Microsoft applications and operating systems with a current version in a timely manner.
Over what period of time are current applications supported?
Third-party software is supported for up to 2 years after the manufacturer's support ends. For individual Microsoft Outlook versions, please refer to the Intra2net Lifecycle Policy for more information:
https://www.intra2net.com/en/support/lifecycle-policy.php
For further questions, please contact your local sales partner.
2022-04-05
Intra2net Groupware Client 5.0
Support for Microsoft Outlook 2021
Intra2net Groupware Client now supports the following Office versions
- Microsoft Outlook 2021, 32- and 64-bit version
- Microsoft Outlook 2019, 32- and 64-bit version
- Microsoft Outlook 2016, 32- and 64-bit version
- Microsoft Outlook 2013, 32- and 64-bit version
- Microsoft Outlook 2010, 32- and 64-bit version
- Microsoft Outlook 2007, 32-bit version
- Support for Microsoft Windows 11, 64-bit
Simple folder management
- New, simplified default view in the 'Connect Folder' dialog shows only the server view of an account
- New default setting of the folder management is the simple server view
- In the options dialog you can switch between the simplified and the expert view
- Shared folders from other users must be actively connected
More improvements
- In the Account Settings dialog the default connection mode for folders can be changed
- In the 'Synchronize all new folders' connection mode, all folders of the account are connected and cannot be disconnected
- Other improvements and bug fixes
Attention: Downgrading from Intra2net Groupware Client 5.0 to an old version is not possible. You have to create a new profile for this after installing version 4.0.2.
The new version can be easily installed over the old version.
2022-03-16
Intra2net Software Update 6.10.1
Replication for hot standby systems extended
Data replication for hot standby systems extended
- Synchronization of all email quarantines
- Synchronization of email archiving interface
- Transfer of ActiveSync status from end devices
- Synchronization of proxy statistics
More improvements
- Email attachment filter behavior improved for non-verifiable Office macros
- Saving the system configuration accelerated
- Modernization of parts of the network and firewall system
- IMAP and POP3 servers log usernames from invalid logins for all login methods
- Automatic restart of the VPN system in case of error improved
- Microcode updates for Intel and AMD CPUs
Cumulative security update fixes 30 vulnerabilities
- (cyrus-imapd-2.4.17: CVE-2021-33582, expat-2.4.7: CVE-2021-45960, CVE-2021-46143, CVE-2022-22822, CVE-2022-22823, CVE-2022-22824, CVE-2022-22825, CVE-2022-22826, CVE-2022-22827, CVE-2022-25235, CVE-2022-25236, CVE-2022-25313, CVE-2022-25314 and CVE-2022-25315, glibc: CVE-2021-3999, libarchive-3.5.3: CVE-2021-31566 and CVE-2021-36976, libxml-2.9.13: CVE-2022-23308, libxslt-1.1.35: CVE-2021-30560, httpd-2.4.53: CVE-2021-44224 and CVE-2022-22720, kernel-4.19.232, openssh-8.9, openssl-1.1.1n: CVE-2022-0778, php-horde-Horde_Mime_Viewer: XSS-2022-03, postfix-3.3.22, python-3.7.12, util-linux-2.36.2: CVE-2021-3995 and CVE-2021-3996, ImageMagick-7.1.0.26)
Update of Linux base services
- (bash-5.1.16, conntrack-tools-1.4.6, curl-ssl-7.82.0, hostname-3.23, iproute-5.16.0, iptables-1.8.7, libmnl-1.0.4, libnetfilter_acct-1.0.3, libnetfilter_conntrack-1.0.8, libnetfilter_queue-1.0.5, linux-firmware-20220209, microcode_ctl-2.1-47, net-tools-2.0, nfacct-1.0.2, rust-1.57.0, samba-4.15.5, squid-5.4, unrar-6.1.4)
2021-12-15
Intra2net Software Update 6.10.0
New email quarantine improves usability
Improved security and usability of the email quarantine
- New quarantine for blocked file attachments, viruses and spam
- Fast search function makes it easier to find messages
- Additional detail view per message like e.g. the blocking reason
- If an email contains multiple recipients, one entry is created per recipient. This enables a dedicated approval
- Fast administration, even with thousands of entries
- Quarantine emails are now stored on the data partition. Due to the increased storage space, a longer retention period is possible
Email attachment filter improvements
- Blocked file attachments are transferred to the email archiving system only after they have been released. This prevents the archiving of unwanted messages
- Logging of the archiving reason in the system messages
- Updated version of the Office macro attachment filter
- Detection of malicious code in old Excel 4.0 macros
- Analysis of the content of self-extracting RAR archives
New version of the web proxy
- Squid proxy server updated to version 5.3
- DNS resolution of hostnames for the "Ban IP addresses of URLs" function is now performed in parallel with configuration changes
- Display of the expected duration of DNS resolution on the main page
Additional enhancements
- Upgrade to Samba version 4.15 for the SMB file shares. If you are using remote backup to SMB server, please verify the functionality to be on the safe side
- Improved access to services of the Intra2net system via a VPN connection with NAT enabled
- Import of certificates with IPv6 in subject-alternative-name corrected
- Microcode updates for Intel and AMD CPUs
Cumulative security update fixes 21 vulnerabilities
- (ImageMagick-7.1.0-16, c-ares-1.18.1: CVE-2021-3672, curl-7.80.0: CVE-2021-22945, CVE-2021-22946 and CVE-2021-22947, ghostscript-9.55.0, httpd-2.4.51: CVE-2021-40438, CVE-2021-39275, CVE-2021-34798 and CVE-2021-41773, kernel-4.19.219, krb5-1.19: CVE-2021-37750, CVE-2021-36222, libgcrypt-1.8.1: CVE-2021-33560, openssl-1.1.1l, poppler-21.11.0, samba-4.15.3, squid-5.3, strongswan-4.6.0: CVE-2021-41991)
Update of Linux base services
- (bash-5.1.8, file-5.41, groff-1.22.4, jansson-2.14, libcap-2.48, linux-firmware-20211027, module-init-tools-3.16, postfix-3.3.20, python37-olefile-0.47, python37-oletools-0.60.1, python37-pyi2ncommon-1.6.7, rust-1.56.0)
2021-12-13
Intra2net systems not affected by log4j vulnerability
On December 10, 2021, an advisory was announced on a security vulnerability rated critical, named Log4J-RCE (CVE-2021-44248). Put simply, an attacker can use the discovered vulnerability to cause the target system to retrieve and execute code from a remote location.
Intra2net has immediately examined all products and found that the log4j library is not used anywhere. Therefore, Intra2net systems are not affected. Intra2net's infrastructure for updates, licenses, etc. is also not affected.
No further steps are required for our customers.
2021-09-22
Discontinuation of the fax function as of 2022-06-30
Discontinuation of the fax function as of June 30, 2022
As of June 30, 2022, the fax feature of the Intra2net Business Server will be discontinued.
If you send and receive faxes through your Intra2net Business Server, you will receive more information below.
Why is the fax feature being discontinued?
In everyday office life, communication by fax is continuously losing its importance. Companies are increasingly turning to digital solutions for their communications. Under the GDPR, German data protection authorities also view the transmission of personal data via Internet-based fax solutions critically.
How do I know if the fax function is still in use?
Check on the Intra2net Business Server in the menu: "Services > Fax > Settings" if the fax function is activated.
What will happen to the fax function after June 30, 2022?
Updates for Intra2net Business Server released after June 30, 2022 will no longer include the fax feature, it will be removed when the next update is installed.
How will I be able to receive faxes in the future?
Most phone companies offer a fax receiving feature that allows you to easily forward faxes to the Intra2net Business Server via email.
Alternatively, a fax receiving feature is included in many IP PBXs and routers with VoIP capability. For this, check the manufacturer's documentation or ask the administrator in charge.
Receiving faxes can also be transferred to an external service provider. To do this, set up call forwarding to the service provider for your fax number so that you can still be reached at your existing fax number.
What alternatives are there to faxing?
In general, evaluate whether sending faxes is still necessary or whether the associated business processes can be switched to email or other communication methods.
IP telephone systems and VoIP routers may include a function for sending faxes. Alternatively, external service providers also offer the sending of faxes as usual via printer drivers.
2021-06-30
Intra2net Software Update 6.9.2
Easy power up from computers that are turned off
New Wake-On-LAN function for end users
- Mobile staff can switch on office PC remotely
- Startup of computers via URL with stored access code
- Save as bookmark in the browser or call via script
- Creation of links under "Network > Intranet : Clients"
Migration of mail services to 64-bit
- Migration of Cyrus IMAP server to 64-bit
- Migration of Postfix SMTP server to 64-bit
- Spam filter rules update
Email attachment filter improvements
- Office attachment filter now recognizes macros in PowerPoint Addin (.ppa and .ppam) and PowerPoint Wizard Addin (.pwz) files
- Unknown file contents are filtered as file extension ".unknown" instead of ".dat" as before
DHCP server improvements
- Approval of dynamic IP addresses in the firewall accelerated
- Parallelization of the search for other DHCP servers at system startup or configuration changes
Additional enhancements
- Upgrade to Samba version 4.14 for the SMB file shares. If you are using remote backup to SMB server, please verify the functionality to be on the safe side
- MAC address detection under "Network > Intranet > Clients" improved
- Display of folder list under "Usermanager > Users : Groupware" corrected
- Microcode updates for Intel CPUs
Cumulative security update fixes 21 vulnerabilities
- (ImageMagick-7.1.0: CVE-2020-29599, curl-7.77.0: CVE-2021-22297 and CVE-2021-22901, dhcp-4.1-ESV-R16: CVE-2021-25217, httpd-2.4.48: CVE-2020-35452 and CVE-2020-35452, kernel-4.19.195, libxml2-2.9.12: CVE-2021-3516, CVE-2021-3517, CVE-2021-3518, CVE-2021-3537 and CVE-2021-3541, openssl-1.1.1k: CVE-2021-3449, poppler-21.06.1, rpm-4.15.1.1: CVE-2021-3421, CVE-2021-20271 and CVE-2021-20266)
Update of Linux base services
- (linux-firmware-20210511, postfix-3.3.18, samba-4.14.5, speedtest-cli-2.1.3, traceroute-2.1.0)
2021-03-23
Intra2net Software Update 6.9.1
Enabling TLS 1.3 for more security
Enabling transport encryption TLS 1.3
- Support for TLS 1.3 encryption protocol
- Encryption strength "normal" now requires at least TLS 1.2
- New level of encryption strength: "Compatibility with Windows 7"
- Intra2net Business Server will be updated as part of the update. switched to "Compatibility with Windows 7"
New DHCP server architecture
- Processing of requests significantly accelerated
- Robust under heavy load with up to 1000 terminals
- Enhanced logging of DHCP requests
Further improvements
- Email sorting rules set the draft marker when an email is placed in the drafts folder
- CPU microcode updates for Intel and AMD CPUs
Cumulative security update fixes 8 vulnerabilities
- (kernel-4.19.179, openssl-1.1.1j: CVE-2021-23839, CVE-2021-23840 and CVE-2021-23841, php-horde-Horde_Text_Filter-2.3.8: CVE-2021-26929, poppler-21.03.0, python-3.7.10: CVE-2021-3177, screen-4.8.0: CVE-2021-26937)
Updating Linux Basic Services
- (curl-7.75.0, cyrus-sasl-2.1.27, elinks-0.12pre6, gobject-introspection-1.62.0, gpgme-1.13.1, krb5-1.19, libevent-2.1.8, linux-firmware-20210208, lnav-0.9.0, mailx-12.5, microcode_ctl-2.1-32, mtr-0.94, perl-DBD-SQLite-1.66, perl-ExtUtils-MakeMaker-7.46, perl-ExtUtils-Manifest-1.72, perl-Linux-Prctl-1.6.0, perl-Net-SSLeay-1.88, perl-Text-Template-1.59, perl-TimeDate-2.33, php-horde-Horde_Idna-1.1.3, python-2.7.18, python37-cryptography-3.1, util-linux-2.36.2, wget-1.20.3)
Important notes
Please set the encryption strength in the menu. "System > Web Interface > Security" to "normal", if Windows 7 is not in use.
The installation may take up to 30 minutes. As part of the update 426 software packages will be updated.
2020-12-16
Intra2net Software Update 6.9.0
New backup system for fast backups
New backup system now supports differential backups
- Fast backup creation for large data volumes
- These only contain changes from the last full backup
- Available in addition to full data backup
- Existing backup datasets still compatible
More backup enhancements
- Backup record storage duration is now configured in days instead of number of backup records
- Prediction of creation time and space requirements of the backup under "System > Backup > Settings"
- New and audited backup encryption based on AES-128-GCM
Recommended configuration of the backup system
- Creating a full data backup over the weekend
- Create three differential backups per business day
Other improvements
- Installation of the Intra2net system with serial console possible
- Migration of all Python scripts to Python 3.7
- CPU microcode updates for Intel CPUs
Cumulative security update fixes 22 vulnerabilities
- (c-ares-1.17.1, curl-7.74.0: CVE-2020-8284, CVE-2020-8285 and CVE-2020-8286, freetype-2.8: CVE-2020-15999, kernel-4.19.162: CVE-2020-29660 and CVE-2020-29661, krb5-1.18.1: CVE-2020-28196, libxml2-2.9.10: CVE-2020-24977, openldap-2.4.55: CVE-2019-13057, CVE-2019-13565 and CVE-2020-12243, openssl-1.0.2: CVE-2020-1971, perl-Convert-ASN1-0.27: CVE-2013-7488, poppler-20.12.1, samba-4.11.17: CVE-2020-1472, CVE-2020-14318, CVE-2020-14323 and CVE-2020-14383, tcpdump-4.9.3: CVE-2020-8037, tcpreplay-4.3.3: CVE-2020-24265)
Updating Linux Basic Services
- (beep-1.4.9, linux-firmware-20201118, microcode_ctl-2.1-41, python-3.7.8)
Note about backup encryption
From version 6.9.0, Intra2net Support can no longer read the password from the system in case of emergency.
Please check on the "System > Backup > Restore" page if the correct password is known.
2020-09-21
Intra2net Software Update 6.8.1
Support for UEFI systems
- Support for installation and boot on UEFI systems
- Starting RAID systems from both hard disks possible
- Support for 2nd generation Hyper-V VMs
Improvements for new installation
- Support for installation from USB stick
- Hard disks with more than 2 TB are now supported
- Increase the size of the system partition to 5 GB
- Switching partitioning to LVM. This allows easy extensions of partitions during hard disk upgrades
- Note: In UEFI mode, the option Memory test is not available in the boot menu. Memory test" is not available.
More improvements
- Support for customization of the Let's Encrypt API ("POST-as-GET")
- Email attachment filter now classifies UDF files as ISO images
- CPU microcode updates for Intel and AMD
Cumulative security update fixes 17+ vulnerabilities
- (curl-7.72.0: CVE-2020-8177, CVE-2020-8169 and CVE-2020-8231, httpd-2.4.46, libarchive-3.4.3: CVE-2020-9308 and CVE-2019-20509, libxslt-1.1.34, linux-4.19.144, lua-5.3.5: CVE-2020-24370, net-snmp-5.8, poppler-20.09.0, python-3.7.9: CVE-2019-20907 and CVE-2020-14422, python37-psutil-5.7.2: CVE-2019-18874, samba-4.11.12, sqlite-3.33.0: CVE-2020-13871, tcpreplay-4.3.3: CVE-2020-12740)
Updating Linux Basic Services
- (efi-filesystem-4, efibootmgr-17, efivar-37, grub2-2.04-21, linux-firmware-20200817, lvm2-2.03.10, ncdu-1.15.1, popt-1.16, postfix-3.3.12, python37-acme-1.6.0, unrar-5.9.4)
2020-09-17
Intra2net Groupware Client 4.0.2
Compatibility with latest Microsoft Outlook update
- Compatibility established with update for Microsoft Office 2016 (KB4484475) dated August 11, 2020
- Behavior with unstable IMAP connections improved
- Improvement of information dialogs for users
2020-05-26
Intra2net Software Update 6.8.0
Simple connection of home office workstations
VPN wizard supported for easy connection of home office workstations
- NCP Secure Entry Client for Windows
- NCP Secure Entry Client for macOS
- NCP Secure Entry Client for Android
- Shrew Soft VPN Client for Windows
- Native cooperation with Apple iOS (.mobileconfig)
- Create the configuration for end devices in a few steps
- Automatically generate the certificate and choose an IP address for the client
Additional VPN enhancements
- Default setting for new connections configurable under "Services > VPN > Settings"
- Advanced configuration checks avoid errors already during setup
- Support for elliptic curve encryption profiles: ECP_192, ECP_224, ECP_256, ECP_384, and ECP_521
More improvements
- Expanding the predefined "Executable files" blocking list of the email attachment filter to include .iso files for malware protection
- CPU microcode updates for AMD Ryzen 3, 5, 7, 9, Threadripper and EPYC
Cumulative security update fixes 7 vulnerabilities
- (httpd-2.4.43: CVE-2020-1934 and CVE-2020-1934, kernel-4.19.124, php-horde-Horde_Form-2.0.6: CVE-2020-8866, poppler-0.88.0, samba-4.11.9, tmux-3.1b)
Updating Linux Basic Services
- (curl-7.70.0, iproute2-5.6.0, jansson-2.13.1, krb5-1.18.1, linux-firmware-20200421, postfix-3.3.10, python37-delta-tar-2.2)
2020-02-26
Intra2net Software Update 6.7.1
TLS encryption for LDAP connections
TLS encryption for secure connections to the domain controller
- Scan email addresses from Active Directory now supports TLS encryption
- Activation of LDAPS takes place as part of the update
- Microsoft will enforce secure connections to the Domain Controller in the future, see Microsoft Security Advisory ADV190023
System user-friendliness improved
- Passwords can be displayed with the eye symbol when entered
- Before renaming a user account, a notice appears to close the user's email programs
- Updating the VPN configuration significantly accelerated
More improvements
- Security hardening of the SAVAPI antivirus engine
- Bandwidth management: Upstream now possible up to 10 Gbit/s
Cumulative security update fixes 17 vulnerabilities
- (Intel CPU microcode 20191115, ImageMagick-7.0.9-23, curl-ssl-7.68.0, e2fsprogs-1.45.6, libpcap-1.9.1: CVE-2018-16301, CVE-2019-15161, CVE-2019-15162, CVE-2019-15163, libxml2-2.9.10, lxc-2.0.11: CVE-2019-5736, openssl-1.0.2u: CVE-2019-1551, php-horde-Horde_Data-2.1.6: CVE-2020-8518, poppler-0.85, ppp-2.4.7-3: CVE-2020-8597, samba-4.11.6, screen-4.6.2, unrar-5.9.1)
Updating Linux Basic Services
- (elfutils-0.178, kernel-4.19.104, krb5-1.17.1, lua-5.3.5, make-3.82, mc-4.8.24, nmap-7.80, postfix-3.3.7, python37-3.7.6, python37-delta-tar-2.1, rpm-4.15, savapi-4.12.3, strace-5.3, tmux-3.0a)
2019-11-27
Intra2net Software Update 6.7.0
Upgrade to 64-bit Linux kernel
- Conversion from 32-bit to 64-bit Linux kernel
- Supports up to 2 TB of memory
- Supports up to 32 CPU cores
- Conversion of individual system services to 64-bit
- Security of the Linux kernel additionally hardened
- Protection against ZombieLoad vulnerability in Intel CPUs
More improvements
- Postfix SMTP-Server: Erroneous logins are now logged with user name logged
- Switching to Samba version 4.11 for SMB/CIFS file shares. If you are using remote backup to an SMB/CIFS server, please check the server, please check the functionality for safety.
- ISDN dial-up for Internet and local system removed
Cumulative security update fixes 21 vulnerabilities
- (ImageMagick-7.0.9-4, expat-2.2.9: CVE-2019-15903, file-5.37: CVE-2019-18218, gd-2.2.5: CVE-2019-6977 and CVE-2019-6978, ghostscript: CVE-2019-14811, CVE-2019-14812, CVE-2019-14813, CVE-2019-14817 and CVE-2019-14869, httpd-2.4.41: CVE-2019-10092, kernel-4.19.84: CVE-2019-11135 (ZombieLoad v2), microcode_ctl-20191112, openssl-1.0.2t: CVE-2019-1547 and CVE-2019-1563, patch-2.7.6: CVE-2019-13636 and CVE-2019-13638, poppler-0.82.0, sqlite-3.26.0: CVE-2019-8457 and CVE-2019-8457, tcpdump-4.9.3)
Updating Linux Basic Services
- (curl-7.67.0, ethtool-5.2, gnutls-3.6.8, linux-firmware-20191022, ncdu-1.14.1, nettle-3.5.1, openssh-8.1p1, postfix-3.3.6, python37-3.7.5, samba-4.11.2, savapi-4.12.0, xz-5.2.4)
2019-07-23
Intra2net Software Update 6.6.0
New Linux kernel 4.19 increases system performance
- Email processing throughput increased by up to 30%
- Update drivers for new and existing hardware
- Accelerated TCP connection establishment and more data throughput
- Numerous new kernel protection features improve system security
- Performance of systems with more than 8GB memory improved
- Advanced support for 10 Gigabit network cards
- Updating Hyper-V Integration Services
- New version of VMware tools
Other improvements
- Email attachment filter can now detect malicious macros in read-only Excel files
- Protection against external brute force attacks on logins improved
- Update spam filter rules
Cumulative security update fixes 27 vulnerabilities
- (ImageMagick-7.0.8-50, curl-7.65.1: CVE-2019-5435, libxml2-2.9.9: CVE-2018-9251, CVE-2018-14567 and CVE-2018-14404, libxslt-1.1.33: CVE-2019-11068, poppler-0.79.0, python-3.7.3: CVE-2019-9636, CVE-2019-9740 and CVE-2019-9947, python37-urllib3-1.24.3: CVE-2019-9740, squid-3.5.28: CVE-2019-12525, sqlite-3.26.0: CVE-2019-5827, CVE-2019-9936 and CVE-2019-9937)
Updating Linux Basic Services
- (file-5.37, glib2-2.58.3, hyperv-daemons-20190303, iproute2-5.0, iptables-1.8.3, kernel-4.19.57, linux-firmware-2019-06-18, mdadm-4.1, open-vm-tools-10.3.10, openssl-1.0.2s, python37-oletools-0.54.2, savapi-4.11.1)
2019-06-25
Discontinuation of systems with 32-bit architecture as of 30.09.2019
Cancellation of 32-bit architecture systems effective 09/30/2019
We hereby announce the discontinuation of support for processors, motherboards and hypervisors with 32-bit-only architecture as of September 30, 2019
The Intra2net system has been working in 32-bit mode until now. This brings with it limitations on memory size and execution speed, which will be lifted in the future by moving to 64-bit mode.
The upcoming version 6.7 of the Intra2net system will only support 64-bit systems.
Conversion to 64-bit mode via software update
The changeover from 32- to 64-bit mode will take place automatically as part of the software update to the upcoming version 6.7 in the fall of 2019. This will be implemented with the regular update mechanism. Customers and administrators are not expected to take any additional steps, such as reinstalling or reconfiguring hardware.
Estimation of 64-bit support penetration
All CPUs sold by AMD and Intel since 2009 support 64-bit mode.
All appliance models sold by Intra2net since 2008 support 64-bit mode. Due to the advanced age of the hardware of at least 10 years, Intra2net assumes that only a very small number of customers are still using pure 32-bit systems.
How can you tell if your hardware supports 64-bit mode?
Check in the menu "Information > System > Hardware" the item "CPU supports 64-bit".
What happens after Sept. 30, 2019, if your hardware does not support 64-bit mode?
Future software updates will mandatorily require 64-bit mode and therefore will not be able to be applied to hardware with 32-bit-only architecture.
New software updates include security and antivirus updates, as well as new features. This guarantees you high security, new innovations and protection against viruses. We advise to renew the old hardware promptly in order to be able to continue installing software updates.
What can you use as an alternative for the discontinued hardware?
We recommend replacing the affected hardware with a Intra2net Appliance Eco oder Intra2net Appliance Pro to replace it.
You can continue to use your software license unchanged with a new hardware. To obtain the hardware, please contact your Intra2net sales partner.
The configuration, e-mails and other data can easily be transferred to your new hardware. You can find instructions for transferring the data here:
https://www.intra2net.com/en/support/manual/administrator/base-system-backup.php#base-system-backup-restore-procedure
2019-05-15
Intra2net Software Update 6.5.3
Antivirus engine update
- New version of the antivirus engine fixes 30 vulnerabilities
More improvements
- Important security update for Apache webserver
- Performance of the SMTP mail server improved
- Update spam filter
Cumulative security update fixes 27 vulnerabilities
- (bind-9.11.6-P1: CVE-2018-5740, CVE-2018-5744, curl-7.64.1, elfutils-0.176: CVE-2019-7146, CVE-2019-7148, CVE-2019-7149, CVE-2019-7150, CVE-2019-7664 and CVE-2019-7665, ghostscript-9.27, httpd-2.4.39: CVE-2019-0211, CVE-2019-0217 and CVE-2019-0220, ImageMagick-7.0.8-42, libarchive-3.3.3: CVE-2019-1000019, CVE-2019-1000020, CVE-2018-1000877, CVE-2018-1000878, CVE-2018-1000879 and CVE-2018-1000880, libpng-1.6.37: CVE-2019-7317, openssh-8.0p1: CVE-2019-6111, poppler-0.76.1, samba-4.7.11: CVE-2019-3880, tcpreplay-4.3.2: CVE-2019-8376, CVE-2019-8377 and CVE-2019-8381)
Updating Linux Basic Services
- (krb5-1.16.3, libi2ncommon-2.11, lnav-0.8.5, moreutils-0.57, postfix-3.3.4, python37-3.7.2 und zugehörige Bibliotheken, savapi-4.11.0, tmux-2.9a)
2019-04-16
Intra2net Groupware Client 4.0.1
Outlook synchronization accelerated
- Synchronization startup accelerated for additional data files
- Configuration of pickup intervals for selected folders now possible
- Non-synced folders can be reactivated with one click
- Manual moving of very many emails in Outlook accelerated
More improvements
- Preventing premature cancellation of folder cleanup
- Removing backup copies of server-side modified items
- Folders are synchronized immediately after manual connection
- Moving emails to the data file main folder prevented
- Notification dialogs for users revised
- More improvements and bug fixes
2019-02-28
Intra2net Software Update 6.5.2
Support for multiple SMTP relay servers
- Selecting the shipping profile based on the sender's email address or domain
- Email sending profiles configurable under "Services > Email > Sending"
- Updating the SMTP server program Postfix
More improvements
- Web Security Antivirus now rates Office documents with auto-start macros at the "strong" heuristic level as malware
- Updating the Let's Encrypt interface
- Converting the bootloader to grub2
Cumulative security update fixes 18 vulnerabilities
- (ImageMagick-7.0.8-28, curl-7.64.0, file-5.36: CVE-2019-8906 and CVE-2019-8907, ghostscript-9.26, jansson-2.12, kernel-3.14.79: CVE-2019-8912, libtiff-4.0.9: CVE-2019-6128 and CVE-2019-7663, openssh-7.9p1: CVE-2018-20685, openssl-1.0.2r: CVE-2019-1559, perl-Email-Address: CVE-2015-7686 and CVE-2018-12558, php-horde-Horde_Form-2.0.6, php-horde-Horde_Image-2.6.0, sqlite-3.26.0, tcpreplay-4.3.1)
Updating Linux Basic Services
- (afio-2.5.2, c-ares-1.15.0, gawk-4.2.1, httpd-2.4.38, krb5-1.16.2, lxc-2.0.9, poppler-0.74.0, postfix-3.3.2, pyi2ncommon-1.4, python3-acme-0.30.0, python3-dns-1.16.0, python3-ldap-3.1.0, rsyslog-8.39.0, smartmontools-7.0)
2018-12-12
Intra2net Software Update 6.5.1
Antivirus engine update
- Real-time protection for macOS and Linux program files
- Updating the SAVAPI antivirus engine
- Detection of suspicious macros in Office attachment filter enhanced
New configuration check when using Let's Encrypt certificates
- Port forwarding of TCP port 80 disabled
- Incoming connection on TCP port 80 opened in the firewall
- Changing the external server name locked. The Let's Encrypt certificate must be removed beforehand
More improvements
- New function in boot menu: File system repair attempt
- Proxy architecture for HTTPS connections accelerated
- Access protection for backup is enforced on configuration change
Updating Linux Basic Services
- Kumulatives Sicherheitsupdate behebt 16 Schwachstellen (ImageMagick-7.0.8-15, coreutils-8.28: CVE-2018-17942, elfutils-0.174-5: CVE-2018-18310, CVE-2018-18520 und CVE-2018-18521, gettext-0.19.8.1: CVE-2018-18751, libarchive-3.3.3: CVE-2016-10349, CVE-2016-10350, CVE-2017-14166, CVE-2017-14501 und CVE-2017-14502, openssl-1.0.2q: CVE-2018-5407 und CVE-2018-0734, patch-2.7.6: CVE-2018-6952 und CVE-2018-17942, poppler-0.72.0)
- Aktualisierung von Linux-Basisdiensten (jq-1.6.0, savapi-4.10.0)
2018-11-08
Intra2net Software Update 6.5.0
Support for free SSL certificates from Let's Encrypt
- SSL certificates from Let's Encrypt are trusted and simplify and simplify the setup of ActiveSync on iOS and Android
- Easy creation of SSL certificates in a few steps
- Automatic renewal of SSL certificates every 60 days
Updating simple firewall profiles for providers
- New option "Incoming HTTP connections" exclusive for Let's Encrypt validation
- SSH command line access option removed. Profiles using this option are converted to full firewall rule lists
More improvements
- Office attachment filter now detects encrypted Office files
- Security hardening of URL forwarding in the user interface
- Firmware for the LED display of the Intra2net Appliance Eco and Intra2net Appliance Pro updated
- Documentation of the LED states in the Administrator Manual
- Updating the bootloader to grub2. The existing boot loader is still available as a backup
Cumulative security update fixes 25 vulnerabilities
- (ImageMagick-7.0.8-12, cabextract-1.9, curl-7.62.0: CVE-2018-14618, elfutils-0.174: CVE-2018-16062, CVE-2018-16402 and CVE-2018-16403, gd-2.2.5: CVE-2018-1000222, ghostscript-9.25: CVE-2018-16509, CVE-2018-16510, CVE-2018-16511, CVE-2018-16513, CVE-2018-16539, CVE-2018-16540, CVE-2018-16541, CVE-2018-16542, CVE-2018-16543, CVE-2018-16585, CVE-2018-16802 and CVE-2018-17183, net-snmp-5.7.3: CVE-2018-18065, openssh-7.9p1: CVE-2018-15473, poppler-0.71.0, strongswan-4.5.0: CVE-2018-16151, CVE-2018-16152 and CVE-2018-17540)
Updating Linux Basic Services
- (apr-1.6.5, apr-util-1.6.1, bind-9.11.4-P2, file-5.35, httpd-2.4.37, lnav-0.8.4, python-oletools-0.53.1, rsyslog-8.38.0, samba-4.7.11, tmux-2.8)
2018-10-30
Intra2net Groupware Client 4.0
Support for Microsoft Outlook 2019 and 64-bit
Intra2net Groupware Client now supports the following Office environments
- Microsoft Outlook 2019, 32- and 64-bit version
- Microsoft Outlook 2016, 32- and 64-Bit-Version
- Microsoft Outlook 2013, 32- and 64-Bit-Version
- Microsoft Outlook 2010, 32- and 64-Bit-Version
- Microsoft Outlook 2007, 32-bit version
More improvements
- Assigning the correct identity based on the sender
- Support for exceeding the daily limit in recurring appointments
- Local backup of server-side modified items disabled to improve privacy
- Registration of the address book for profiles with multiple data files corrected
- Synchronization of multipart emails in header-only mode improved
- Compatibility notes for used Microsoft Outlook add-ins improved
- More improvements and bug fixes
2018-08-30
Intra2net Software Update 6.4.16
HTTPS setup simplified
- New diagnostic page for easier setup of external HTTPS access at
"System > Diagnostics > External HTTPS"
New configuration checks
- Warning in the spam filter if the own domain is on the whitelist
- Exception list for encrypted PDFs without recipient addresses
- Protection against using the network 127.0.0.0/8 in the firewall
- Advanced IP conflict detection for VPN connections
More improvements
- The "Save settings" button becomes inactive after clicking until the changes are applied
- Creation of email folders is now recorded in the system log
- When creating a new user group, the settings of the "All" group are taken as default
- Blocking of top-level domains in the spam filter blacklist possible
- Cumulative security update fixes 19 vulnerabilities
(ImageMagick-7.0.8-10, afio-2.5.1, bind-9.11.4-P1: CVE-2018-5738, cabextract-1.7, curl-ssl-7.61.0, elfutils-0.173: CVE-2018-8769, libpng-1.6.35: CVE-2018-13785, linux-3.14: CVE-2018-5390 and CVE-2018-5391, ncurses-6.1: CVE-2018-10754, openssl-1.0.2p: CVE-2018-0737, perl-Archive-Tar-2.28: CVE-2018-12015, perl-Archive-Zip-1.60: CVE-2018-10860, poppler-0.68.0, samba-4.7.9: CVE-2018-1139 and CVE-2018-10858, sqlite-3.24.0: CVE-2017-13685, CVE-2017-15286 and CVE-2018-8740) - Updating Linux basic services
(ca-certificates-2018.2.24, gnupg-2.2.9, httpd-2.4.34, libtasn1-4.13, p11-kit-0.23.13, python-acme-0.26.1, python-chardet-2.3.0, python-josepy-1.1.0, python-ndg_httpsclient-0.4.0, python-pyOpenssl-17.3.0, python-pyasn1-0.3.7, python-pylibscrypt-1.7.1, python-pyrfc3339-1.0, python-pysocks-1.6.7, python-requests-2.12.3, python-requests-toolbelt-0.8.0, python-serpent-1.25, python-urllib3-1.19.1, squid-3.5.28, yajhfc-0.6.2)
2018-07-30
Discontinuation of support for Outlook 2003 and Windows XP as of 30.09.2018
Discontinuation of support for Outlook 2003 and Windows XP as of Sept. 30, 2018
We hereby cancel the support of Intra2net Groupware Client for the following Microsoft operating systems and applications as of 30.09.2018:
- Microsoft Outlook 2003
- Microsoft Windows XP
- Microsoft Windows Vista
- Microsoft Windows Server 2003
Technical support for these products has been discontinued by Microsoft.
What happens from 01.10.2018 when continuing to use the discontinued operating systems and applications?
- The previously released versions of the Intra2net Groupware Client are basically still usable with the discontinued products
- You will no longer receive support from Intra2net for this
- You will no longer receive updates for the discontinued products for the Intra2net Groupware Client
What can you use as an alternative?
We recommend replacing the affected Microsoft operating systems and applications with an up-to-date version in a timely manner.
For further questions, please contact your local sales partner.
2018-06-18
Intra2net Software Update 6.4.15
Convenience functions for compliance with the DSGVO
- Time period for log file storage duration now adjustable, default is 14 days
- Automatically limit the maximum size of log files
- Download of the log files as ZIP archive possible
- Support for automatic deletion of emails after a specified period of time. Adjustable per user under "User manager > Users : Groupware"
More improvements
- Add deprecated ARC, ACE, ARJ, ZOO, and LHA pack formats that are actively exploited by malware to the predefined "Executable Files" blocking list of the email attachment filter
- Fixed problems when sending faxes with cover sheets in special cases
- Cumulative security update fixes 21 vulnerabilities
(ImageMagick-7.0.7-38, curl-7.60.0: CVE-2018-1000300, gd-2.2.5: CVE-2018-5711, ghostscript-9.23: CVE-2018-10194, gnupg2-2.2.8: CVE-2018-12020, libtiff-4.0.9: CVE-2018-5784, CVE-2018-7456, CVE-2017-9935, CVE-2017-18013, CVE-2018-8905, CVE-2018-10963 and CVE-2017-11613, openssl-1.0.2o: CVE-2018-0732, patch: CVE-2018-1000156, perl-5.16.3: CVE-2018-6913, poppler-0.65.0: CVE-2017-18267, procps-ng-3.3.15: CVE-2018-1122, CVE-2018-1123, CVE-2018-1124, CVE-2018-1125 and CVE-2018-1126) - Updating Linux basic services
(file-5.33, logrotate-3.14.0, perl-Compress-Raw-Bzip2-2.081, perl-Compress-Raw-Zlib-2.081, rsyslog-8.34.0, strace-4.22, urw-base35-fonts-20170801)
2018-05-07
Intra2net Groupware Client 3.2.1
Conformity with the General Data Protection Regulation
- Log files are deleted by default after 14 days
- New location for log files: AppData\Local\Intra2net
- Encrypted transmission of log files to support ticket possible directly via Intra2net Groupware Client
- Log files are automatically deleted on uninstall
More improvements
- Compatibility notes for Microsoft Outlook add-ins used
- Automatic entry of new contact folders into the address book
- Faster installation in environments with many users
- Closing Microsoft Outlook accelerated
- Space-saving compression of log files
- More improvements and bug fixes
2018-04-23
Intra2net Software Update 6.4.14
Intra2net system available in English
- Administrator manual and online help available in English
- Installation in the languages German and English possible
- Language can be changed under "System > Web interface > Language"
New fax system for Intra2net Business Server
- Conversion of ISDN system to open source drivers
- Fax service behavior in case of error improved
- Support for lock call function and FRITZ!Card USB removed
More improvements
- Office attachment filter for RTF and XLS file formats accelerated
- Firewall rule list "Basic LAN" extended by CIFS service
- Microcode update for Intel processors against Spectre vulnerability
- Requesting server-side delivery notifications (DSN) for emails via SMTP submission port 587 supported again
- Cumulative security update fixes 46 vulnerabilities
(ImageMagick-7.0.7-28, bind-9.11.3, curl-7.59.0, freetype-2.8: CVE-2018-6942, ftp-0.17-75, ghostscript-9.23: CVE-2017-11714, CVE-2017-9610, CVE-2017-9611, CVE-2017-9612, CVE-2017-9618, CVE-2017-9619, CVE-2017-9620, CVE-2017-9726, CVE-2017-9727, CVE-2017-9739, CVE-2017-9740, CVE-2017-9835, CVE-2017-9216, CVE-2017-8908, CVE-2017-7948, CVE-2017-6196, glibc-2.17-196, httpd-2.4.33: CVE-2017-15715 und CVE-2018-1301, jansson-2.11, libxml2-2.9.8: CVE-2017-8872, CVE-2017-9047, CVE-2017-9048, CVE-2017-9049 und CVE-2017-9050, ncurses-6.1, net-snmp-5.7.3: CVE-2018-1000116, openssh-7.4p1: CVE-2017-15906, openssl-1.0.2o, p7zip-16.02-10: CVE-2017-17969, patch-2.7.6: CVE-2016-10713, CVE-2018-6951 und CVE-2018-6952, pcre-8.42, php-5.6.35, poppler-0.63.0: CVE-2017-1000456, python-2.7.14, python3: CVE-2017-1000158, rsync-3.1.3: CVE-2018-5764, sharutils-4.15.2: CVE-2018-1000097, util-linux-2.28.2: CVE-2018-7738) - Updating Linux basic services
(fio-3.3, gcc-7.3.1, gnupg-2.2.6, gpgme-1.10.0, libassuan-2.5.1, ncdu-1.13, nmap-7.70, oletools-0.51.12, openldap-2.4.46, python-cryptography-2.0.3, python-pycparser-2.14, samba-4.7.6, slang-2.3.2, tzdata-2018c, yajhfc-0.6.1)
2018-02-14
Intra2net Groupware Client 3.2.0
Installation wizard for initial setup
- Creating Outlook profiles significantly simplified
- Adding new accounts via server type "Intra2net Business Server"
- Further configuration of the account is done automatically
Email synchronization improved
- Read status synchronization accelerated
- Support for forwarding marker
- Fetching new emails prioritized
More enhancements
- Absence assistant and forwarding now available in the ribbon
- Configuration options for appointment reminders extended
- Detection and reporting of faulty profile setups
- Dates with negative times now editable
- More improvements and bug fixes
2017-12-14
Software Version 6.4.13
Advanced filter settings for PDF files
- Exceptions for encrypted PDF files per sender and recipient group configurable in email attachment filter
- Three security levels can be set: "Deliver email unchanged", "Change subject" or "Quarantine email", the release takes place after verification by the recipient
- Configurable in the menu "Services > Email filter > Attachment > Filter lists" under "Encrypted archives: Lock"
Further improvements
- New protections in email attachment filter detect malicious DDE formulas and OLE objects in Office files
- Proxy with authentication now supports DIGEST-MD5 encrypted password verification method. Can be activated under "Services > Proxy > Settings".
- Extension of the antivirus cloud to reduce false detections. When operating behind a firewall, outgoing access via HTTPS to the host "avfpc.intra2net.com" is required
- SAVAPI Antivirus Engine Update
- Certificate expiration can now be monitored via SNMP
- Import of private keys in PKCS#12 format fixed
- Updated version of Samba server for file sharing and remote drop. Please check after the update if the backup is performed correctly
- Requesting server-side delivery notifications (DSN) for emails disabled
- Cumulative security update fixes 66 vulnerabilities
(ImageMagick-7.0.7-11, c-ares: 1.13.0: CVE-2017-1000381, curl-7.57.0: CVE-2017-7407, CVE-2017-1000254, CVE-2017-8817 und CVE-2017-8818, elfutils-0.169: CVE-2017-7607, CVE-2017-7608, CVE-2017-7609, CVE-2017-7610, CVE-2017-7611, CVE-2017-7612 und CVE-2017-7613, expat-2.2.4: CVE-2017-9233 und CVE-2016-9063, freetype-2.6.5, glibc-2.17: CVE-2016-4429 und CVE-2017-12133, CVE-2017-1000366 und CVE-2017-15670, httpd-2.4.29: CVE-2017-9798, kernel-3.14.79: CVE-2017-11473, CVE-2017-11176, CVE-2017-7533, CVE-2017-7308, CVE-2017-1000111, CVE-2017-1000365, CVE-2017-1000364, CVE-2017-7616, CVE-2017-7645, CVE-2017-7895, CVE-2017-1000112, CVE-2017-16939, CVE-2017-16994, CVE-2017-11600 und CVE-2017-8824, libgcrypt-1.8.1: CVE-2017-7526, libgd-2.2.5: CVE-2017-6362 und CVE-2017-7890, libpng-1.6.32, libtiff-4.0.9, openssl-1.0.2n: CVE-2017-3735 und CVE-2017-3737, pcre-8.41: CVE-2017-6004, CVE-2017-7244 und CVE-2017-7186, php-5.6.32, php-horde-Horde_Form-2.0.6: XSS-Lücke, php-horde-Horde_Url-2.2.2: XSS-Lücke, poppler-0.57: CVE-2017-14520, CVE-2017-14517, CVE-2017-14518, CVE-2017-14519, CVE-2017-14617, CVE-2017-14926, CVE-2017-14927, CVE-2017-14928, CVE-2017-14929 und CVE-2017-15565, rsync-3.1.2: CVE-2014-9512, samba-4.7.3: CVE-2017-14746 und CVE-2017-15275, sqlite-3.14.2: CVE-2017-7000 und CVE-2017-10989, util-linux-2.28.2: CVE-2017-2616) - Updating Linux basic services
(authconfig-7.0.1, bash-4.4.12, bind-9.10.6, binutils-2.29.1, coreutils-8.28, findutils-4.6.0, gettext-0.19.8.1, grub2-2.02, krb5-1.15.2, libarchive-3.2.2, libtool-2.4.6, memtest86+-5.0.1, microcode_ctl-2.1-13, mISDN-2.0.36, mISDNuser-2.0.22, python-oledump-0.0.30, python-oletools-0.52.9, python-pyro-4.63, python-serpent-1.23, savapi-4.7.0, squid-3.5.27, tmux-2.6)
2017-09-27
Discontinuation of ISDN hardware and functions as of 31.12.2017
ISDN is the technology that was the preferred choice for telephony, Internet access and remote access until a few years ago. It is now increasingly being replaced by VoIP, DSL and VPN, and the use of ISDN is now in sharp decline.
We hereby terminate the following ISDN functions as of 12/31/2017:
- Dial-up to the system via ISDN
- Internet dial-up of the system via ISDN
- Lock call via ISDN
We hereby cancel the following ISDN hardware as of 31.12.2017:
- AVM Fritz!Card USB
Further supported:
- Sending and receiving faxes
- AVM Fritz!Card PCI
How can you tell if you are using any of the above functions?
Check the settings in the following menu items:
- Network > Provider > Lock call
- Network > Remote access > Settings
- Network > Provider > Profiles
Are you still actively using one of the ISDN functions mentioned? Then please contact the Intra2net Support and describe your usage scenario. We will be happy to help you find a suitable alternative.
How can you tell if you're using the discontinued hardware?
Open the menu „Information > System > Hardware“. If the type "fcusb2" is listed under "ISDN Controller", it is the discontinued AVM Fritz!Card USB hardware.
What happens to the ISDN functions and the discontinued hardware after 31.12.2017?
Zukünftige Software-Updates ab dem 01.01.2018 werden die genannten Funktionen nicht mehr enthalten. Diese werden aus der Konfiguration des Systems entfernt.
Die AVM Fritz!Card USB kann dann nicht mehr verwendet werden.
What can you use as an alternative for the discontinued hardware?
Purchase the ISDN USB adapter "Draytek miniVigor 128" in stores now. Resellers can alternatively obtain this adapter from the Intra2net sales department.
For further questions, please contact your local sales partner.
2017-09-25
Software Version 6.4.12
Important security update for email filters
- Important security update for email attachment filter closes email malware execution vulnerability
- Important security update for web groupware closes malicious code execution hole for logged-in users
- Resolving DoS attack on VPN system from the Internet
- Updating the SAVAPI antivirus engine
- Cumulative security update fixes 22 vulnerabilities
(ImageMagick-7.0.7: CVE-2017-11352, CVE-2017-12877 und CVE-2017-12876, file-5.32: CVE-2017-1000249, php-horde-Horde_Image: CVE-2017-9773, CVE-2017-9774 und CVE-2017-14650, poppler-0.57: CVE-2017-9083, CVE-2017-9406, CVE-2017-9408, CVE-2017-9865, CVE-2017-9083, CVE-2017-9406, CVE-2017-9408, CVE-2017-9865 und CVE-2017-9775, strongswan-4.5.0: CVE-2017-11185, tcpdump-4.9.2, unrar-5.58: CVE-2012-6706, CVE-2017-12938, CVE-2017-12940, CVE-2017-12941 und CVE-2017-12942) - Linux basic services update
(libpng-1.6.32, php-horde-Horde_Stream-1.6.4, php-horde-Horde_Translation-2.2.3, savapi-4.6.2)
2017-09-21
Intra2net Groupware Client 3.1.5
Import of Outlook data files accelerated
Intra2net Groupware Client now supports the following Office environments
- Microsoft Outlook 2016, 32- und 64-Bit-Version
- Microsoft Outlook 2013, 32- und 64-Bit-Version
- Microsoft Outlook 2010, 32- und 64-Bit-Version
- Microsoft Outlook 2007, 32-Bit-Version
More enhancements
- Assigning the correct shipping identity based on the sender
- Support for exceeding the daily limit in serial appointments
- Local backup of server-side modified items disabled to improve privacy
- Registration of the address book for profiles with multiple data files corrected
- Synchronization of multipart emails in header-only mode improved
- Compatibility notes for used Microsoft Outlook add-ins improved
- More improvements and bug fixes
2017-06-20
Intra2net Groupware Client 3.1.4
Improved stability of synchronization
- Automatic connection after connection aborts
- Reporting of connection aborts in the sync status
- Synchronization of very large emails improved
More improvements
- Updates of the location field in the calendar are synchronized in any case
- Start synchronization in additional data files accelerated
- Compatibility with Update for Microsoft Office 2013 and 2016 (KB4023935), Security Update for Microsoft Outlook 2013 (KB3191938) and Security Update for Microsoft Outlook 2016 (KB3191932) from June 13, 2017
- Fixed problems with Outlook 2013 and 2016 startup
2017-05-31
Software Version 6.4.11
Important security update for Samba
- Important security update for Samba-based backup and archive sharing
- Security update for the VPN system protects against DoS attack
- Updating the SAVAPI antivirus engine
- Cumulative security update fixes 17 vulnerabilities
(ImageMagick-7.0.4.5: CESA-2017-0002, ghostscript-9.20: CVE-2017-7975, CVE-2016-10217, CVE-2016-10218, CVE-2016-10219, CVE-2016-10220, CVE-2017-5951, CVE-2017-8291, CVE-2017-7207, linux-3.14.79: CVE-2017-7308, CVE-2017-8890, CVE-2017-2671, CVE-2017-7184, CVE-2017-5967, samba-3.6.25: CVE-2017-7494, strongswan-4.5.0: CVE-2017-9022 und CVE-2017-9023) - Updating Linux basic services
(bind-9.10.4-P8, file-5.31, libscrypt-1.21, libtiff-4.0.8, python-cryptography-1.9dev1, savapi-4.6.1, tcpdump-4.9.0)
2017-05-04
Software Version 6.4.10
Analysis of PDF documents
- Extention of email attachment filter: analysis of included files in PDF documents
- Updating the SAVAPI antivirus engine
- Copy function for VPN connections
- New message on the main page when an update installation is marked for a later date
- Updating Linux basic services
(cpuburn-1.4a, poppler-0.54.0, savapi-4.6.0)
2017-03-27
Intra2net Groupware Client 3.1.3
Compatibility with latest Microsoft Outlook update
- Compatibility established with Microsoft Office 1702 (build 7870.2024) from March 14, 2017
- Problem with sending emails under Outlook 2016 fixed
2017-03-15
Software Version 6.4.9
Spam filter update
- More performance through optimization of DNS queries
- Classification of the bayesian word filter improved
- IPv6 support for analysis of received lines
New signature procedure for software updates of the Intra2net system
- Double signature procedure according to the dual control principle
- Signing of update packages on physically separated system
- Use of RSA keys with 4096-bit length
More improvements
- Detection of malicious Office macros in email attachment filter enhanced
- Updating the SAVAPI antivirus engine
- Email sorting: position of new rules definable
- Encryption library OpenSSL updated
- Cumulative security update fixes 35 vulnerabilities
(ImageMagick-7.0.4-5, bash-4.3.42: CVE-2016-9401, bind-9.10.4-P5: CVE-2016-9131, bzip2: CVE-2016-3189, e2fsprogs-1.43.3: CVE-2015-0247, expat-2.2.0: CVE-2016-5300, gd-2.2.4: CVE-2016-9317 und CVE-2016-6912, ghostscript-9.20-6: CVE-2016-7977, CVE-2016-8602 und CVE-2016-9601, httpd-2.4.25, jq-1.5: CVE-2015-8863 und CVE-2016-4074, libpng-1.6.28: CVE-2016-10087, libtiff-4.0.7: CVE-2016-5315, CVE-2016-5321, CVE-2016-5322, CVE-2016-5323, CVE-2016-10092, CVE-2016-10093, CVE-2016-10094, CVE-2017-5225, lua-5.1.4: CVE-2014-5461, lxc-2.0.7: CVE-2016-8649, openssh-7.4p1: CVE-2016-10009, CVE-2016-10010, CVE-2016-10011 und CVE-2016-10012, socat-1.7.3.2: CVE-2015-1379, unzip-6.0-31: CVE-2016-9844, zlib-1.2.11: CVE-2016-9840, CVE-2016-9841, CVE-2016-9842 und CVE-2016-9843) - Updating Linux basic services
(cryptsetup-1.7.3, curl-7.52.1, dhcpcd-6.11.5, file-5.30, forkstat-0.01.16, gnupg2-2.1.17, jQuery-1.12.4, libassuan-2.4.3, libgcrypt-1.7.5, libgpg-error-1.25, libksba-1.3.5, npth-1.3, openntpd-6.0p1, openssl-1.0.2k, perl-Module-Signature-0.81, python-2.7.13, savapi-4.5.1, spamassassin-3.4.1, squid-3.5.24)
2017-01-26
Intra2net Groupware Client 3.1.2
Folder handling improved
- In the "Connect Folder" menu item, the shortcut type selection has been renamed to "Automatically connect subfolders".
- Local backup folders and special folders like "» Server Settings" and "» Shared Folders" are now protected against changes
- Behavior when moving folders corrected
2016-12-20
Software Version 6.4.8
Protection against ransomware extended
- List of suspicious Office macros extended
- Detection of malicious ActiveX controls in Office documents that launch macros automatically
- Compatibility with ZIP files created under Mac OS X improved
Further improvements
- SAVAPI Antivirus Engine Update
- Notice on the main page of the system when the subscription rights for software maintenance expire within 30 days
- New version of the OpenSSL encryption library
- Proxy virus scanner timeout increased from 15 to 30 minutes
- Improving security on the Linux base system (libxslt: CVE-2016-4738, linux-3.14.79: CVE-2016-8655)
- Linux basic services update (file-5.29, glibc-2.17-157.el7_3.1, openssl-1.0.2j, python-2.7.12, python-oletools-0.51a, savapi-4.4.0)
2016-12-14
Intra2net Groupware Client 3.1.1
More performance and different shipping identities
Email account setup greatly simplified
- Clear presentation and grouping by account type
- Dispatch identities configurable directly in the groupware client
- Free choice of folder for sent items for each shipping identity
- New data files can be added in the groupware client
More improvements
- Quickly move and copy emails and folders
- Deleting emails significantly accelerated
- Display desktop notifications for new emails
- The folder "Other users" has been renamed to "Shared folders"
- Receiving emails in profiles with many folders accelerated
- Get read/unread status of emails optimized
- Quickly switch to the calendar overview
- Groupware client add-in loading behavior improved
- Progress display for copy and move actions improved
- Renaming of folders on the server now possible
- Fixed duplications of emails with specific TNEF attachments
- More detail improvements
2016-11-10
Software Version 6.4.7
SSL encryption improved
- New designation for encryption strengths: "normal", "weak (Windows XP compatible)" and "very weak"
- Adjusting the default setting to "normal" when reinstalling. This provides more security and prevents the Sweet32 attack
- Please check your existing encryption strength under "System > Web interface > Security" and switch to "normal" if possible
More improvements
- Security update for Linux kernel closes Dirty Cow vulnerability
- E-mails that contain only a file attachment and no text part are now correctly replaced by the attachment filter
- Performance of the web proxy for more than 200 active users improved
- Help with change queue conflicts
- Cumulative security update fixes 24 vulnerabilities
(bash-4.3.42: CVE-2016-7543 und CVE-2016-7543, bind-9.10.4-P4: CVE-2016-8864, c-ares-1.12.0: CVE-2016-5180, curl-ssl-7.51.0: CVE-2016-7167, CVE-2016-8615, CVE-2016-8616, CVE-2016-8617, CVE-2016-8618, CVE-2016-8619, CVE-2016-8620, CVE-2016-8621, CVE-2016-8622, CVE-2016-8623, CVE-2016-8624, CVE-2016-8625, ghostscript-9.20: CVE-2016-7976, CVE-2016-7978 und CVE-2016-7979, libxml2-2.9.4: CVE-2016-4658 und CVE-2016-5131, linux-3.14.79: CVE-2016-5195 und CVE-2016-6828, tar-1.29: CVE-2016-6321) - Updating Linux basic services
(squid-3.5.22)
2016-09-28
Software Version 6.4.6
Malware protection updated
- New version of SAVAPI antivirus engine
- Corrections to the attachment filter for Office files
- Downloading the virus database with SSL certificate verification
- Screening of large archives during download fixed
Improved proxy and HTTP server architecture
- Throughput of the proxy architecture increased
- Memory consumption of ActiveSync and webgroupware reduced
- Security improved by splitting services
- Update of blacklists with 920,000 new entries
More improvements
- More clear layout under "Information > System > Log Files"
- Support for new generation Intra2net Appliance Pro
- Fax client now compatible with Windows 10
- IMAP IDLE mode extended by a timeout
- Security update for the OpenSSL encryption library
- Improve security on the Linux base system
(ImageMagick-6.9.5-0: CVE-2016-5010 und CVE-2016-6491, cracklib-2.9.6: CVE-2016-6318, curl-7.50.2: CVE-2016-5419, CVE-2016-5420 und CVE-2016-5421, kernel-3.14.79: CVE-2016-5696 (statt sysctl-Hotfix), openssh-7.3p1: CVE-2016-6210, openssl-1.0.1u: CVE-2016-6304, CVE-2016-6303, CVE-2016-2182, CVE-2016-2180, CVE-2016-2177, CVE-2016-6306 und CVE-2016-6307, php-5.6.26) - Updating Linux basic services
(httpd-2.4.23, python-oletools-0.50a, savapi-4.3.0, squid-3.5.21, yajhfc-0.6.0)
2016-09-26
Discontinuation of certification for old hardware as of 31.12.2016
We hereby terminate certification of hardware platforms with a sell date of 2007 and earlier effective 12/31/2016
The following models are discontinued:
Intranator 2200
Intranator 2300
Intranator 2400
Intranator 2500
Intranator Appliance
Intranator Appliance 10
Intranator Appliance 25
Intranator Appliance 50
Intranator Appliance 100
Intranator Appliance 250
HP ProLiant DL320 G3
HP ProLiant DL320 G4
HP ProLiant ML110 G3
HP ProLiant ML110 G4
Note: The "Intranator Appliance Pro" model is still certified.
How can you tell if your hardware is being discontinued?
Method 1:
Check the nameplate on the back of the device.
Discontinued "Intranator" units with hardware serial no.
000924-2 and below.
Method 2:
On the web interface, go to the menu "Information > System > Hardware"
and compare the "Detected motherboard" entry with this list of discontinued motherboards:
MICRO-STAR INTERNATIONAL CO., LTD MS-6368
MICRO-STAR INTERNATIONAL CO., LTD MS-6378
MICRO-STAR INTERNATIONAL CO., LTD MS-7181
MSI MS-6309
VIA Technologies, Inc. VT8601
K8M800-8237
Intel Corporation D865GLC
HP ProLiant ML110 G3
HP ProLiant ML110 G4
HP ProLiant DL320 G3
HP ProLiant DL320 G4
Why should you replace discontinued hardware?
The affected hardware has been in continuous operation for a good 10 years or more 24x7. Due to the high age, the probability of failure has risen sharply.
We therefore recommend replacing the affected hardware promptly with a current model.
Your software license can be used unchanged with new hardware. For the purchase of new hardware please contact your contact your Intra2net sales partner.
The configuration, e-mails and other data can be simply be transferred to your new hardware. Instructions for transferring the data can be found here.
What happens if you continue to operate discontinued hardware after Dec. 31, 2016?
Cancelled is the certification of the hardware. This means that Intra2net will no longer check whether new new versions are still compatible with the discontinued hardware. It is therefore likely that a future software update will fail and your system will no longer be functional as a result.
New software updates include security and antivirus updates, as well as new features. This guarantees you high security, new innovations and protection against viruses. We therefore strongly advise not to install new software updates.
2016-07-19
Software Version 6.4.5
Proxy antivirus compatibility improved
- Large files are scanned in the background during download
- Download DRM-protected apps from the Apple Store now possible
- Investigation of large ZIP archives fixed
New protection features for the email attachment filter
- Predefined lock list "Executables" extended by: Java archives (.jar), Windows extensions (.ws, .scf, .gadget, .application) and Microsoft PowerShell (.ps2, .ps2xml, .psc2, .msh, .msh1, .msh2, .mshxml, .msh1xml, .msh2xml)
- Analysis of Office files supplemented with additional macros
- Office macro filter now detects more obfuscation tactics
Backup recovery extended
- Attachment and virus quarantine restore
- If the backup contains a different license key than the system, the desired license key can be selected
- Security query before starting the recovery
More improvements
- SNMP monitoring enhanced with data fields for antivirus and email archiving
- Cumulative security update fixes 35 vulnerabilities
- Improving security on the Linux base system (dhcpcd-5.2.12: CVE-2016-1503 und CVE-2014-7912, expat-2.1.1: CVE-2016-0718, CVE-2012-6702 und CVE-2016-4472, libxml2-2.9.4: CVE-2015-8806, CVE-2016-2073, CVE-2016-4447, CVE-2016-4448 und CVE-2016-4449, p7zip-15.14.1: CVE-2016-2334 und CVE-2016-2335, php-5.3.29: CVE-2015-8865, CVE-2015-8874, CVE-2016-4070, CVE-2016-4073, CVE-2016-4343, CVE-2016-4539, CVE-2016-4542, CVE-2016-4543, CVE-2016-4544, CVE-2016-5093, CVE-2016-5094, CVE-2016-5096, CVE-2016-5766, CVE-2016-5767, CVE-2016-5769, CVE-2016-5772 und weitere Fixes ohne CVE Nummer, python-2.7.5: CVE-2016-0772 und CVE-2016-5636)
- Linux basic services update (ImageMagick-6.9.5, curl-7.49.1, jQuery-1.12.3, kernel-3.14.73, oletools-0.47, squid-3.5.20)
2016-05-17
Software Version 6.4.4
Security updates
- Important security update on the web proxy
- Support for AES hardware acceleration of newer Intel processors for more VPN throughput
- Security improvement on the Linux base system (ImageMagick-6.8.8: CVE-2016-3714, gd-2.0.35: CVE-2016-3074, openssl-1.0.1t: CVE-2016-2107, perl-5.16.3: CVE-2015-8853, php-5.3.29: CVE-2016-3074, squid-3.5.19: CVE-2016-4553 and CVE-2016-4554).
- Linux basic services update (kernel-3.14.69)
2016-05-03
Software Version 6.4.3
Advanced protection against email malware
New protection features for email attachment filters
- List of suspicious Office macros extended
- Extract embedded objects from RTF files
- Recognition of PowerPoint PPS files added
Improvements to the file attachment quarantine
- Display sender and recipient when sharing emails
- Delete checkbox positioned on the left to avoid accidental release
- Improved message when an email has already been shared
More improvements
- Support for the new generation of Intra2net Appliance Ultimate
- Automatic start of the rescue system if the installation of the update is interrupted
- New version of the web proxy for faster web access
- Security update for Samba SMB/CIFS file sharing system
- Access to the external IP address of the system via the web proxy now possible
- Changes to computers connected via proxy ARP are now applied directly
- Message on the main page if the deprecated file system ReiserFS is still in use
- Verbesserung der Sicherheit am Linux-Basissystem (samba-3.6.25: CVE-2015-5252, CVE-2015-5296, CVE-2015-5299, CVE-2015-5330, CVE-2015-5370, CVE-2015-7560, CVE-2016-2110, CVE-2016-2111, CVE-2016-2112, CVE-2016-2115, CVE-2016-2118, squid-3.5.17: CVE-2016-3948)
- Updating Linux basic services (curl-7.48.0, glibc-2.17-107, kernel-3.14.67, libecap-1.0.1, p7zip-16.14.1)
2016-04-12
Software Version 6.4.2
Protection against malware via email
New email attachment filter protects against Office documents with macros
- Active macro analysis detects unknown malware
- Targeted blocking of Office documents with suspicious macros
- Optionally, macros can also be completely locked
- Configurable per recipient group under "Filter Office Files" on the "Services > Email Filter > Attachment > Filter Lists" page
- The new feature is automatically enabled on filter lists that already block EXE files and JavaScript
Email attachment filter now better protects against active content
- Locking Microsoft PowerShell in the Executable Files list (.ps1, .psc1, .psd1, .psm1, .pssc, .ps1xml, .cdxml)
- Blocking of additional "Executable Files" (.swf, .ocx, .url)
- Examining the contents of Java archives (.jar)
Improved certificate management
- Importing private keys is supported
- When creating new keys, multiple computer names can be specified
- For keys that contain additional computer names, the "Computer name CN" field is automatically taken over
More improvements
- Report of the global spam quarantine now includes the optional external machine name of the system. Configurable under "Full machine name for connections from the Internet" on the "Network > DNS > Settings" page.
- Internet Speedometer visualizes narrowband P2P traffic, such as Windows 10 P2P update distribution
- Removing backups via FTP can now delete directories
- Activation of the hard disk write cache at system startup
- Cumulative security update fixes 15 vulnerabilities
- Updating the SAVAPI antivirus engine
- Improving security on the Linux base system (bind-9.10.3-P4: CVE-2016-1286 und CVE-2016-2088, cpio-2.11: CVE-2016-2037, dhcp-4.1-ESV: CVE-2015-8605, expat-2.1.1: CVE-2015-1283, glibc-2.17: CVE-2015-5229, kernel-3.14. 65, libpng-1.6.21: CVE-2015-8540, libxml2-2.9.3: CVE-2015-8710, openssh-7.2p2: CVE-2016-0777 und CVE-2016-3115, openssl-1.0.1s, pcre-8.38: CVE-2016-3191, php-Horde-Horde_Core: CVE-2015-8807, php-Horde-horde: CVE-2016-2228)
- Updating Linux basic services (dmidecode-3.0, httpd-2.4.18, net-snmp-5.7.3, p7zip-15.09, python-pycurl-7.43.0, savapi-4.2)
2016-04-04
Intra2net Groupware Client 3.0.0
Email synchronization for Microsoft Outlook
Synchronization of emails and groupware data with the Intra2net Groupware Client
- Display email and groupware folders in a unified folder structure
- Sending emails with one or more SMTP accounts via the sent folder of the default data file
- Existing Outlook email accounts can be adopted as the sending account
- When setting up profiles in "Automatically connect groupware folders" mode, email folders are also included in the synchronization if a valid sending account is set up
- Support appointment invitations via email
- Support for S/MIME signed or encrypted emails
New functions in the Groupware Client dialog "Server Accounts"
- The Account Settings dialog now offers "Advanced Settings"
- Previous POP and IMAP accounts from Outlook can be transferred to the groupware client as SMTP sending accounts via the "Use for groupware" button
- Connection status is always displayed and updated in the background
- Matching account data will be automatically applied for the configuration of a new synchronization account
More improvements
- Notifications about new shares configurable in the "Options" dialog
- The behavior of the reminders in secretary mode is configurable via the registry
- Contact groups are now always correctly synchronized in
Limitations of email synchronization with Intra2net Groupware Client 3.0
- Copying, deleting or moving large amounts of email takes a long time
- Renaming folders on the server is not yet supported
- Copying or moving emails downloaded only as headers only possible to a limited extent
2016-02-18
Software Version 6.4.1
Critical security update for system library
- Critical security update for the glibc library: CVE-2015-7547
The vulnerability can be exploited remotely via DNS. We recommend applying the update as soon as possible.
Further background information on the security update:
http://heise.de/-3107621
2016-01-04
Software Version 6.4.0
New antivirus technology with real-time protection
- Cloud security improves protection and detection rate
- Matching the checksum of suspicious executables with malware data in the cloud enables real-time grading
- Efficient antivirus engine conserves system resources
- Accelerated response time for virus definition updates
- Sandbox environment for antivirus engine strengthens protection
- Cloud security configurable under "Services > Email filter > Antivirus" and "Services > Proxy > Antivirus"
More improvements
- New system for updating licenses and SSL certificates
- Email report of the global spam quarantine now includes a custom port for access via HTTPS
- Updating Linux basic services (lxc-1.1.5, savapi-4.1.0)
The new antivirus technology with real-time protection from the cloud is available exclusively for the Intra2net Security Gateway and Intra2net Business Server products.
From version 6.4.0 on, Intra2net products use the following DNS names for communication with our update servers:
- update.intra2net.com
- avupdate.intra2net.com
- avcloud.intra2net.com
- support.intra2net.com
Customers whose Intra2net system is behind an upstream firewall must enable access before the update. An update of the system and antivirus is otherwise no longer possible. The majority of Intra2net systems, with direct Internet connection, are not affected by these changes.
You can find more details here
2015-11-26
Intra2net Groupware Client 2.5.0
Improved email synchronization
New pickup behavior "Header only" for emails
- Improved email synchronization via the Intra2net Groupware Client
- Newly connected mail folders fetch only headers by default
- Collection behavior of existing connections is not changed
- Full reload when opening the email
- Collection behavior per folder configurable in the Options dialog
- Folder content can be reloaded from server after changed fetch behavior
- Already connected email folders should be switched to "Headers only" for large email volumes
New functions
- More frequent updating of the displayed folders
- In "Automatically connect" mode, new mail folders from the server can also be included (configurable via the registry)
- Release dialog directly accessible via folder context menu
More improvements
- Backups can be disabled for server-side changes/deletions per folder (configurable in Options dialog)
- Memory consumption reduced
- Fixed an error when copying single appointments from a series
- Fixed crash when importing special contacts from Exchange
- More detail improvements
2015-11-25
Software Version 6.3.1
Quality-of-Service support
- Prioritization of VoIP and real-time traffic
- Allows prioritization within different VPN tunnels
- Configurable under "Network > Provider > Profiles : Firewall"
More improvements
- Downloading email attachments via ActiveSync with Android smartphones fixed
- Daily email report extended with the messages from the information section of the main page. This contains advance warnings about VPN certificate expiration, backup status and hard disk status.
- Improved time control of the out of office notification via Outlook
- Fixed proxy web filter interaction with invalid URLs
- Improving security on the Linux base system
(kernel-3.14.57, libpng-1.6.19: CVE-2015-7981 and CVE-2015-8126, libxml2-2.9.2: CVE-2015-7942 and CVE-2015-8035, libxslt-1.1.28: CVE-2015-7995)
2015-10-22
Software Version 6.3.0
VLAN tagging support
- Splitting the existing network into virtual subnets at the Ethernet level
- Individual subnets can be specifically addressed via a switch port using VLAN tagging. The firewall of the Intra2net system can then monitor and control the communication between these subnets. The prerequisite is a manageable switch.
- VLAN tagging is configurable under "Network > Interfaces".
Improvement of user guidance
- Time control of the absence note can be set via visual calendar
- New installation now with shorter default DNS name: intra.net.lan
- Note on the main page in case of unknown external address of the postmaster
- Commissioning of a new appliance now possible without license code
More improvements
- Support for the new generation of Intra2net Appliance Eco
- Cumulative security update fixes 12 vulnerabilities
- Faster notification of new e-mails via IMAP IDLE
- Individual domains can be specifically excluded from proxy authentication under "Services > Proxy > Settings"
- Release of e-mails from the spam quarantine improved
- Fixed sporadic blocking of the IMAP server
- Improved system performance for constant DHCP requests
Improving security on the Linux base system
- cyrus-imapd-2.4.17: urlfetch vulnerability, cyrus-sasl-2.1.23: CVE-2013-4122, kernel-3.14.54, openssh-6.9p1: CVE-2015-6565, php-5.3.29: screen-4.3.1: CVE-2015-6806, unzip-6.0: CVE-2015-7696 and CVE-2015-7697
Updating Linux Basic Services
- bind-9.10.3, mc-4.8.14, tmux-2.0
2015-10-05
Intra2net Groupware Client 2.4.0
Support for Microsoft Outlook 2016
- Support for Microsoft Outlook 2016 (32 bit)
- Support for Microsoft Windows 10 (32 and 64 bit)
- Over-quota messages from the IMAP server are announced in the message folder
More improvements
- Synchronization after waking up the PC from power saving mode improved
- Email folder synchronization improved
- Further detail improvements
2015-09-30
Discontinuation of Intra2net Enterprise Edition as of 31.12.2017
We hereby terminate the Intra2net Enterprise Edition as of 31.12.2017.
Since 2005, the Intra2net Business Server is a successor product for the Intra2net Enterprise Edition has been available since 2005. Both products are technically identical and differ only in their licensing licensing: The current Business Server is licensed per user. The current Business Server is licensed per user, the Enterprise Edition per server.
What happens when you continue to use the Intra2net Enterprise Edition... after the software maintenance for your license has expired?
- The discontinued software is basically still usable
- Security updates are no longer provided
- You will no longer receive support for the Enterprise Edition
- We recommend you to upgrade to Intra2net Business Server free of charge for continued software maintenance
Until December 31, 2015, you can still obtain software maintenance for your Enterprise Edition license at the existing conditions. The term can be extended until 2017 at the latest.
For questions, your local sales partner will be happy to answer them.
2015-08-05
Software Version 6.2.2
Time-controlled e-mail copy in case of absence
- Time-controlled e-mail copy in case of absence under "User manager > User : Forwarding"
- Changed settings for new installation
- Increase the size of the "spool" partition from 2.5GB to 5GB
- Provider connection monitoring is active by default
More improvements
- Cumulative security update fixes 15 vulnerabilities
- Improving security on the Linux base system
(bind-9.10.2-P3: CVE-2015-5477, ghostscript-9.06: CVE-2015-3228, libtiff-4.03: CVE-2014-9655 and CVE-2015-1547, libuser-0. 62: CVE-2015-3245 and CVE-2015-3246, lxc-1.1.2: CVE-2015-1331, openssh-6.9p1: CVE-2015-5600, php-5.3.29: CVE-2015-4643, CVE-2015-5589, CVE-2015-5590 and two other updates, squashfs-tools-4.3: CVE-2015-4645 and CVE-2015-4646) - Linux basic services update (kernel-3.14.48, ncdu-1.11)
2015-07-10
Software Version 6.2.1
Important security update of the OpenSSL encryption library
- Important security update of the OpenSSL encryption library
- Detail improvements of the Internet Speedometer
- TLS encryption improved for SMTP in special cases
- Security improvements to the Linux base system (curl-7.43.0: CVE-2015-3236 and CVE-2015-3236, libxml2: CVE-2015-1819 and four other fixes, kernel-3.14.47: CVE-2015-1805, openssl-1.0.1p: CVE-2015-1793, squid-3.4.13: SQUID-2015:2).
2015-07-08
Intra2net Groupware Client 2.3.1
Fast synchronization of email status
- Fast synchronization for read marks of the e-mails
- Email synchronization in scenarios with individual read status enabled: In shared email folders, changing the read status no longer causes the read status to be reset for other users
- The local copies of server-side deleted or modified items are moved to the Deleted Items folder with substructure. This makes it easier to identify the folder of origin and restore it using drag and drop.
More improvements
- Backup folders are more clearly identified in their names
- Setting of shares including subfolders on the mailbox level possible
- The automated migration of the data of the discontinued "Intranator Groupware Connector" (1.*) into the öpublic format of the "Intra2net Groupware Client" (2.*) is no longer supported as of this version. Please use version 2.3.0 for automated migration
- Further detail improvements
2015-06-25
Software Version 6.2.0
Monitoring of network traffic and Internet connection
- Real-time visualization of LAN/WAN traffic
- Display of data traffic for services and end devices
- Quickly diagnose which terminal device is occupying the Internet line
- Simplifies network monitoring for administrators
- Privacy-compliant presentation of results
Monitoring the Internet connection
- Continuous function check of the Internet line configurable under "Network > Provider > Profiles : Services"
- Automatic switching to a replacement line in the event of disruptions
- Deposit server lists for the connection test under "Network > Provider > Profiles : Connection >Monitoring"
Extension of system monitoring via SNMP protocol
- Number of notes and messages of the "main page" retrievable
- Average I/O usage over the last 1, 5 or 15 minutes
- Number of log file lines in the last 5, 30 or 60 minutes
- Data volume and packet size of the network interfaces
- MIB see Menü "Services > Überwachung > SNMP > Help"
Strengthening the security of the email attachment filter
- Investigation of file attachments takes place in a sandbox environment
- Access from the sandbox to the network and system is prevented
- Compromising the system via email much more difficult
More improvements
- Cumulative security update fixes 34 vulnerabilities
- New OpenSSL encryption library prevents logjam attack
- Separated VPN connections are displayed on the main page
- Firewall rule validation for "Internet" objects improved
- Support of the DynDNS service dynu.com
- Menü "Network > Interfaces" hides unnecessary options
Improving security on the Linux base system
- curl-7.42.1: CVE-2015-3144, CVE-2015-3145 and CVE-2015-3153, fsav: FSC-2015-2, glibc-2.17: CVE-2015-1472, CVE-2015-1781, CVE-2014-6040 and CVE-2014-7423, grep-2.21: CVE-2015-1345, openssl-1.0.1o: CVE-2015-0209, CVE-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0293, CVE-2015-1788, CVE-2015-1789, CVE-2015-4000, php-5.3.29: CVE-2015-2301, CVE-2015-2783, CVE-2015-2787, CVE-2015-3329, CVE-2015-3330, CVE-2014-3670, CVE-2015-4021, CVE-2015-4024, CVE-2015-4022 and CVE-2015-4026, python-2.7.5: CVE-2014-1752 and CVE-2014-4650, tcpdump-4.7.4: CVE-2015-0261, CVE-2015-2153, CVE-2015-2154 and CVE-2015-2155
Updating Linux Basic Services
- cabextract-1.6, file-5.23, gnupg-1.4.19, httpd-2.4.12, ipables-1.4.21, kernel-3.14.44, libt2n-0.7, lxc-1.1.0, mcelog-git, patch-2.7.5, squid-3.4.13, virt-what-1.13
2015-03-09
Intra2net Groupware Client 2.3.0
Viewing multiple server accounts in a folder structure
- Support of different server accounts in one groupware data file. This feature allows groupware data to be used across server boundaries in the same way as shared folders
- The read status can be shared with other users if desired. This option can be enabled per folder in the sharing dialog
- If the last editor is known, it will be displayed as a category in the form [Changed by: IMAP-LOGIN-NAME] in the object
- New function "Refresh folder list" in the context menu of the Outlook folder list
- In Outlook 2010 and 2013, the Groupware Client menu is now displayed in the menu ribbon
- When creating a server account in the groupware client, data can be taken from already configured e-mail accounts
More improvements
- When setting up profiles in Outlook 2013, the Outlook IMAP data file no longer receives the additional marker as the default data file
- Control characters are encoded when synchronizing to the server
- Subfolders that are no longer included in a restored account backup were incorrectly created again on the server as empty folders
- Memory consumption reduced
- More detail improvements
2015-03-03
Software Version 6.1.14
Support for virtualization with Microsoft Hyper-V
- Certification of Intra2net Business Server, Security Gateway and Network Security for Windows Server 2012 R2 Hyper-V
- Integration of Linux Integration Services (LIS) for comprehensive virtualization, as well as better integration with Hyper-V management for monitoring, managing and deploying the virtual system
- LIS drivers improve Linux virtual machine performance
- Automations for rapid deployment in the data center
Cumulative security update for Linux base system fixes 35 vulnerabilities
- Important security update on email attachment filter, Activesync and webgroupware
- Important security update for backup and archive sharing (SMB/CIFS)
- New Version of F-Secure Linux Security Antivirus 10.20
More improvements
- Display of the MAC address under "Network > Interfaces"
- Improvement on backup: deleted messages and folders are correctly omitted
- Sporadic problems with Intel network cards (e1000e) fixed
- Installation CD will be ejected automatically after installation
- Improving security on the Linux base system (binutils: CVE-2014-8484 und CVE-2014-8485, cabextract-1.5: CVE-2014-9556, CVE-2015-2060, coreutils: CVE-2014-9471, cpio-2.11-28: CVE-2014-9112, CVE-2015-1197, curl-7. 40.0: CVE-2014-8150, elfutils: CVE-2014-9447, file-5.22: CVE-2014-9620 und CVE-2014-9621, glibc: CVE-2015-0235, httpd: CVE-2014-3581, libpng-1.6.16: CVE-2014-9495, openssl-1.0. 1k: CVE-2014-3572, CVE-2015-0204, p7zip: CVE-2015-1038, pcre: CVE-2014-8964, perl: CVE-2014-4330, php: CVE-2014-8142, CVE-2014-9425, CVE-2015-0231, CVE-2015-0232, CVE-2015-0237, python3: CVE-2013-7338, CVE-2014-2667 und CVE-2014-4650, rpm: CVE-2013-6435, CVE-2014-8118, samba-3. 6.25: CVE-2015-0240, tcpdump-4.6.2: CVE-2014-9130, unzip-6.0: CVE-2014-8139, CVE-2014-8140, CVE-2014-8141, CVE-2014-9636)
- Linux basic services update (ImageMagick-6.8.8, kernel-3.14.33, lsscsi-0.28, squid-3.4.11, hyperv-daemons-kernel-3.14.33)
2014-12-15
Software Version 6.1.13
More system performance and simplified administration
New Linux kernel 3.14 boosts system performance
- Faster establishment of TCP connections
- Higher Ext4 file system throughput
- Updated drivers for new and existing hardware
- Improved performance on multi-processor systems
Simplified administration
- Menüpoints in the navigation without access rights are now grayed out
- Retention of POP3 service collection logs
- The e-mail and groupware server can be completely deactivated with a switch under "Services > E-mail > Settings". Helpful for maintenance work or migrations to new hardware
More improvements
- Webgroupware compatible with Internet Explorer 11
- Updated version of the open-vm-tools for VMware
- Indication of the "System" LED of the appliances corrected
- Improving security on the Linux base system (file-5.20: CVE-2014-8116 and CVE-2014-8117, glibc-2.17: CVE-2014-7817)
- Aktualisierung von Linux-Basisdiensten (iptables-1.4.21, kernel-3.14.25, libevent-2.0.21, linux-firmware-20140828, microcode_ctl-2.1.5, open-vm-tools-9.4.6-1770165, screen-4.1.0, tmux-1.9a)
2014-11-06
Software Version 6.1.12
New convenience features and SHA-2 support
New convenience functions for administration
- List of computers sortable under "Network > Intranet > Overview".
- Cause of shutdown and reboot is logged
- Advanced input checking to avoid misconfigurations
- List of IP addresses blocked by the firewall can now be viewed under "Network > Firewall > Settings"
Full SHA-2 support for X.509 certificates
- Increasing the security of SSL connections with the SHA-2 hash algorithm, which is used for HTTPS, IMAPS and POP3S connections
- New certificates are created with SHA-2 by default, existing certificates with SHA-1 can still be used.
- The hash algorithm used is displayed under "System > Keys" in the certificates
More improvements
- VPN with "Mode Config": Improved reconnection if the previous connection was interrupted
- Fax system: Sending with alternative fax clients improved
- Linux base system security improvements (dhcpcd: CVE-2014-6060, file-5.19: CVE-2014-3710, glibc-2.17: CVE-2014-5119 and CVE-2014-0475, gnupg-1.4.18: CVE-2014-4617, httpd-2.4.10, libxml2-2.9.2: CVE-2014-3660, nss-3.16.2: CVE-2014-1544, nss-softokn-3. 16.2, nss-util-3.16.2, php-5.3.29: CVE-2014-3668, CVE-2014-3669, CVE-2014-3670 and CVE-2014-3710, ppp-2.4.7: CVE-2014-3158, python-2.7.5: CVE-2014-7185, rsyslog: CVE-2014-3683, squid-3.4.8: CVE-2014-3609, CVE-2014-7141 and CVE-2014-7142)
- Linux basic services update (acpid-2.0.21, kernel-3.4.104)
2014-10-22
Software Version 6.1.11
Important SSL security update
- Security update for OpenSSL (Poodle SSLv3 gap) SSLv3 is now only active in encryption strength "weak".
- Accelerated access to backup share and fast remote storage via SMB
- Certificate creation: Workaround for VPN with LANCOM routers
- Updated VPN documentation in the manual
- Adaptation for LANCOM routers with newer LCOS versions
- Adaptation to new IPSecuritas client under Mac OS X
- Security improvement on Linux base system (openssl-1.0.1j: CVE-2014-3513 and CVE-2014-3567)
- Update of Linux base services (ncdu-1.10)
2014-10-07
Software Version 6.1.10
Security update for the Unix shell Bash
- Improving security on the Linux base system (bash-4.2.53: CVE-2014-6277 and CVE-2014-6278)
2014-09-26
Software Version 6.1.9
Important security update for the Unix shell Bash
- Important security update for the Unix shell Bash (ShellShock bug)
- Use of HTTP parent proxy (in provider profile) fixed
- USB 3.0 support during installation
- Improved security on the Linux base system (bash-4.2.29: CVE-2014-6271, CVE-2014-7169, CVE-2014-7186 and CVE-2014-7187)
2014-08-04
Intra2net Groupware Client 2.2.3
Contact image support
- Support of contact images
- Support of predefined contact fields "User field 1" to "User field 4
- Individual user-defined fields can be enabled for synchronization in contacts
- New menu item "Update folder list
- Interval for synchronization of changes in folder hierarchies is fixed
- Connection status shows more details
- Display of synchronization progress for folders currently detected as out of sync
- Folder shares can be applied to entire folder hierarchies
- Other minor improvements
2014-07-14
Software Version 6.1.8
New version of the HTTP proxy
- Faster web access through improved architecture
- Full HTTP/1.1 support
- Error messages depending on browser language
More improvements
- Times in firewall rules are now automatically adjusted to daylight saving time / winter time
- Local time zone adjustable under "Services > Time adjustment" .
- Support of the "changeip.com" DynDNS service .
- Improving security on the Linux base system (elfutils-0.158: CVE-2014-0172, grep-2.18: CVE-2012-5667, kernel-3.4.96: CVE-2014-4508, libtiff-4.0.3: CVE-2013-4243, lzo-2.0.8: CVE-2014-4607, nspr-4.10.6, nss-3.16.1, nss-softokn-3.16.1, nss-util-3.16.1, python-2.6: CVE-2014-1912, python3-3.3.2: CVE-2014-4616)
- Linux basic services update (c-ares-1.10.0, grep-2.18, libtiff-4.0.3, squid-3.4.5, tzdata-2014e)
2014-06-10
Software Version 6.1.7
OpenSSL security update
- Security update for the OpenSSL encryption library
- Faster synchronization during RAID setup
- Smaller detail improvements
- Security improvement on the Linux base system (kernel-3.4.91, openssl-1.0.1h: CVE-2014-0224)
2014-05-15
Software Version 6.1.6
Security update for the VPN system and the Linux kernel
- Security update for the VPN system (DoS attack CVE-2014-2891)
- Security update for the Linux kernel (CVE-2014-0196)
- Security improvement on the Linux base system (file: CVE-2013-7345, openssl-1.0.1g: CVE-2010-5298)
2014-04-28
Intra2net Groupware Client 2.2.2
Comfort improvements in daily handling
- The Intra2net Groupware Client now labels the inbox under "Groupware Folder" as "Messages" by default. This behavior can be disabled by configuration
- When accessing "Server Settings" no additional login is required in Outlook
- If folder contents cannot be written to the server because the write permissions (ACL) are revoked on the server, these objects are marked with the category "*". In addition, the user receives a one-time message about the detected situation.
- The graphical interface (AddIn) of the Intra2net Groupware Client is now also displayed if Outlook is opened in a second instance.
- In the dialog "Link Type" of the "Folder Connection" the field title "New Folder" has been renamed to "New Subfolder
- A decoding error in appointments sent from Lotus Notes has been corrected
- Other minor improvements
2014-04-09
Software Version 6.1.5
Critical security update for SSL encryption
- Critical security update for OpenSSL encryption library
- The internal mail server now prefers the server-side strong encryption methods if supported by the client
- Email encryption now compatible with Windows Server 2003
- Security improvement on the Linux base system (openssl-1.0.1g: CVE-2014-0160 and CVE-2014-0076)
2014-04-03
Software Version 6.1.4
Future-proof SSL encryption with Perfect Forward Secrecy
Encryption of the SSL and SSH connections hardend
- Enable Perfect Forward Secrecy (PFS) for SSL encryption. This prevents the subsequent decryption of intercepted data if the private key becomes known.
- Strong encryption is available for HTTPS, IMAPS, POP3S, SMTP submission and ActiveSync protocols
- For existing systems, the hardened SSL encryption can be activated under "System > Web Interface > Security" under the "Encryption strength" menu item. New installations use the strong encryption automatically.
New version of the web server and proxy antivirus
- Files larger than 2 GB can now be downloaded via the proxy
- Web interface acceleration, web groupware, proxy antivirus and ActiveSync
More improvements
- Notification emails from the fax system now use the postmaster address as sender
- Spam filter adapted to changed spam characteristics
- Simplified representation of the licensed functions under "Information > License"
- Improving security on the Linux base system (freetype-2.4.12: CVE-2014-2240 and CVE-2014-2241, net-snmp-5.7.2.1: CVE-2014-2284, python3: CVE-2014-1912, samba-3.6.23: CVE-2013-4496, socat 1.7.2.3: CVE-2014-0019)
- Linux basic services update (kernel-3.4.84, httpd-2.4.9, openssh-6.6p1, openssl-1.0.1f, tcpdump-4.5.1)
2014-03-14
Software Version 6.1.3
Important security update on the email attachment filter
- Improving security on the Linux base system (file-5.14: CVE-2014-1943 and CVE-2014-2270)
2014-02-04
Software Version 6.1.2
New version of the mail server accelerates resynchronization
Updating the IMAP server to cyrus-imapd 2.4
- Supports CONDSTORE and QRESYNC mechanisms for fast resynchronization of email programs and smartphones
- Maintained stability and IMAP standards compliance
- Sorting rules now support umlauts
Improvement of synchronization via ActiveSync
- Compatibility with Windows Phone 7.8
- Collaboration with Samsung smartphones improved
- "winmail.dat" file attachments are now transfered. These can be displayed with additional programs
More improvements
- New version of the fax client: support for Windows 8
- The DNS server cache can now be cleared via the "Network > DNS > Settings" menu .
- PPPoE connections with large packets improved (message "Packet too big")
- Outgoing emails now remain queued for any errors while being sent to the email relay server
- Proxy profiles with active time profiles improved in special cases .
- Improving security on the Linux base system (gnupg-1.4.16: CVE-2013-4576, kernel-3.4.77, php-5.3.28: CVE-2013-4073 and CVE-2013-6420, samba-3.6.22: CVE-2013-4408)
- Linux basic services update (cyrus-imapd-2.4.17, yajhfc-0.5.5)
2014-02-01
Discontinuation Intranator Groupware Connector 1 as of 06/30/2014
Since December 2012 the Intra2net Groupware Client 2 is available as successor of the Intranator Groupware Connector 1 and has proven itself as a stable successor successor product with thousands of users.
We hereby terminate the support of Intranator Groupware Connector 1 as of June 30, 2014.
Please check if you still use the Intranator Groupware Connector 1. We recommend that you migrate to Intra2net Groupware Client 2 by 30.06.2014. to migrate.
You can find instructions for migration here »
With the new Intra2net Groupware Client 2 all functions of the Intranator Groupware Connector 1 can be implemented, except the support for Outlook 2000 and Outlook XP/2002.
The main advantages of the current Groupware Client 2
- You will receive new features, security updates and bug fixes
- Free usage for customers with Intranator Business Server and Intranator Enterprise Edition
- Collaboration with the webgroupware and ActiveSync on the Intranator server
Why should you disconnect Intranator Groupware Connector 1 now?
- The discontinued software will not be further developed
- The software is incompatible with ActiveSync and Webgroupware
- Outlook 2013 and future versions are not supported
What happens from 01.07.2014 when continuing to use Intranator Groupware Connector 1?
- The terminated software is in principle still usable
- Security updates are no longer provided
- You will no longer receive support for Groupware Connector 1
- Compatibility with future versions of Intranator Server is not tested
Use the possibilities of the new Intra2net Groupware Client 2 now. We will be happy to answer your questions and support you with the migration.
2013-12-16
Intra2net Groupware Client 2.2.1
Increased performance and detail improvements
- Users now receive a notification e-mail for changes to folder access rights
- Performance improvement in the startup phase of Outlook
- "E-mail accounts" menu renamed to "Server accounts"
- Icons for foreign drafts and inbox folders are displayed
- When sending to contact groups, the name of the contact group is always correctly taken as the recipient
- Folder names on the server that start or end with spaces are now accepted
- Acceptance of appointment postponements improved
- Instant search in the "Search all Outlook items" setting improved
2013-12-10
Software Version 6.1.1
Improved web groupware and updated Perl interpreter
- Calendar: Move appointments in exact ten minute increments
- Calendar: Time selection field enlarged when editing appointments
- Webmail: Address book link corrected when writing new messages
More improvements
- Updating the Perl interpreter for central system services
- Improve hard disk access speed by limiting the used RAM to 16 GB
- Removal of IMAP access rights (ACL) for folders improved
- Rescue system will be updated from now on only if the last update was fully installed
- Security improvements on the Linux base system (bind-9.9.3-P2: CVE-2013-4854, curl-ssl: CVE-2013-2174 and CVE-2013-4545, dbus-1.4.26: CVE-2013-2168, dracut: CVE-2012-4453, glibc-2. 17-19: CVE-2013-4332 and CVE-2013-4788, nss-3.15.2, openssh-6.4, perl-5.16.3 + all perl modules, php-horde-mnemo-4.1.3, python3-3.3.2-7: CVE-2013-4238, samba-3.6.20: CVE-2013-4475, strongswan: CVE-2013-5018)
- Linux basic services update (elfutils-0.156, kernel-3.4.71, libselinux-2.1.6, libsemanage-2.1.2, libsepol-2.1.9, nspr-4.10.1, nss-softokn-3.15.2, nss-util-3.15. 2, php-horde-Horde_Dav-1.0.4, php-horde-Horde_HashTable-1.1.1, php-horde-Horde_Kolab_Format-2.0.6, php-horde-Horde_Prefs-2.5.3, php-horde-Horde_Support-2.1.2, readline-6.2, rpm-4.11.1)
2013-10-29
Intra2net Groupware Client 2.2.0
Support for contact groups and multiple accounts
- Support of multiple accounts from different servers in one Outlook profile via separate groupware data files
- Support of Outlook contact groups (distribution lists) for SMTP addresses in synchronization
- The account configuration dialog is opened automatically at the first Outlook startup
- When configuring a synchronization account for the first time, the groupware folders are automatically connected
- Data files can now be renamed directly in the Intra2net Groupware Client
- Users are now informed about incorrectly configured login data
- The e-mail inbox has been renamed from "inbox{ol}" to "Inbox (Outlook)
- When selecting the calendar overview, all active calendars are updated
- Program information is sent to the server via "IMAP-ID
2013-10-28
Software Version 6.1.0
ActiveSync support for iOS, Android and Windows Phone
- Synchronization of emails, calendars, contacts, tasks and notes
- Push service for live synchronization with mobile devices
- ActiveSync unlockable per user
- Management of folders and end devices under "User Manager > User : Groupware"
- Supports iOS, Android, Windows Phone and Outlook 2013
Improvements to the web groupware and email system
- Acceleration of webmail and web groupware
- Automatic creation of the default email folders such as "Sent items" or "Drafts". This simplifies the IMAP connection of Outlook 2013
- ActiveSync and Webmail move deleted messages to the new "Trash"
- Messages in the trash can be deleted automatically after a configurable time (menu "User Manager > User : Groupware")
More improvements
- Updating the spam filtering system
- Protection against systematic password guessing on SMTP submission port 587
- RAID initial setup on fast systems improved
- Security improvement on the Linux base system (php-5.3.27: CVE-2013-4113, samba-3.5.15: CVE-2013-4124)
- Linux basic services update (mail-SpamAssassin-3.3.2, postfwd-1.35, horde-5.1.4)
2013-07-11
Software Version 6.0.3
User-friendly proxy messaging and security updates
- New, understandable notification to users
- "Blocked" page displays the accessed address as well as the name of the blocking access list
- Proxy antivirus for small files accelerated
Email system improvements
- Time controlled absence switching per hour adjustable
- Support server-side Übermittung of the folders "Sent Items" and "Drafts" for Outlook 2013 / Thunderbird (XLIST)
- Sporadically fixed incorrect email routing after restart
- Messages for "multidrop" domains are still fetched when DNS is down
- E-mails from PCs in the local network with relay rights are accepted even if the destination address is incorrect and sent back if necessary
More improvements
- Creating backups accelerated (only for systems newly installed from version 6.0.1)
- Login page optimized for mobile devices
- Acceleration of web groupware and reduced memory consumption
- Support free/busy display in the web calendar
- Instruction for VPN with Android devices
- For providers of the type "Router in local network" port forwarding is only active for connections from the Internet, no longer from the LAN
- Improving security on the Linux base system (bind-9.9.3-P1: CVE-2013-2266, coreutils-8.17-8: CVE-2013-0221, CVE-2013-0222 und CVE-2013-0223, cronie-1.4.10, glibc-2.16-13, kernel-3.4.51, libxml2-2.9.1: CVE-2013-1969, php-5.3.26: CVE-2013-2110, python3-3.3.2: CVE-2013-2099, socat-1.7.2.2: CVE-2013-3571, util-linux-2.22.2)
- Linux basic services update (bash-4.2.45, bash-completion-2.1, conntrack-tools-1.4.1, dmidecode-2.12, iproute2-3.9.0, iptables-1.4.18, nspr-4.9.6, nss-3.14.3, pam-1.1.6)
2013-06-12
Intra2net Groupware Client 2.1.2
Collaboration with third-party applications improved
- Compatibility with Windows Search service established
- Cooperation with third party applications improved
- When connecting locally non-empty folders, the backup folder is created with the "_backup" extension instead of the "_bak" extension as before
- Fixed: Blocked synchronization in case of invalid server-side contact objects
2013-04-30
Intra2net Groupware Client 2.1.1
New mode for displaying private appointments
- Additional mode for displaying private appointments in other people's calendars. Appointments are displayed as placeholders for other users, previously they were not visible. New profiles use the new mode by default
- Journal folder is no longer listed among connectable folders
- Distribution lists are not synchronized, they remain local
- Contacts fetched from the server are inserted with the sorting criterion "last name, name"
- Mapping of server rights to Outlook rights improved
- Improved handling of groupware account reconfiguration
- "Last author" table field is synchronized for calendar and tasks
- More robust against disturbances by the indexing service
- Minor problems with SMTP sending fixed
- Folders with read-only access (ACL) could no longer be deleted as local folders
- Other minor improvements
2013-03-06
Software Version 6.0.2
Important security update
- Linux kernel security update (3.4.35: CVE-2013-1763)
- Security improvement on the Linux base system (libxml2-2.9.0: CVE-2013-0338)
2013-02-26
Software Version 6.0.1
Web groupware accelerated and proxy access lists updated
Web Groupware Speed and Compatibility Improved
- High page load speed
- Rendering of HTML emails improved
- Compatibility with Internet Explorer 8 enhanced
Other improvements
- Predefined proxy access lists greatly extended
- Adjustment of the Internet speedometer scale every fifteen minutes
- New installations use the powerful ext4 file system
- Monitoring of the network cards via SNMP extended
- Notice about expiring X.509 keys with umlauts in the name improved
- New Linux kernel 3.4.29 with updated drivers
- Updating the monitoring tools for VMware
- Improving security on the Linux base system (bind-9.9.2-P1: CVE-2012-4244, dbus-1.4.10: CVE-2012-3524, freetype-2.4.11: CVE-2012-5668, CVE-2012-5669 and CVE-2012-5670, libxml2-2.9.0: CVE-2012-5134, libxslt-1.1.28: CVE-2012-2893, gnupg-1.4.13: CVE-2012-6085, ghostscript-9.06-3: CVE-2012-4405, mc-4.8.7: CVE-2012-4463, net-snmp-5.7.2, openssh-5.8p2: CVE-2010-5107, openssl-0.9.8y: CVE-2013-0169, php-5.3.21)
- Linux basic services update (fetchmail-6.3.24, e2fsprogs-1.42.3, libftdi1-1.0, libusb1-1.0.9, kernel-3.4.29 + printk() overflow Fix, open-vm-tools-9.2.2, perl-IO-Socket-SSL-1.83)
2013-02-19
Intra2net Groupware Client 2.1.0
Support for Microsoft Outlook 2013
- Microsoft Outlook 2013 (32-bit) is now supported
- The share dialog now allows to select users from a server-published user and group list
- Multiple users can be added to the share list of a folder in one step
- The default update intervals of linked folders can be specified by an administrator in the registry
- The "Specify shortcut type" dialog when connecting folders additionally names the target folder
- In the "Connect Folder" dialog, special folders that cannot be connected are no longer offered
2013-01-14
Intra2net Groupware Client 2.0.4
Support of the search function in Microsoft Outlook
- Searching in Outlook is now supported. Please deactivate the indexing service for Outlook for this purpose
- Stability of the startup process for Outlook 2003 improved
- Display errors in the user interface have been fixed
- Stability of Outlook profile setup increased
- Improved Outlook installation path detection
- Now reports unsupported data files in the conversion process
- System requirements Intranator Business Server version 6.0.0 or higher
2012-12-28
Intra2net Groupware Client 2.0.3
Migration of existing groupware data improved
- Defective calendar entries with line feeds are detected and corrected
- Intranator Business Server 6 is now detected as correctly licensed
2012-12-18
Software Version 6.0.0
New groupware, web interface and Linux base system update
- Intranator Business Server now includes groupware
Groupware Functionality with Outlook, Web Client and Smartphone
- Shared access to email, calendar, contacts, tasks and notes
- Use familiar Microsoft Outlook features in the team
- Web client for mobile and cross-platform collaboration
- Touch optimized view for smartphones and tablets
- Scope of services included in Intranator Business Server license
Intra2net Groupware Client for Microsoft Outlook
- Support for Outlook 2003, 2007 and 2010 (32-bit)
- Running on Windows XP, Windows Vista (32/64-bit), Windows 7 (32/64-bit) and Windows 8 (32/64-bit)
- Email settings and absence switching configurable via Outlook
- Fast and robust data synchronization in the background
- Step-by-Step Migration Wizard for Groupware Connector
Intranator Business Server, Security Gateway and Network Security Update
- New version of the web interface with modern design
- Number of SMTP connections for email sending configurable
- Configuration of group rights at the Security Gateway improved
- Accelerated IMAP connection setup with Outlook 2007 and 2010
- Improve security on the Linux base system (php-5.3.19)
- Updating Linux basic services (aspell-0.60.6.1, horde-5.0.3)
2012-12-06
Intra2net Groupware Client 2.0.2
Release of Intranator Groupware Client
- Support for Microsoft Outlook 2003, 2007 and 2010 (32-Bit)
2012-09-04
Software Version 5.4.7
Support for new license model, available as of 01 October 2012
- Number of users and range of functions can be flexibly expanded or reduced
- Switching the license between Intranator Business Server and Intranator Security Gateway is possible
- New licenses can be issued from five users
Enhancing user safety
- Note for weak passwords (e.g. first names or simple words)
- Prohibition of passwords equal to the username
- SMTP authentication and email relay rights configurable per group
Other improvements
- Simplified settings for encrypted archives in the attachment filter under "Services > Email filter > Attachment > Filter lists"
- Activity monitoring with timeout for email retrieval Certificate export as .pem or .cer file
- Comment field for groups
Linux base system
- Improving security on the Linux base system (dhcp-4.1-ESV-R6: CVE-2012-3571 and CVE-2012-3954, expat-2.1.0: CVE-2012-0875 and CVE-2012-1148, groff-1.21: CVE-2009-5044, CVE-2009-5080 and CVE-2009-5081, net-snmp: CVE-2012-2141, nut: CVE-2012-2944, php-5.3.15: CVE-2012-2143 and CVE-2012-2688, socat-1.7.2.1: CVE-2012-0219)
- Linux basic services update (kernel-3.0.42, python3-3.2.3)
2012-05-31
Software Version 5.4.6
Important security update on the VPN system
- Important security update on VPN system
- Umlauts in webmail signatures in IE8 improved
- Attachment filter in share list mode fixed
- Security improvement on the Linux base system (libpng-1.2.49: CVE-2011-3048, libxml2: CVE-2011-3102, openssl-0.9.8x: CVE-2012-2110, CVE-2012-2131 and CVE-2012-2333, php-5.3.13: CVE-2012-1172 and CVE-2012-0831, samba-3.5.15: CVE-2012-2111, strongswan: CVE-2012-2388)
- Linux basic services update (kernel-3.0.32)
2012-04-12
Software Version 5.4.5
Important Samba security update
- Important Samba security update
- Umlauts in webmail signatures improved
- Linux base system security improvement (libtiff-3.9.4: CVE-2012-1173, openssl-0.9.8u: CVE-2012-0884 and CVE-2012-1165, samba-3.5.14: CVE-2012-1182)
- Linux Basic Services Update (kernel-3.0.27)
2012-03-19
Software Version 5.4.4
Support for the new Intranator Appliance Eco
- Intranator Business Server, Intranator Security Gateway and Intranator Network Security now available with any appliance
- Scheduled shutdown and auto power on under "System > Shutdown" to reduce power costs
- Adjustable time for daily system reports
- Acceleration of Internet connection setup and disconnection
- Improved security on the Linux base system (freetype-2.4.9, glibc: CVE-2012-0864, libpng-1.2.47: CVE-2011-3026, libxml2: CVE-2012-0841, libxslt: CVE-2011-3970).
- Linux Basic Services Update (kernel-3.0.23)
2012-02-09
Intranator Groupware Connector 1.3.2
Functional enhancements and detail improvements
- Improved behavior of reminders in shared folders under Outlook 2007 and Outlook 2010
2012-02-03
Software Version 5.4.3
Critical security update
- Customers with external access via HTTPS (webmail, remote administration) should apply this update as soon as possible
- Security improvement on the Linux base system (kernel-3.0.18: CVE-2012-0056, php-5.3.10: CVE-2012-0830)
2012-01-24
Software Version 5.4.2
Important security update
- Important webmail security update
- Security improvement on the Linux base system (libxml2: CVE-2011-0216, CVE-2011-1944, CVE-2011-3905 and CVE-2011-3919, openssl-0.9.8s: CVE-2011-4108, CVE-2011-4109, CVE-2011-4576, CVE-2011-4619 and CVE-2011-4577, php-5.3.9: CVE-2011-4566 and CVE-2011-4885)
- Linux basic services update (kernel-3.0.17)
2011-12-14
Software Version 5.4.1
Web interface available in English as well as detail improvements
Intranator web interface now available in English
- System language switchable under "System > Web interface > Language"
- Language used per user adjustable
- The former menu item "System > Security" can now be found under "System > Web interface > Security"
- Online help for the time being only available in German
More improvements
- New design for the global spam quarantine report
- Security update in email attachment filter by unifying file packers
- PPPoE DSL connections with individual providers enhanced
- Updating Linux basic services (p7zip: 9.20.1, unrar-3.9.9)
2011-11-28
Software Version 5.4.0
Intranator Security Gateway and Global Spam Quarantine
Support for Intranator Security Gateway
- Comprehensive network, web and mail security at the gateway
- Perfect interaction with existing mail server
- Volume scale licensing from 5 users
New function: Global spam quarantine
- Central quarantine for spam and suspected spam emails
- Access under "Services > Email filter > Quarantine > Spam"
- Daily reports for the administrator or per user
Optional access to email quarantine with privacy password
- Improved bandwidth management for low-latency lines
- iPhone VPN: greeting text can be switched off
- Access to the email queue is possible again
- Improving security on the Linux base system (bind-9.7.4: CVE-2011-4313, dbus-1.2.28: CVE-2011-2533, freetype-2.4.7: CVE-2011-3256, gnupg2-2.0.18: CVE-2010-2547, perl: CVE-2011-3597)
- Linux basic services update (file-5.09, kernel-3.0.9, libassuan-2.0.1, libgpg-error-1.10, samba-3.5.12)
2011-09-22
Software Version 5.3.12
Important security update and improved certificate management
- New F-Secure Antivirus Version
Improvement to certificate management
- Warning on the main page before certificates expire
- Faster creation of X.509 certificates
- Import/Export certificate chains
More improvements
- New predefined proxy access list: Social networks
- Absence note respects the set daily limit
- Message of a detected virus through the proxy with Firefox improved
- Targeted web server overload from outside fixed (CVE-2011-3192)
- Improved message on the main page when DNS rebinding is detected
- New Linux kernel 3.0.4 with updated drivers
- Improving security on the Linux base system (bind-9.7.4: CVE-2011-1910, CVE-2011-2464 and CVE-2011-2465, dbus: CVE-2011-2200, dhcp-4.1-ESV-R3: CVE-2011-2748 and CVE-2011-2749, freetype-2.4.6: CVE-2011-0226, httpd-2.0.64: CVE-2011-3192, CVE-2009-1891, CVE-2009-3095, CVE-2009-3094, CVE-2009-3555, CVE-2010-0434 and CVE-2008-2939, php-5.3.8: CVE-2011-1148, rsyslog-4.6.8: CVE-2011-3200)
- Linux basic services update (kernel-3.0.4, squid-3.1.15)
2011-08-08
Software Version 5.3.11
Detail improvement for the Shrew Soft VPN client
- VPN connection problems with Shrew Soft Client fixed
2011-08-01
Software Version 5.3.10
Email duplicate detection enabled again as well as detail improvements
- Email duplicate detection re-enabled in improved form
- winmail.dat attachments are no longer detected as .exe files
- proxy statistics no longer count blocked pages
- Sort order in VPN encryption profiles corrected
- Resume drafts in webmail in edge cases fixed
- New Linux kernel with updated drivers
- Updated version of the memory test in the boot menu
- Improved Linux base system security (libpng-1.2.46: CVE-2011-2690 and CVE-2011-2692, php-5.3.6: CVE-2011-2202 and CVE-2011-1938)
- Linux basic services update (kernel-2.6.39.3, openssh-5.8p2, postfix-2.6.11, squid-3.1.14)
2011-06-06
Software Version 5.3.9
Absence note corrected as well as detail improvements
- Better performance under VMware with vmxnet3 network cards
- Out of office note is disabled at the correct time
- Rare problem with initial setup of software RAID fixed
- Emails to distribution lists without members remain in the queue
- Recognition of .xlsb files in the attachment filter improved
- Verification of license conditions for POP3 forwarding
- New Linux kernel with updated drivers
- Improved Linux base system security (cyrus-imapd: CVE-2011-1926)
- Linux base services update (file-5.07, kernel-2.6.38.7)
2011-05-09
Software Version 5.3.8
Important security update on SMTP server
- Important security update on SMTP server
- Simplified configuration of out of office notification
- SMTP authentication compatible with Outlook 2010
- Security improvement on the Linux base system (dhcp-4.1-ESV-R2: CVE-2011-0997, dhcpcd-5.2.12: CVE-2011-0996, kernel-2.6.37.6, libtiff-3.9. 4: CVE-2009-5022 and CVE-2011-1167, logrotate 3.7.9: CVE-2011-1098, CVE-2011-1154 and CVE-2011-1155, php-5.3.6: CVE-2011-1148, postfix-2.6.9: CVE-2011-1720, rsync-3.0.8: CVE-2011-1097)
- Linux basic services update (rsyslog-4.6.3)
2011-04-06
Software Version 5.3.7
Scheduled proxy profiles, new virus scanner and many improvements
- Time-controlled proxy profiles under "Services > Proxy > Profiles" and "Services > Proxy > Times"
- New fax client "yajhfc" with support for Windows 7
- Increased detection rate
- Lower memory consumption
- Better throughput
- Rename users
- Duplicate detection based on "Message-ID" disabled. Reason is an incorrect multiple usage by Outlook
- Users can no longer revoke administration rights (IMAP ACLs) for their own folders
- E-mails with invalid sender addresses are rejected at the SMTP level instead of being accepted and bounced as before
- Newly installed systems with this version allow emails with EMF and WMF attachments to pass by default, as they no longer pose a threat to systems running Windows XP SP2 and later. In case of an update, the behavior remains unchanged
- iPhone/iPad/iPod touch support in webmail
- Jurisdiction for the local DNS domain can now be redirected to another server
- Prevention of DNS rebind attacks. Configurable under "Network > DNS > Settings".
- Number of entries displayed in the proxy statistics configurable under "Information > Statistics > Settings
- New version of VMware tools
- Detail improvements at the DynDNS updater
- New Linux kernel with updated drivers
- Security improvements on the Linux base system (bind-9.7.3, dbus-1.2.16: CVE-2010-4352, dhcp-4.1.2-P1: CVE-2010-2156 and CVE-2010-3611, libtiff-3.9.4: CVE-2011-0192, libxml2: CVE-2010-4494, openssl-0. 9.8r, pam-1.1.1-6: CVE-2010-3316, CVE-2010-3435 and CVE-2010-3853, perl-Convert-UUlib-1.34, php-5.3.6: CVE-2010-4645, CVE-2011-1092, CVE-2011-0708 and CVE-2011-0421, samba-3.5.8: CVE-2011-0719)
- Aktualisierung von Linux-Basisdiensten (dhcpcd-5.2.9, ghostscript-8.71-16, kernel-2.6.37.5, lcdproc-0.5.4, mc-4.7.4-2, microcode_ctl-1.17.2, mingetty-1.08-5, nspr-4. 8.6, nss-3.12.8, nss-softokn-3.12.8, nss-util-3.12.8, open-vm-tools-2010.12.19-339835, perl-5.10.0-96, perl-IMAP-Admin-1.6.7, squid-3.1.11, tzdata-2010n, yum-3.2.28-4)
2011-03-16
Intranator Groupware Connector 1.3.1
Functional enhancements and detail improvements
- More robust closing of Outlook when third-party products do not release all resources
- User interface startup (COM addin) improved
- Connector menus and buttons are now added even if Outlook is initially started without UI. (e.g. in the background and hidden by ActiveSync)
2010-12-20
Software Version 5.3.6
Linux kernel security update and detail improvements
Improvements to the DynDNS Updater
- Transmission of the IP address of the Internet access to DynDNS, even if public IP addresses in the network are present
- Passwords with # sign improved
- Detail improvements to the gnudip and staticip protocol
- Logging of the I/O load every five minutes in the "messages" log file
- Number of started services after memory expansion leaves more free space for unforeseen events
- The system monitoring service triples its tolerance limits for errors under high load
- Software RAID: Display of the serial numbers of the hard disks. Facilitates the replacement of defective hard disks
- Additional protection in the firewall to prevent packets from private network areas (NAT) from being forwarded to the Internet.
- Statistics: Better upper limit for the charts
- Statistics: Correct compression of Internet statistics after 6 months
- (bind-9.6.2-P3: CVE-2010-3613 and CVE-2010-3614, freetype-2.3.11: CVE-2010-3814 and CVE-2010-3855, glibc-2.11.2: CVE-2010-3856, kernel-2.6.34. 7: CVE-2010-3067, CVE-2010-3079, CVE-2010-3081, CVE-2010-3301, CVE-2010-3432, CVE-2010-4072, CVE-2010-4073, CVE-2010-4075, CVE-2010-4077, CVE-2010-4082, CVE-2010-4248, CVE-2010-3380 und CVE-2010-4258, krb5-1. 7.1: CVE-2010-1322, libxml2-2.7.6: CVE-2010-4008, openssl 0.9.8q: CVE-2010-2939, CVE-2010-4252 und CVE-2010-4180)
- (fetchmail-6.3.18, squid-3.1.9)
2010-12-08
Intranator Groupware Connector 1.3.0
Outlook 2010 support
- Outlook 2010 support
- Views with groupings under Outlook 2007 improved
- Sorting rules under Outlook 2007 improved: sporadic duplication of messages fixed
- New button "Synchronize IMAP folders" in the menu bar. Can be disabled in the general Connector options
- Improved operation under Windows 7/Vista 64bit: Registry settings are searched first at the user (HKEY_CURRENT_USER) and then at the computer (HKEY_LOCAL_MACHINE)
- Improved stability of Outlook operation over several hours
- Installation option "current user" / "all users" under Windows 7/Vista fixed
2010-10-27
Software Version 5.3.5
NAT address rewriting for VPNs as well as new DynDNS updater
- Allows VPNs to be set up in the following cases, among others:
- The remote side uses the same IP range as the own LAN
- Multiple remote sites use the same IP range
- The other side specifies an IP for the VPN that does not match the LAN
- Only one update with the same IP address
- Regular update even behind a router
- Changes to the configuration are executed immediately
- Number of started services adapts to memory expansion
- Services are started only when used
- Use of four DNS blacklists at SMTP level
- For emails with multiple blocked attachments, all blocked attachments are now replaced
- New Bayesian Spam Database
- Backup aborts with warning message when hard disk is full
- Support for new APC UPSs
- MAC addresses in the "messages" log file more readable
- Support for files larger than 2GB in the web proxy
- Improved stability and speed of the proxy antivirus
- XSS security update on the web interface
- (bind-9.6.2-5.P2: CVE-2010-0097, dhcp-4.1.1-17.P1: CVE-2010-2156, ghostscript: CVE-2010-1628, glibc-2.11.2: CVE-2010-3847, gnupg2: CVE-2010-2547, iputils-20071127-12: CVE-2010-2529, libpng-1.2.44: CVE-2010-1205 and CVE-2010-2249, libtiff-3.9.4, nano-2.0.9: CVE-2010-1160 and CVE-2010-1161, openldap-2.4.19: CVE-2010-0211 and CVE-2010-0212, perl-5.10.0-91: CVE-2010-1168 and CVE-2010-1447, perl-libwww-perl: CVE-2010-2253, python-2.6.2-8: CVE-2008-5983, CVE-2010-1634 and CVE-2010-2089, rpm-4.7.2: CVE-2010-2059 and CVE-2010-2198, socat-1.7.1.3: CVE-2010-2799, squid: CVE-2010-3072, IMP webmail: CVE-2010-0463)
- (bash-4.0.38, boost-1.44.0, curl-ssl-7.21.0, dbus-glib-0.86, elfutils-0.148, e2fsprogs-1.41.9-8, findutils-4.4.2-8, glib-2.22.5, kernel-2.6.34.7, krb5-1.7.1-13, mc-4.7.4, nss-softokn-3.12.6, nss-3.12.6-7, python-pycurl-7.19.0, sharutils-4.10, strongswan-4.5.0, traceroute-2.0.15, tzdata-2010k, yum-3.2.28)
2010-09-22
Software Version 5.3.4
Important security update on the email filter
- Important security update on the email filter (bzip2-1.0.5: CVE-2010-0405)
- Security improvement on the Linux base system (samba-3.5.5: CVE-2010-3069)
2010-08-09
Software Version 5.3.3
Critical security update for virus scanner and VPN system
- Critical security update on VPN system
- New version of the virus scanner
- Creation of a swap file for systems with too small swap partition
- Sporadic crashes under VMware ESXi 4 fixed
- Improved security on Linux base system (php-5.2.14: CVE-2010-2531, CVE-2010-2484, CVE-2010-2225 and CVE-2010-0397, strongswan-4.3.7)
- Linux basic services update (fsav-7.04.93004, kernel-2.6.34-3)
2010-06-15
Software Version 5.3.2
Improved spam filter and support for up to 64 GB of memory
- Rejection of spam emails at SMTP level via three DNS blocklists. Direct SMTP reception reduces spam load by up to 50%
- Automatic activation of spam rejection on existing systems. Can be disabled under "Services > Email filter > Spam > Settings"
- New version of the spam filter
- Supports up to 64 GB memory (PAE mode)
- Multi-processor support with configured ISDN remote access
- Power saving features of modern processors improved by unnecessary wake-up of the kernel (tickless kernel)
- New version of the Linux kernel with updated drivers
- Splitting overlong fax pages on A4
- Monitoring service for the DHCP server
- Software RAID with hard disks larger than 1TB possible
- Daily log evaluation shows "Security Violations" again
- Improved security on the Linux base system (krb5-1.7.1-9: CVE-2010-1321, openssl-0.9.8o: CVE-2010-0742, samba-3.5.3)
- Linux basic services update (bash-completion-1.1, dhcpcd-5.2.4, dhcpd-4.1.1-16, elfutils-0.147, groff-1.18.1.4, kernel-2.6.34, powertop-1.11, spamassassin-3.3.1)
2010-05-11
Software Version 5.3.1
New proxy access lists as well as fax margin limited to A4
- New proxy access lists: chat and (browser) games
- Increased detection rate of the bayesian spam database
- Fax margin limited to A4 (no more "blank" page)
- Accesses from unauthorized MAC addresses are displayed on the main page
- Compressed IMAP communication improved with Thunderbird 3
- Time zone for firewall time rules corrected
- Filtering of encrypted email attachments improved
- Improved security on the Linux base system (fetchmail-6.3.17: CVE-2010-1167, krb5-1.7.1: CVE-2010-1320, nano-2.0.9: CVE-2010-1160 and CVE-2010-1161, openldap-2.4.19-4, rsync-3.0.7)
- Update of Linux basic services (cyrus-imapd-2.3.16, kernel-2.6.32.12, tzdata-2010f, yum-3.2.27)
2010-04-20
Software Version 5.3.0
Email archiving and distribution update
Note: The installation of the update can take up to one hour!
Email archiving
- Interface for the connection of an email archiving under "Services > Email > Archiving".
- Formats: Email copy to address, BSMTP, EML/RFC822 and MailStore Proxy
- Archiving of all incoming and outgoing emails
- Own spam filter threshold for archiving
- New design of the web interface
- Comprehensive update of the Linux base system (glibc-2.11.1, rpm-4.7.2, kernel-2.6.32.10, etc.)
- Up to 15% performance increase by optimizing the software for modern processors (i686+)
- Technological basis for future developments
- Integration of VMware tools
- Support for VMware kernel drivers
- Installation on paravirtualized hardware possible
- Updated system for email filtering
- Accessing the backup share with SBS2008
- Optimized stability of the IMAP server under very high load
- Improving security on the Linux base system (cpio: 2.10-5: CVE-2010-0624, file-5.03: CVE-2009-1515, tar-1.22-12: CVE-2010-0624, php-5.2.3, openssl-0.9.8n: CVE-2010-0740)
- Update of Linux basic services (kernel-2.6.32.10, fc12 base, samba-3.5.1)
2010-03-03
Intranator Groupware Connector 1.2.6
Operation under Windows 7/Vista improved
- Operation under Windows 7/Vista with restricted rights improved
- License check in offline mode improved
- Digital publisher signature for the installation file
2010-02-09
Software Version 5.2.3
Spam filter improvements
- Automatic identification of the email domain for POP3 mailboxes
- Internal size limit for image spam detection increased
- Improved detection of credible servers in large server farms (gmail.com)
- PSK mode supports remote stations sending their IP address as ID
- More configuration freedom in the choice of IDs in PSK mode
- Certificates from SmallCA now compatible with NCP clients
- Dial-up via router with DHCP / cable connection improved
- New Linux kernel with updated drivers
- Security improvements on the Linux base system (bind-9.6.1-P3, gzip-1.3.12: CVE-2009-2624 and CVE-2010-0001, openssl-0.9.8l: CVE-2009-4355, php-5.2.12: CVE-2009-3557, CVE-2009-3558, CVE-2009-4017, CVE-2009-4143 and CVE-2009-4142, squid-3.0.STABLE23: SQUID-2010:1)
- Linux basic services update (dhcpcd-5.1.4, file-5.04, kernel-2.6.32.7, strongswan-4.3.6dr5)
2009-12-17
Software Version 5.2.2
VPN with Apple iPhone as well as new bandwidth management
Simplification on the VPN system- Simultaneous operation of connections with dynamic IP address regardless of authentication method (certificates and PSK)
- Forwarding multiple subnets over one connection
- Automatic assignment of IP address and DNS server to the client is possible (mode-config)
- Support Apple iPhone
- XAUTH server mode to better secure connections with pre-shared key
- The far end IPs can be rewritten (NAT) when accessing the Internet
- The packages "makecert" and "smallca" also run under 64-bit Windows
- New method with faster response time (HFSC)
- Lines with more than 16 mbit/s are better utilized
- Less packet loss in case of congested line
- Vulnerability of TLS and SSLv3 encryption bypassed by disabling "renegotiation"
- Improving security on the Linux base system (bind-9.6.1-P2: CVE-2009-4022, kernel-2.6.30.10: CVE-2009-3547, CVE-2009-3612, CVE-2009-3621 and CVE-2009-3638, newt-0.51: CVE-2009-2905, openssl-0.9.8l: CVE-2009-3555, samba-3.0.37: CVE-2009-2813, CVE-2009-2948 and CVE-2009-2906)
- Linux basic services update (strongswan-4.2.17)
2009-11-03
Software Version 5.2.1
Improvements to the attachment filter
- Email notifications contain sender, recipient and the subject of the message
- Direct "Share" link in the administrator notification
- Adjustable restriction of the view in the quarantine
- Email pickup for unknown recipients at Multidrop improved
- Compatibility of proxy antivirus and Apple Safari browsers obtained
- VPN with DynDNS peers improved after system restart
- "Too much swap space used" status can be queried via SNMP
- More accurate error descriptions during CSV import
- New Linux kernel with updated drivers
- Security improvements on the Linux base system (cyrus-imapd-2.3.15: CVE-2009-2632, horde/imp: CVE-2009-0930 and CVE-2009-3236, php-5.2.11: CVE-2009-3291, CVE-2009-3292, CVE-2009-3293, squidGuard-1.4: CVE-2009-3700)
- Linux basic services update (fetchmail-6.3.12, kernel-2.6.30.9, libpng-1.2.40)
2009-09-16
Software Version 5.2.0
Powerful spam filter with over 99% detection rate
- Powerful spam filter with over 99% detection rate and an exceptionally low false positive rate of less than 0.00001%.
- Permanent real-time monitoring and quality assurance of the network-based antispam services by Intra2net
- Automatic activation of the new spam filter after calibration under "Services > Email Filter > Spam > Credible Servers".
- Deleted users are automatically removed from email distribution lists
- Deactivated users are excluded from email distribution lists if no email forwarding is stored
- Changes to the system and restoring of emails now runs simultaneously
- Bandwidth management for DSL dial-up lines (PPPoE) improved
- "cyrus" user is hidden in disk statistics again
- Improved security on Linux base system (bind 9.6.1: CVE-2009-0696, curl-ssl-7.19.6: CVE-2009-2417, fetchmail-6.3.11: CVE-2009-2666, kernel-2.6.30.5, libtiff-3.8.2: CVE-2009-2285 as well as CVE-2009-2347, perl-IO-Socket-SSL-1.30, samba-3.0.36: CVE-2009-1888, squid-3.0STABLE19)
- Linux basic services update (libpng-1.2.39, iptables-1.4.4, iXhash-1.5.5)
2009-07-09
Software Version 5.1.6
Internet speedometer as well as important security update
- Important security update on VPN system
- Internet speedometer shows bandwidth usage over the last minute
- IP addresses can be rewritten when accessing routings and interfaces (NAT)
- Improved method for monitoring swap space
- Email address validation via LDAP supports Microsoft SBS 2008 and ignores local aliases for forwarded domains
- Logging of CPU load and memory usage every 5 minutes
- Shorter time intervals for spam rescanning
- Alphabetical sorting of VPN connections on the main page
- Compatibility with older Gateprotect VPN clients can be established under "Services > VPN > Settings
- Data collection of user statistics accelerated
- Unlocking of computers after detected virus improved
- New Linux kernel with updated drivers
- Monitoring of the virus scanner under high load improved
- Display of virus database update failures improved
- Improved security on the Linux base system (acpid-1.0.8: CVE-2009-0798, file-5.03: CVE-2009-1515, libpng-1.2.37: CVE-2009-2024, metamail-2.7: CVE-2004-0104, CVE-2004-0105 and CVE-2006-0709, openssl-0. 9.8k: CVE-2009-1377 and CVE-2009-1378, perl-5.10.0: CVE-2009-1391, socat-1.7.1.1, strongswan-4.2.14: CVE-2009-2185, php-5.2.10, udev-114: CVE-2009-1185 and CVE-2009-1186)
- Linux basic services update (cyrus-imapd-2.3.14, hdparm-9.15, kernel-2.6.29.6, mailx-12.4, postfix-2.6.2, psmisc-22.6, squid-3.0STABLE16)
2009-06-09
Intranator Groupware Connector 1.2.5
iPhone and Outlook 2007 SP2 support
- Shared folders with "read only" rights in Outlook mixed mode possible again
- Support of Outlook 2007 SP2
- Synchronization with Apple iTunes (iPhone/iPod touch)
2009-05-20
Software Version 5.1.5
Important security update
- Important security update on the mail server
- Detection of locally authenticated senders (SMTP-Auth) in the spam filter
- Security improvement on the Linux base system (cyrus-sasl-2.1.23: CVE-2009-0688)
2009-05-07
Software Version 5.1.4
New virus scanner and numerous updates
- Important security update on the virus scanner (FSC-2009-1)
- New F-Secure virus scanner (fssp-7.02.73807)
- Updated VPN system
- Simplification of VPN startup modes: "When online" merged with "Always
- New Linux kernel with updated drivers
- Static NAT rewrites outgoing connections from the target computer
- Updated POP3 fetch service
- Proxy server accepts "Expect" requests
- Firewall rule generation in edge cases improved
- Improved Linux base system security (fetchmail-6.3.9, ghostscript-8.63: CVE-2008-6679, CVE-2009-0196, CVE-2009-0583 and CVE-2009-0792)
- Linux basic services update (kernel-2.6.29.2, mdadm-2.6.9, openssh-5.2p1, procps-3.2.7, reiserfsprogs-3.6.21, strongswan-4.14, sqlite-3.6.12, tar-1.22)
2009-04-06
Software Version 5.1.3
Security update and detail improvements
- Security update to the openssl library
- Prevented proxy overload due to invalid requests
- Regular expressions for proxy access lists improved
- Security improvement on the Linux base system (openssl-0.9.8k: CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
2009-03-26
Software Version 5.1.2
Security updates and simplified firewall
Simplified firewall
- Automatic response rule can be activated via checkbox
- "Basic LAN" rule list as of now without access to other networks. Simplifies the setup of separate networks/DMZs
- New predefined rule list "Basic LAN and local networks"
- Automatic conversion of existing forwarding to "Basic LAN"
Security updates and other improvements
- Important PHP security update
- Improved internal control for scheduled tasks such as creating backup or updating virus database
- Time control corrected during summer/winter time changeover
- New Linux kernel with updated drivers
- Improvements to the spam filter (detection of upstream POP3 servers)
- Detection of upstream mail servers for ISDN dial-up lines improved
- More Accurate Lüfter Control for Intranator Appliance Pro
- Virus scanning of archives with more than 2000 files improved
- Offline detection of VPN connections improved
- Size limitation for attachments in webmail increased to 20MB
- Monitoring of the virus scanner under heavy load improved
- Improving security on the Linux base system (curl-7.19.4: CVE-2009-0037, horde, libpng-1.2.35: CVE-2009-0040, kernel-2.6.27.20: CVE-2008-5700 and CVE-2009-0028, perl-5.10.0-54, php-5.2.9, squid-2.7.STABLE6, squidGuard-1.4)
- Updating Linux basic services (boost-1.38.0, dansguardian-2.10.0.3, libxml-2.7.3, samba-3.0.34)
2009-02-10
Intranator Groupware Connector 1.2.4
Functional enhancements and detail improvements
- Access to shared folders with restricted rights improved
2009-02-03
Software Version 5.1.1
Security and system updates, detail improvements
- New Linux kernel 2.6.27 with updated drivers
- Privacy password entry is logged
- Faster web content filter due to new version
- Unblocking of blocked IPs fixed
- Queue IDs for sending faxes improved
- Provider parent proxy used correctly in all cases
- Improved security on Linux base system (bind-9.6.0: CVE-2009-0025, IMAP-c-client-2007e: CVE-2008-5514, libpng-1.2.34, openssl-0.9.8j: CVE-2008-5077, php-5.2.8: CVE-2008-2665, CVE-2008-2666, CVE-2008-2829, CVE-2008-3658, CVE-2008-3659 and CVE-2008-3660, samba-3.0.32: CVE-2008-4314)
- Linux basic services update (dansguardian-2.10.0.2, kernel-2.6.27.11, perl-5.10.0 and all dependent modules, sqlite3-3.6.10)
2008-12-09
Intranator Groupware Connector 1.2.3
Functional enhancements and detail improvements
- Functionality with Outlook 2007 improved
- Small improvement for Outlook 2000-2003
- More detailed message if the license cannot be fetched from the server
2008-12-03
Software Version 5.1.0
Proxy statistics and new control of Internet access
Statistics on the use of websites
- Evaluation of the proxy log files under "Information > Statistics > Proxy"
- Display by web pages, computers and users
- Hourly update (existing log files are prepared at the next full hour)
- Comfortable adding of websites to blacklists
- Four-eyes privacy function under "Information > Privacy" enables, among other things, restricted access to proxy statistics
New control of Internet access
- Accelerated dial-up
- Setting the DSL forced disconnection to a specified time
- Automatic switch to replacement provider in case of line failure
- Multiple DSL providers or routers on different network interfaces for backup configurations. (Note: No parallel operation)
- Support of VDSL of Deutsche Telekom
Other improvements
- Email sending profiles under "Services > Email > Sending" for easier configuration with multiple providers
- Improving security on the Linux base system (kernel-2.6.26.8, libxml2-2.7.2: CVE-2008-4225 and CVE-2008-4226)
- Updating Linux basic services (cyrus-imapd-2.3.13, iptables-1.4.2, sqlite3-3.6.4)
2008-11-11
Software Version 5.0.12
Security update
- Security update on SNMP service
- Bayesian spam database updated
- Display of hard disk statistics corrected
- Security improvement on Linux base system (net-snmp-5.4.2.1: CVE-2008-4309)
2008-10-21
Software Version 5.0.11
Important security update on the virus scanner
- Important security update on F-Secure virus scanner
- Backup of IMAP folder subscriptions in backup
- LDAP email address checking for rewritten domains extended
- ISDN remote access disables multi-processor kernel for stability reasons. Fax is not affected by this.
- Improved security on Linux base system (screen-4.0.3, fsav-gw-4.65.7400: FSC-2008-3)
- Update of Linux base services (kernel-2.6.26.6, openssl-0.9.8i, samba-3.0.32, tcpreplay-3.3.2)
2008-09-30
Software Version 5.0.10
Support for multi-processor systems (SMP) and new version of the email server
- Automatic support for multiprocessor systems (SMP)
- New Linux kernel 2.6.26 with updated drivers
- New version of the email server: More than 2GB quota possible / Increased stability with simultaneous access to internal databases / Insecure SSLv2 protocol disabled
- Spam filter improvements (detection of local networks and upstream MX servers)
- Faster backup restore of individual email accounts
- Shutdown of the system by briefly pressing the power button
- Import/export of computers and users corrected
- Improved security on Linux base system (bind-9.3.5-P2, perl-5.8.8: CVE-2008-1927, horde-framework: CVE-2008-3823 and CVE-2008-3824, postfix-2.4.9: CVE-2008-2936 and CVE-2008-2937, mtr-0.74: CVE-2008-2357)
- Linux basic services update (cyrus-imapd-2.3.12p2, iproute2-2.6.25, kernel-2.6.26.4, pcre-7.8, perl-Mail-IMAPClient-3.10)
2008-08-12
Software Version 5.0.9
Security update and detail improvements
- Security update on SNMP service
- makecert: support for Funkwerk routers (base64 encoding)
- TCP error correction for non-standard remote peers improved
- Security improvement on Linux base system (httpd-2.0.63: CVE-2008-2939, libxslt-1.2.24: CVE-2008-2935, net-snmp-5.4.1.2: CVE-2008-0960, pcre-7.7: CVE-2008-2371)
2008-07-15
Software Version 5.0.8
Security update and detail improvements
- Security update on DNS server
- Support for large spam black and whitelists from files
- Enhanced USB UPS support
- Daily log evaluation improved
- Security improvement on Linux base system (bind-9.3.5P1: CVE-2008-1447)
- Linux base services update (nut-2.2.2)
2008-06-23
Software Version 5.0.7
Contact management in Intranator webmail, security updates and some detail improvements
- Vollständige Kontaktverwaltung im Intranator Webmail:<br> Einfache Freigabe von Adressbüchern an andere Benutzer oder Gruppen. Kompatibel mit Intranator Groupware Connector, KDE Kontact sowie Thunderbird (synckolab). Neue Version von Intranator Webmail.
- Resourcen-schonenderes System für Frei/Gebucht-Daten
- LDAP Email-Adressüberprüfung erweitert:<br> Gross und Kleinschreibung wird jetzt ignoriert. Überprüfung von umgeschriebenen Domains möglich. "Jetzt aktualisieren" Knopf unter "Dienste > Email > Automatik". Aktuelle Adressliste pro Domain anzeigbar.
- Neuer Linux Kernel 2.6.24
- Erneute Installation auf bestehendes Software-RAID verbessert
- VPN: Verbesserte Kompatibilität bei vielen Gegenstellen mit dynamischer IP
- Vordefinierte Proxy-Blocklisten "Redirector" und "Offene Proxies" zusammengefasst
- Zweiter DNS-Server unter "Netzwerk > Intranet > DHCP" einstellbar
- Gesteigerte Geschwindigkeit bei der Verarbeitung der Proxy-Logdateien.
- Automatisches Umschalten der Firewall-Zeitprofile zwischen Sommer-/Winterzeit
- Einstellbare Logdatei-Grösse unter "Information > System > Logdateien"
- Verbesserung der Sicherheit am Linux Basissystem (kernel-2.6.24.7: CVE-2008-1375, CVE-2008-1673 sowie CVE-2008-1675, libpng-1.2.29: CVE-2008-1382, mtr-0. 73: CVE-2008-2357, net-snmp-5.4.1: CVE-2008-0960 and CVE-2008-2292, openssl-0.9.8h: CVE-2008-1672, php-5.2.6: CVE-2008-0599, samba-3.0.30: CVE-2008-1105)
- Linux basic services update (libftdi-0.13, libxml2-2.6.31, libxslt-1.1.22, mlmmj-1.2.15, openssh-5.0p1, perl-convert-UUlib-1.11, strongswan-2.8.8)
2008-06-14
Intranator Groupware Connector 1.2.2
Cooperation with the upcoming web address book improved as well as extension of Outlook 2007 support.
- Cooperation with the upcoming web address book improved
- XML format of tasks for future web groupware extended by serial tasks
- Reminders in shared calendars under Outlook 2007 disabled
- Use of multiple categories compatible with other Kolab clients like KDE Kontact
- Smaller detail improvements
2008-03-27
Software Version 5.0.6
Important security update
- Improved security on the Linux base system (bzip2-1.0.5: CVE-2008-1372, unrar-3.7.8, unzip-5.52: CVE-2008-0888)
2008-03-20
Software Version 5.0.5
Important security update
- Important security update on the virus scanner (FSC-2008-2)
- Security improvement on Linux base system (ghostscript-7.07: CVE-2008-0411)
2008-03-13
Software Version 5.0.4
Important security update
- Important security update for the webmail module
- More information available via SNMP (version, RAID status, mail queue and online status)
- Fax confirmation emails contain the order number in the subject again
- Improved security on Linux base system (libpng-1.2.25, pcre-7.6: CVE-2008-0674)
- Update of Linux base services (kernel-2.6.23.17)
2008-02-19
Software Version 5.0.3
Updated spam filter and important security update
- Important security update on the Linux kernel as well as F-Secure virus scanner.
- New version of the spam filter (SpamAssassin 3.2.4)
- Extended spam DNS blocklists
- Check content (hash) of emails for spam via DNS
- Check valid recipient addresses on ActiveDirectory servers (LDAP) for domain forwarding
- Fax delivery confirmations contain the fax as PDF
- Fax sender IDs can be set per extension number
- Intranator status monitorable via SNMP (Services > Monitoring > SNMP)
- Server port for SMTP relay server adjustable
- Sending of emails via the intranator also possible via SMTP submission (TCP port 587)
- Users only get to see the navigation subitems they are allowed to access
- Support of USB communication with APC UPSs
- Number of backup records can be set for remote storage
- Improved offline detection for VPN connections
- Improved security on the Linux base system (e2fsprogs-1.40.4: CVE-2007-5497, fsav-gw-4.65.7020: FSC-2008-1 and FSC-2007-07, httpd-2.0.63: CVE-2007-5000 and CVE-2007-6388, openssl-0.9.8f: CVE-2007-5135, pcre-7. 4: CVE-2005-4872, CVE-2006-7227, CVE-2007-1659 and CVE-2007-1660, kernel-2.6.23.16: CVE-2007-6206, CVE-2007-6434, CVE-2008-0007, CVE-2008-0009, CVE-2008-0010 and CVE-2008-0600, perl-5.8.8: CVE-2007-5116, php-4.4.8: CVE-2007-3378, samba-3.0.28: CVE-2007-6015)
- Linux basic services update (boost-1.34.1, capi4hylafax-01.03.00, cyrus-sasl-2.1.22, hylafax-5.2.1, openntpd-3.9p1, postfix-2.4.6, razor-agents-2.84)
2007-12-13
Software Version 5.0.2
Important security update as well as detail improvements
- Increase in simultaneous email processing based on working memory.
- Improvement of communication with computers behind problematic routers (TCP window scaling), affects e.g. SMTP relay servers from QSC
- Support of HP SAS RAID controllers
- Enlarged spool partition for new installations
- Support of the new Intranator Appliance Pro
- Security improvements on the Linux base system (elinks-0.11.3: CVE-2007-5034, libpcap-0.9.7: CVE-2007-3798, libpng-1.2.23: CVE-2007-5267, CVE-2007-5266, CVE-2007-5268 and CVE-2007-5269, openssh-4. 7p1: CVE-2007-4752, samba-3.0.27a: CVE-2007-4572, CVE-2007-5398, tcpdump-3.9.7: CVE-2007-3798) Note: CVE stands for "Common Vulnerabilities and Exposures" and is a standard for naming vulnerabilities.
- Updating Linux Basic Services (grub-0.97, hdparm-7.7, kernel-2.6.22.14, lcdproc-0.5, sysklogd-1.5)
2007-09-25
Software Version 5.0.1
Detail improvements
- New Linux kernel with updated drivers
- Installation of SATA and USB CDROMs possible
- Programs for generating certificates Windows Vista capable
- Stability of statistics with 1 GB RAM and more improved
- Special cases of VPNs with RSA keys are loaded correctly
- Conspicuous IPs are unblocked after successful login
- Telephony with SIP devices improved
- Improved security on Linux base system (httpd-2.0.61: CVE-2007-3304 and CVE-2007-3847, tar-1.17: CVE-2007-4131)
- Linux base services update (kernel-2.6.22.6, logrotate-3.7.6, perl-mail-SpamAssassin-3.2.3, samba-3.0.26a)
2007-08-28
Intranator Groupware Connector 1.1.5
Functional enhancements and detail improvements
New functions
- Automatic synchronization of all folders at startup (can be disabled by "No Folder Auto Sync" in the registry)
- Synchronization of all folders via button in toolbar
- Read data of all folders from the server via the button in the menu "Synchronize IMAP folders"
- System load reduced by synchronization as well as speed of synchronization increased
- Warning when exceeding the 2 GB limit during startup
- Animation of the icon in the toolbar when the queue is active
- Per registry switchable logging of all activities
Improvements and corrections
- Defective queue files are detected and corrected
- Fixed incorrect display of mail status
- Fixed sporadic duplication of objects
- Improved cooperation with Outlook sorting function
- Similar error messages are displayed only once
- Parallel changes of objects improved
- Access rights are copied when copying directories
- Creation of new email drafts improved
- Warnings for SSL certificate errors improved
Improvements in XML data format
- New field <product-id>
- Compatibility of <alarm>, <web-page> and <free-busy-url> fields to Kolab standard improved
- Recognition and assignment of reminders improved
Please note that due to the adaptation of some fields to the Kolab standard, the following data written by version 1.1.5 can no longer be fully displayed with version 1.1.2:
- Reminders for appointments and tasks
- Homepages/URLs from contacts
- Different free/busy URLs
We therefore recommend that you only run the old and new versions in parallel for a short period of time.
2007-08-13
Software Version 5.0
Linux kernel 2.6, updated VPN system and new interface design
Linux Kernel 2.6
- Comprehensive support of current and future hardware
- Faster response times during heavy workloads
- Better allocation of available computing time
- More efficient memory management
- Change of the file system from reiserfs to ext3 for new systems or when software RAID is activated later
- Faster SATA speed on many chips
- Automatic handling of incoming SOCKS connections
Updated VPN System
- Simplified configuration
- Support of "Dead Peer Detection": Detection if the tunnel is still active
- Only the affected connection is now reestablished when configuration changes are made
- Encryption methods can be configured under "Services > VPN > Encryption"
- Certificates can be issued for up to 5 years
- Fully compatible with software version 4
New interface design
- Simplified menu navigation
- Improved display of the interface
- New system for internal service communication
- Many small detail improvements
- Improving security on the Linux base system (bind-9.3.4-P1: CVE-2007-2926, freetype-2.2.1: CVE-2007-1351 and CVE-2007-2754, perl-Net-DNS-0.60: CVE-2007-3377, perl-Mail-SpamAssassin-3.2.2: CVE-2007-2873)
- Aktualisierung von Linux Basisdiensten (boost-1.33.1, conntrack-1.0, cpio-2.4.2, dante-1.1.19, e2fsprogs-1.39, gd-2.0.34, gettext-0.15.0, gmp-4.1.4, info-4.8, iproute-2.6.20, kernel-2. 6.21.6, libt2n-0.3, libusb-0.1.12, libxml2-2.6.28, module-init-tools-3.3, ppp-2.4.4, pptp-1.7.1, razor-agents-2.83, rp-pppoe-3.8, sed-4.1.5, strongswan-2.8.6, texinfo-4.8, whfc-1.2.4)
2007-06-05
Software Version 4.6.17
Important security update
- Important security updates: fsav 4.65.5502 (FSC-2007-1), file 4.21 (CVE-2007-2799)
- Support for USB keyboards in the rescue system
- More accurate monitoring of RAID status
- Improved interaction of proxy antivirus and web filter for large downloads
- Improved security on Linux base system (php 4.4.7-2: CVE-2007-2872, CVE-2007-2756)
2007-05-22
Software Version 4.6.16
Important security update
- Important security update: samba 3.0.25 (CVE-2007-2444, CVE-2007-2446, CVE-2007-2447)
- Security improvement on the Linux base system (libpng-1.2.18: CVE-2007-2445, zoo-2.10: CVE-2007-1673)
2007-05-10
Software Version 4.6.15
Updated spam filter and security update
- New version of the spam filter (SpamAssassin-3.2.0)
- Automatic update system for the spam filter rules under "System > Update > Settings" as well as "System > Update > Manual
- New database for the Bavarian word filter
- Email attachment filter: blocking of animated pointers in the default filter list
- Proxy antivirus: list of unscanned MIME types extended by new Windows Media Player formats
- Improvement of Linux base system security (file-4.20: CVE-2007-2026, php-4.4.7: CVE-2007-1001, CVE-2007-1583, CVE-2007-1711 and CVE-2007-1718)
- Linux base services update (memtest86+ 1.70, openssh-4.6p1)
2007-04-03
Software Version 4.6.14
Important security update
- Release of locked attachments with special characters improved
- log evaluation may take into account already archived messages
- improved security on Linux base system (file-4.20: CVE-2007-1536)
2007-03-08
Software Version 4.6.13
Important security update as well as detail improvements
- Display of the recipient in the attachment quarantine
- Sorting function in the attachment and virus quarantine
- Updated spam filter rules
- Email antivirus and inbound attachment filtering enabled by default on new installations
- Direct changes to ProxyARP without offline operation
- Improved security on Linux base system (php-4.4.6: CVE-2007-0906, CVE-2007-0907 and CVE-2007-0910, samba-3.0.24: CVE-2007-0452, CVE-2007-0453 and CVE-2007-0454, SpamAssassin-3.1.8: CVE-2007-0451, unrar-3.7.3: CVE-2007-0855)
- Linux basic services update (iptables-1.3.7, openssl-0.9.8e)
2007-02-06
Software Version 4.6.12
Security update and detail improvements
- Updated spam filter rules
- Returned a final response code for domain forwarding with "Verify recipient addresses" (550 instead of 450)
- Webmail HTML editor in Internet Explorer 7 improved
- Improved security on Linux base system (bind-9.3.4: CVE-2007-0493 and CVE-2007-0494, bzip2-1.0.4, libpng-1.2.15, squid: CVE-2007-0247)
2006-12-19
Software Version 4.6.11
Spam protection comprehensively extended
- Re-check inbox for spam at regular intervals under "Services > Email filter > Spam > Settings".
- Global spam filter extended by spam suspicion
- Updated spam filter rules
- New database for the Bavarian word filter
- Improved security on Linux base system (bind-9.3.2-P2, gnupg-1.4.6: CVE-2006-6169, libpng-1.2.14, tar-1.16.1: CVE-2006-6097)
2006-11-21
Software Version 4.6.10
Important security update
- Port for "Remote Administration via HTTPS" adjustable under "System > Security
- Updated drivers for Intel e100 as well as HP Proliant DL320 G4 Gigabit (tg3) network cards
- Remote backup via SMB more tolerant to slow servers
- Improved security on the Linux base system (capi4hylafax: CVE-2006-3126, libpng-1.2.13: CVE-2006-5793, openssh-4.5p1: CVE-2006-5794, php-4.4.4: CVE-2006-5465)
2006-10-10
Software Version 4.6.9
Important security update
- New version of the spam filter (SpamAssassin-3.1.6)
- Security improvements on the Linux base system (bind-9.3.2-P1: CVE-2006-4095 and CVE-2006-4096, gzip-1.3.5: CVE-2006-4334, CVE-2006-4335, CVE-2006-4336, CVE-2006-4337 and CVE-2006-4338, openssh-4. 4p1: CVE-2006-4924, CVE-2006-4925 and CVE-2006-5051, openssl-0.9.8d: CVE-2006-2937, CVE-2006-2940, CVE-2006-3738 and CVE-2006-4339)
2006-09-04
Software Version 4.6.8
Rescue system and detail improvements
- Rescue system in the boot menu if the system does not start anymore
- "Send copy of all emails to" under "Services > Email > Settings" to connect an email archiving system
- Wake-On-Lan under "Network > Intranet > Computer
- Message on the main page if discontinued ISDN hardware is in use
- Updated version of the webmail
- Use of new NTP server
- Improved security on Linux base system (php-4.4.4, horde-3.1.3, imp-4.1.3)
- Update of Linux base services (curl-ssl-7.15.5, make-3.81, nut-2.0.4, pcre-6.7)
2006-08-30
Intranator Groupware Connector 1.1.2
Functional enhancements and detail improvements
- User name is displayed by default for shared folders
- Automatic synchronization of all folders also for secondary accounts
- Display of umlauts in address book improved
- Correct display of email date
- Duplication of recipient names on forwarding fixed
- Colored and done email labeling enabled
- Compatibility with KDE Kontact improved
- Memory management optimized
- Minor stability improvements
2006-08-16
Software Version 4.6.7
Important security update
- Important security update: php-4.4.3 (CVE-2006-1990, CVE-2006-1991, CVE-2006-3017 and CVE-2006-4020)
2006-08-09
Software Version 4.6.6
Improved spam filter and security updates
- Splitting of spam folders into "Spam suspicion" and "Spam"; can be activated under "User manager > User : Spam".
- Integration of the Razor Anti-Spam network under "Services > Email filter > Spam > Settings".
- Splitting of proxy log files by months
- Backup of the proxy log files, adjustable storage time under "Services > Proxy > Settings
- Parallel fax sending on both channels
- Fax server supports PDF documents when sending
- Backup more tolerant to corrupted email quota database
- Handling of large spam filter black- and whitelists improved
- Detail improvements to webmail and web antivirus
- Backup access restriction of DHCP machines improved
- Updated Linux kernel with new drivers (Adaptec 94xx, Qlogic qla2xxx HBA, Intel Gigabit network cards, Nvidia nForce network cards and network cards with Marvell chipset)
- Security improvements on the Linux base system (gnupg: CVE-2006-3082 and CVE-2006-3746, httpd-2.0.59: CVE-2006-3747, kernel-2.4. 33-rc3: CVE-2006-1525, CVE-2006-0039 and CVE-2006-1864, libtiff: CVE-2006-2193, CVE-2006-2656 and CVE-2006-3460 to CVE-2006-3465, libpng: CVE-2006-3334, samba: CVE-2006-3403, vixie-cron: CVE-2006-2607)
- Linux basic services update (imp-4.1.2, squid-2.5.STABLE14, SpamAssassin-3.1.4)
2006-06-27
Intranator Groupware Connector 1.1.1
Optimization of the speed as well as detail improvements
- Faster startup of Outlook
- Display of non-European emails
- Sending winmail.dat attachments only when needed
- Correct display of yearly recurring appointments
- Sending from Acrobat Reader improved
- Installation under Windows 2000 improved
- Minor stability improvements
2006-06-12
Software Version 4.6.5
Group-based incoming attachment filter
- Group based incoming attachment filter under "Services > Email filter > Attachment > Filter lists" as well as "User manager > Groups : Permissions".
- New version of the spam filter (SpamAssassin-3.1.3)
- External email server name can be set
- Local domain is now an independent domain under "Services > Email > Domains
- Checking of email recipient addresses for domain forwarding
- Correct display of umlauts in statistics
- Improved security on Linux base system (kernel-2.4.32: CVE-2006-2444, php-4.4.2: CVE-2006-1990)
- Update of Linux base services (squid-2.5.STABLE14)
2006-05-09
Software Version 4.6.4
New virus scanner and detail improvements
- Converting simple firewall computers and provider profiles into complete rule lists at the touch of a button
- New F-Secure virus scanner (fsav-4.65.5418)
- New webmail with detail improvements
- Groupware access permissions can also be assigned to user groups ("group:group name")
- Faster execution of configuration changes
- Support of VPN NAT traversal
- Unblock blocked IPs" button under Network > Firewall > Settings
- Updated Intel Gigabit network card driver
- VPN connect/disconnect is now only allowed if you are allowed to go online/offline
- Improved backup backups in case of hardware changes
- Improved security on Linux base system (cyrus-sasl-2.1.21: CVE-2006-1721, kernel-2.4.33-pre3: CVE-2006-2071)
- update of Linux base services (cyrus-imapd-2.2.13, file-4.17, horde-3.1.1, imp-4.1.1, nut-2.0.3, postfix-2.2.10)
2006-05-09
Intranator Groupware Connector 1.1
ActiveSync and HotSync support and detail improvements
- ActiveSync and HotSync support
- Display of renamed calendar names in the overview.
- Optional display of the user name behind a shared folder. Can be enabled via the "Show owner in name" option in the folder properties.
- Shared folders are no longer displayed under the "user" node, but under "Shared folders".
- Immediate display of the password dialog when the password is changed
- Sending from Acrobat Reader and other applications improved
- Emails in the outbox are sent immediately
- Filing of sent objects corrected
- Sending under different identities with Outlook XP improved
- Correct time zone when sending emails
2006-04-01
Software Version 4.6.3
Important security updates as well as detail improvements
- Encryption for email sending and receiving (TLS).
- Blocking of Internet IPs after too many login errors for the services Intranator interface, pop3(s), imap(s), smtp and ssh
- Separate "Email Forwarding" under "User Manager > Users" as well as "User Manager > My Profile > Email Forwarding".
- New version of the spam filter
- "sip" and "sips" as predefined firewall services
- Updated Linux kernel with new driver for Intel Gigabit network cards (PCIe support) as well as Marvell based Gigabit network cards
- Support for AVM B1, C2 and C4 ISDN cards (only one ISDN bus each)
- Support for Adaptec I2O Raid and 3ware 9550SX controller
- Improvements in email sorting: numeric greater/smaller comparison, folder list is displayed for users with "." in their name
- Troubleshooting for DHCP provider profiles extended
- Security improvements on Linux base system (curl-ssl-7.15.3: CVE-2006-1061, gnupg-1.4.2.2: CVE-2006-0455 and CVE-2006-0049, kernel-2.4.33-pre2 with grsecurity-2.1. 8: CVE-2005-3857, CVE-2005-2709 and CVE-2004-1058, libtiff-3.8.2, tar-1.15.90: CVE-2005-1918 and CVE-2006-0300, zoo: CVE-2005-2349 and CVE-2006-0855, horde-3.0.10: CVE-2006-1260)
- Linux basic services update (dhcpcd-1.3.22-pl4, iptables-1.3.5, Mail-SpamAssassin-3.1.1, postfix-2.2.10-RC1, squid-2.5STABLE13)
2006-02-22
Software Version 4.6.2
New webmail and email sorting via filter rules
- New webmail with improved look (IMP H3-4.0.4)
- Server-side email sorting via filter rules under "User Manager > Users : Sorting" and "User Manager > Custom Profile > Sorting".
- Reordering of user manager tabs, email forwarding now under "User Manager > Users : Addresses".
- Firewall computer profiles of type "Full access" ignores activation of further services ("Full access" is full access)
- Virus scanner does not classify Word files with "remote templates" as viruses
- Security improvement on Linux base system (openssh-4.3p2: CVE-2006-0225)
2006-01-23
Software Version 4.6.1
Security update and detail improvements
- Updates can be imported via Partnerweb remote control
- Linux Kernel 2.4.32: New SATA drivers
- Security update on the virus scanner (FSC-2006-01)
- All logins are logged, multiple wrong password entries lead to a temporary blocking of the IP address
- DHCP server can be switched off for individual network cards
- Virus database version is inserted into all emails
- Support for additional APC UPSs
- Faster update of email queue
- Remote storing of backups via SMB improved
- Global spam filter changes subject line even with spam forwarding
- Disabling of unused services on Intranator VPN Connect
- Improved security on Linux base system (curl-ssl-7.15.1: CVE-2005-4077, fetchmail-6.2.5.5: CVE-2005-4348, perl-5.8.6: CVE-2005-3962, php-4.4.2, sudo completely removed)
- Linux basic services update (sqlite3-3.2.8)
2005-11-21
Software Version 4.6.0
New attachment filter as well as hard disk mirroring (software RAID1)
- Hard disk mirroring (software RAID1) under "System > Hardware > RAID" (can be activated later)
- Remote storage of backups via SMB (Windows share)
- New version of F-Secure virus scanner: 4.64.4330
- RAID status in daily system report and warning tone/warning message in case of hard disk failure
- Memory test in boot menu, new boot loader "grub
- Attachment filter can replace incoming attachments
- Attachment filter separates incoming and outgoing emails
- Group based bypass of incoming attachment filter
- Notification of local senders in case of blocked attachment
- Global spam filter can change subject line ("***SPAM***" insert)
- Time-controlled (de)activation of the out-of-office message
- Emails with empty "Message-ID" are let through (fixes Lotus Notes/Domino bug)
- NUL special characters are filtered from emails
- Display of proxy log files with normal times if desired
- Current system time is displayed under "Services > Time synchronization
- Proxy access forbidden for "Email only" firewall profile
- Deactivated outdated SSLv2 for security reasons
- Improved security on Linux base system (bzip2: CAN-2005-0758, curl-7.15.0: CAN-2005-3185, horde-2.2.9, httpd-2.0.55, imap-2004g: CAN-2005-2933, openssl: CAN-2005-2969, perl-compress-zlib: CAN-2005-2096, php-4. 4.1: CAN-2005-3389 as well as CAN-2005-3390, squid-2.5.STABLE12: CAN-2005-3258, sudo: CAN-2005-2959, unrar-3.5.4, unzip: CAN-2005-2475)
- Linux basic services update (elinks-0.10.6, file-4.16, iptables-1.3.4, libftdi-0.7, mtr-0.69, postfix-2.2.5, samba-3.0.20b)
2005-10-06
Software Version 4.5.5
Email delivery update
-
Email delivery for local domain names without "." corrected
2005-10-04
Software Version 4.5.4
Improved spam filter and security updates
- Improved spam filter: SpamAssassin-3.1.0
- Free/Busy information in Groupware Connector for all local email addresses
- Maximum number of email recipients adjustable under "Services > Email > Settings"
- Support for LSI/AMI megaRAID controllers
- More magnifying glass icons for direct access to objects
- "Router DHCP" automatically goes back online after configuration changes
- Backup Restore marks emails as read for users with "." in their name
- Improved security on Linux base system (httpd: CAN-2005-2491, CAN-2005-2700 as well as CAN-2005-2728, squid: CAN-2005-2794 and CAN-2005-2796)
- Update of Linux base services (amavisd-new-2.3.3, curl-ssl-7.14.1, dante-1.1.18, openssh-4.2p1, pcre-6.4, perl-Compress-Zlib-1.37, socat-1.4.3.0, sqlite-3.2.7)
2005-08-29
Software Version 4.5.3
New F-Secure virus scanner, UPS monitoring and detail improvements
- Important update on F-Secure virus scanner (fsav-4.63.4110)
- UPS monitoring under "System > UPS"
- Emergency backup of configuration on all partitions
- Email backup restore without shutting down the email server
- Groupware newsletter can be subscribed under "Information > License"
- Email transfer can no longer block shutdowns
- Fax sending with busy remote stations improved
- Improved security on Linux base system (httpd: CAN-2005-1268 as well as CAN-2005-2088, dhcpcd: CAN-2005-1848)
- Update of Linux base services (dansguardian-2.8.0.6, dante-1.1.17, file-4.14, iptables-1.3.3, pcre-6.2, PHP-4.4.0, sqlite3-3.2.2)
2005-07-27
Software Version 4.5.2
Security update
- Important security update: zlib-1.2.3-1 (CAN-2005-1849)
- Statistics compression uses less memory
- Export from multiple users fixed
- Security improvement on Linux base system (fetchmail-6.2.5: CAN-2005-2355)
2005-07-12
Software Version 4.5.1
Security update
- Important security update: zlib-1.2.2-2
2005-07-05
Software Version 4.5.0
Groupware Connector and firewall improvements
-
= Groupware / Email
- Intranator Groupware Connector is supported
- Free/Busy for Intranator Groupware Connector
- Default sender address for webmail can be set
- Comment field at "Services > Email > Fetch" = Firewall / Provider
- Static NAT and ProxyARP
- Enable additional services for simple computer profiles
- Elster service predefined, citrix service extended
- Resolution of services in firewall rules overview
- Port forwarding areas
- Separate "Router in local network" provider profile
- VPN no longer needs to be activated at the provider, but only enabled in the firewall = Administration
- Display of all automatic email addresses under "User Manager > Users : Email Addresses"
- Magnifying glass icon for direct access to objects
- Double click in object lists adds / removes
- Navigation finer divided at "Services > Emailfilter > Spam" as well as "Services > Emailfilter > Quarantine"
- Improved webmail login from the internet again = Backup
- Backup Restore marks emails as read
- Restore recognizes backups in subdirectories = Other
- New database for statistics data, compression & deletion of old data
- Full local NTP time server, settings under "Services > Time synchronization"
- Linux kernel 2.4.31
- Filtering of phone number special characters for outgoing faxes
- "Email only reachable via SSL" removed (now set via firewall)
- Improved security on Linux base system (bzip2-1.0.3, gzip-1.3.5, kernel-2.4.31, libtiff-3.7.1, Mail-SpamAssassin-3.0.4, sudo-1.6.8p9, squid-2.5.STABLE10)
- Linux basic services update (amavisd-new-2.3.1, cyrus-imapd-2.2.12, libconfuse-2.5, libgcrypt-1.2.1, libusb-0.1.10a, libxml2-2.6.19, nano-1.3.7)
2005-05-12
Software Version 4.4.4
Updated Linux kernel and many detail improvements
- Linux Kernel 2.4.30 with SATA support and updated drivers
- Email antivirus: unscannable files are quarantined
- Text of attachment filter notification simplified
- Backup restore for users with "." in their name improved
- Accuracy of statistics at day change improved
- Firewall rules for VPN with transparent proxy improved
- "Locked" page of the web filter is displayed correctly in Firefox
- Support of fax clients with active FTP
- improved security on Linux base system (horde-2.2.8, IMP-3.2.8, perl-Convert-UUlib-1.051, php-4.3.11, unzip-5.5.2)
- Linux basic services update (amavisd-new-2.3.0, curl-7.13.2, dansguardian-2.8.0.4, dante-1.1.15, file-4.13, httpd-2.0.54, libftdi-0.6, Mail-SpamAssassin-3. 0.3, perl-5.8.6, perl-Archive-Tar-1.23, perl-Compress-Zlib-1.34, perl-Digest-SHA1-2.10, perl-Expect-1.15, perl-HTML-Parser-3.45, perl-HTML-Tagset-3.04, perl-IMAP-Admin-1. 6.4, perl-IO-stringy-2.110, perl-IO-Tty-1.02, perl-libww-perl-5.803, perl-MailTools-1.67, perl-MIME-tools-5.417, perl-Net-DNS-0.49, perl-Net-Server-0.87, perl-Proc-ProcessTable-0. 39, perl-TermReadKey-2.30, perl-TimeDate-1.16, perl-Time-HiRes-1.66, perl-Unix-Syslog-0.100, perl-URI-1.35, samba-3.0.13, sqlite-2.8.16, squid-2.5.STABLE9)
2005-02-14
Software Version 4.4.3
Important security update
- F-Secure Virus Scanner: Important security update
- Security updates and proxy server improvements
- Security improvements on the Linux base system (fsav-4.61-3215-hotfix4, squid-2.5.STABLE7-2)
2005-01-31
Software Version 4.4.2
Detail improvements
- No notification about viruses if only attachment filter is active
- Automatic deletion of blocked emails after time
- New file extensions for the attachment filter: wmf, emf, grp and dll
- Forwarding of DNS requests under "Network > DNS > Forwarding"
- Alias names for computers under "Network > Intranet > Computer
- Hardware information under "Information > System > Hardware"
- VPN connections can be disabled
- Support of AVM Fritz! USB controllers
- Proxy access rights for large networks improved
- HTTP proxy antivirus improved
- Update download system improved
- VPN lock call improved
- Linux basic services update (amavisd-new-2.2.1, curl-7.12.3, IMP-3.2.7, libmxl++-2.8.1, Mail-SpamAssassin-3.0.2, pax-3.0.10)
2004-12-20
Software Version 4.4.1
Global spam filter and detail improvements
- Global spam filter under "Services > Email filter > Spam : Global"
- Server wide spam filter black-/whitelists
- Lockruf and Fax are allowed to use the same MSNs
- Proxy authentication of individual computers/areas has priority over the network card
- MTU size for PPPoE/PPTP DSL adjustable
- Email filter quarantine download improved
- Faster changes to network cards and routings
- "Allow mail transfer locally only" configurable again
- Improved security on Linux base system (file-4.12, php-4.3.10, samba-3.0.10)
2004-12-06
Software Version 4.4.0
Firewall-XL, email attachment filter as well as many detail improvements
- Firewall XL: Fully editable firewall, unlimited network cards, new console menu, firewall emergency mode, DHCP on all network cards
- New input validation system to avoid misconfigurations
- Change queue for collected activation of changes
- Email attachment filter to block unwanted file attachments
- VPNs can use the proxy/fax server
- Fax delivery to distribution list
- Simplified menu structure (see change text)
- Improved configuration of email forwarding
- Default domain on delivery is now "net.lan" (instead of "net.local")
- Out-of-office switching also works for simple POP3
- Email addresses can now start with "-".
- NTP server assigned via DHCP can be set
- New SCSI (RAID) controllers: 3ware 9000 series, LSI 1050
- Improved security on Linux base system (cyrus-imapd-2.1.17, cyrus-sasl-2.1.20, dhcp-2.0pl5-8, ez-ipupdate-3.0.11b8-2, fsav-4.61.3215-hotfix3, gd-1.8.4-10, horde-2.2.7, httpd-2.0. 52-2, iptables-1.2.9-3, kernel-2.4.21-9, libtiff-3.6.1, libxml2-2.6.15, perl-Archive-Zip-1.14, ppp-2.4.2-0.5, socat-1.4.0.3, SpamAssassin-3.0.1, sudo-1.6.8p2, unarj-2.63a, unzip-5.51, zip-2.3-5, zlib-1.2.2)
- Linux basic services update (curl-7.12.2, file-4.10, gmp-4.1.2, kudzu-1.1.82, libxml++-2.8.0, nano-1.2.4, openssh-3.9p1, pcre-5.0, perl-MIME-Base64-3.05, reiserfs-tools-3.6.19)
2004-10-25
Software Version 4.3.8
Security update
- Detection of manipulated ZIP archives (amavisd-new-2.1.2-2)
- Improvement of security on the Linux base system (sharutils-4.2.1-19, squid-2.5.STABLE7)
2004-10-11
Software Version 4.3.7
Important security update
- Security update on the mail server (cyrus-sasl-2.1.19)
2004-10-05
Software Version 4.3.6
Security update
- Change to the configuration: JPEG images are scanned by the web virus scanner
- HTTP antivirus proxy security limitation improved
- Enhanced network card support: new Intel 100/1000 MBit cards, ATI Radeon 9100 IGP (Pundit-R)
- Monitoring service for the mail server improved
- Time synchronization allowed even with backup access restriction
- Web interface automatically enabled in web filter
- Security hole in Samba file server fixed
- Update of Linux basic services (dansguardian-2.8.0.3, horde-2.2.6, php-4.3.9, SpamAssassin-3.0.0, squid-2.5.STABLE6)
- Improved security on the Linux base system (httpd-2.0.52, imp-3.2.6, lha-1.14i-3, libpng-1.2.7, samba-2.2.12, zlib-1.2.1.2)
- Due to a critical Windows security vulnerability in the handling of JPEG images, the installation of the update is highly recommended. JPEG image scanning is then enabled by default. For more information, see the BSI: <a href="http://www.bsi.de/av/texte/schwachstelle-jpeg.htm">http://www.bsi.de/av/texte/schwachstelle-jpeg.htm</a>
2004-09-10
Software Version 4.3.5
Security update and new spam filter version
- Security update on the web server
- New version of spam filter
- Update of Linux basic services (amavisd-new-2.1.2, httpd-2.0.50-2, SpamAssassin-3.0.0-rc4)
2004-08-18
Software Version 4.3.4
Email delivery improved
- Email delivery to many local recipients improved
- Invalid emails (often spam) do not remain in the queue
- Detail improvements to the spam filter
- Webmail security update
- Improved security on Linux base system (IMP-3.2.5)
- Update of Linux base services (dansguardian-2.8.0.2, php-4.3.8-2, postfix-2.0.18-2, SpamAssassin-3.0.0-pre4)
2004-07-27
Software Version 4.3.3
New spam filter and important security update
- Important security update: php-4.3.8
- New spam filter: SpamAssassin v3
- Group-based external administration rights under "User Manager > Groups : Administration Rights" as well as "Network > Provider > Profiles : Firewall"
- Speed of the IMAP mail server increased
- Support of USB keyboards
- Watchdog for fax server
- Import/export of calculator comments
- Longer timeouts in web filter for requests >2 minutes
- Target ports for HTTP proxy adjustable under "Services > Proxy > Settings"
- Statistics processes comments with special characters
- Antivirus proxy with FTP download in browser improved
- Linux base services update (amavisd-new-20040701, file-4.07)
- Improved security on Linux base system (libpng-1.2.5-4)
2004-07-02
Software Version 4.3.2
Security update
- Apache web server: Important security update
- Security update in VPN module
- Behaviour in case of DSL disturbances improved
- Error message from lock call improved
- Update of Linux base services (php-4.3.7, smartmontools-5.31)
- Improved security on Linux base system (httpd-2.0.50, imp-3.2.4, kernel-2.4.21-7, super-freeswan-1.99.8/0.9.41)
2004-06-01
Software Version 4.3.1
Important security update of the F-Secure virus scanner
- F-Secure Virus Scanner: Important security update
- New version of F-Secure Virus Scanner: 4.61.3215
- Improved statistics for networks with 255.0.0 netmask
- Improved security on Linux base system (super-freeswan-1.99.8/0.9.39)
2004-05-24
Software Version 4.3.0
Significant increase in speed
- Faster access to configuration data thanks to new storage system
- Cache for configuration data to further increase speed
- Menu on the console as well as installation program redesigned
- "External HTTPS access" possible if "Router in local network" is active
- Provider timeout display improved in edge cases
- Access restriction to local email transfer under "Network > Intranet > Access rights"
- New statistics data collection with byte accuracy
- New database for statistics data storage
- Statistics of areas now show individual IP addresses
- Webantivirus: Automatic unlocking after time under "Services > Antivirus > Proxy"
- Email size limit increased from 100 to 250 MB
- List of unscanned addresses for webfilter under "Services > Proxy > Webfilter"
- Direct email forwarding under "Services > Email > Fetch".
- Proxy virus scan of blockwise transferred PDF documents improved
- VPN with Safenet/Netgear clients improved in some configurations
- Automatic retry of virus database updates on failure
- Duplicates in proxy access lists are removed
- Display of logged in username in webmail
- Improved security on Linux base system (DansGuardian 2.7.7-6, ecartis-cvs20040328, iproute2-2.4.7-2, kernel-2.4.21-5, lcdproc-0.4.5, lha-1.14i-2, libpng-1.2.5-3, sharutils-4.2.1-2, squid-2.5.STABLE5, syslogkd-1.3.31-22)
- Linux basic services update (libftdi-0.3, libusb-0.1.8, libxml2-2.6.9, mc-4.6.0-2, nmap-3.50, openssh-3.8p1, php-4.3.6, sqlite-2.8.13)
- Note: The statistics database will be converted after the update. Further updates can be installed only after the conversion.
2004-04-06
Software Version 4.2.11
New virus scanner
- New F-Secure virus scanner (version 4.60.3112)
- Multidrop domains without "Envelope Header" identifier improved
- New time server for time synchronization
2004-03-24
Software Version 4.2.10
Important security update as well as detail improvements
- Improved security on Linux base system (httpd-2.0.49)
- Multiple recipients possible for email copy by separating addresses with ",".
- "Group is mailing list" replaced by possibility to add groups as members to mailing lists. Advantage: All functions of mailing lists can be used
- Multiple email aliases can be created at the same time (enter addresses separated by ",")
- Automatic establishment of VPN connections more stable
- Duplication of empty lines in out of office emails fixed
- DSL dial-up more insensitive to server/network interference
- Virus database update via HTTP proxy improved
- Senders of emails from a distribution list are displayed correctly in Microsoft Outlook
- Note: Install this update immediately if you have enabled HTTPS access from the Internet (for webmail or remote maintenance).
2004-03-19
Software Version 4.2.9
Important security update
- Security update of the OpenSSL library (openssl-0.9.6m)
- Note: Be sure to install this update immediately if you have enabled HTTPS access from the Internet (for webmail or remote maintenance).
2004-03-11
Software Version 4.2.8
Important update of F-Secure virus scanner
- New version of F-Secure virus scanner (version 4.52 + Hotfix1 + Hotfix3)
- Note: Only with this update the Sober.D virus can be scanned properly. Without this update, the infected emails will remain in the email queue as undeliverable.
- You can find more info about Sober.D here: <a href="http://www.f-secure.com/v-descs/sober_d.shtml" target="_blank">http://www.f-secure.com/v-descs/sober_d.shtml</a>
2004-03-09
Software Version 4.2.7
Security update and revised network management
- Local security vulnerability in Linux kernel fixed
- Network areas with IP from/to definable under "Network > Intranet > Areas" Advantage: Each computer no longer has to be entered individually
- Improved dynamic DHCP with automatic deletion of inactive computers
- Access rights for computers and areas can be set centrally under "Network > Intranet > Access rights"
- Comments to computers for better overview and statistics possible
- Servers and domains can be ignored by the proxy virus scanner
- Tolerance of the proxy virus scanner for non-standard servers improved
- Notice when configuration changes are about to be made
- Stability of Internet dial-up increased
- Deletion order in the virus quarantine corrected
- Security when downloading viruses from the Virus Vault increased
- XML import of users improved
- Emails to unknown local recipients are rejected directly
- Detection of another active DHCP server improved
- Improved security on Linux base system (kernel-2.4.21-4, libxml2-2.6.7)
- update of Linux base services (bind-9.2.3, horde-2.2.5, imp-3.2.3, iptables-1.2.9, libxml++-1.0.2, vim-6.2.253)
- Note: This update sets an hourly update of the virus database if 12 or more frequent updates per day are not already configured. If you want to do without this (e.g. because of connection costs), please change the virus database update times manually under "System > Update > Settings"
2004-02-05
Software Version 4.2.6
New transmission statistics and detail improvements
- New: Monthly overview of transmission statistics with all computers
- Notification time for undelivered emails adjustable under "Services > Email > Settings"
- Notify postmaster in case of undeliverable emails (bounce) adjustable under "Services > Email > Settings"
- 30 days test mode without extra license
- Fixed problems due to too many files open at the same time
- system load reduced by many traybar traffic light programs
- Problems with ISDN phone system prefix and lock call fixed
- Fixed problems with line breaks when importing CSV files
- system start after power off without shutdown now more stable
- updated Linux basic services (postfix-2.0.18, libxml2-2.6.5, libxml++-1.0.1)
2004-01-13
Software Version 4.2.5
Security update
- Security holes in Linux kernel closed (mremap&RTC)
- Fixed phone system prefix in some special cases
- Cache problems for local pages in proxy fixed
- New version 1.2.3 of the WHFC fax client
2003-12-15
Software Version 4.2.4
Bandwidth management and improved virus scanner
- Bandwidth management to improve parallel data transfers under "Network > Provider > Profiles : Firewall"
- Remote maintenance can now also be activated from the command console
- Email problems with newly installed Software Editions fixed
- Problem in virus scanner with some file types fixed
- More accurate error messages during virus database update
- Update of Linux basic services (iproute-2.4.7, pcre-4.5 postfix-2.0.16, wondershaper-1.1a)
2003-12-10
Software Version 4.2.3
Security update, new virus scanner and detail improvements
- Local security vulnerability in Linux kernel fixed
- Simplified remote maintenance system for faster support
- New version 1.2.2 of the Windows fax client WHFC
- New F-Secure virus scan engine version 4.52
- New menu with hardware detection on the command console
- Spam emails are automatically marked as read
- For new installations, backups are no longer encrypted, but stored in an access-protected manner
- Email distribution list: Reply to sender and change of subject line adjustable
- Improved sender addresses in webmail
- Warnings of the email virus scanner improved
- Stability of systems without ISDN card improved
- Faxing of complex pages improved
- Size detection of data partition improved for some BIOSes
- Offline phase of leased lines after configuration changes improved
- Improved security on Linux base system (kernel-2.4.21-2)
- Update of Linux base services (amavisd-new-20040616-p6, curl-7.10.8, cyrus-imapd-2.1.16, libxml-2.6.2, libxml++-0.27. 0, ghostscript-7.07, horde-2.2.4, imp-3.2.2, libiconv-1.9.1, ncurses-5.3.9, pciutils-2.1.11, php-4.3.4, socat-1.3.2.2, util-linux-2.12)
2003-11-19
Software Version 4.2.2
Security update of the fax server as well as detail improvements
- Fax server security vulnerability fixed
- Windows Update now works with antivirus proxy
- IP addresses blocking of uploaded lists in proxy improved
- Proxy error pages adjusted
- improved security on Linux base system (fileutils-4.0-22, hylafax-4.1.8, openssl-0.9.6l)
2003-11-04
Software Version 4.2.1
Virus database download problems fixed
- For security reasons, the download of version 4.2.0 has been disabled until the release of 4.2.1.
2003-11-03
Software Version 4.2.0
Web filter as well as new virus scanner version
- Web filter with virus scanner and word filter for downloads via proxy
- Automatic deletion of spam after x days possible
- Problems with DSL and certain FTP servers fixed
- Connections can no longer be kept open from the outside
- New F-Secure virus scanner in chroot cage
- Improved security on Linux base system (fetchmail-6.2.5, mysql-3.23.58)
- Update of Linux base services (cyrus-imapd-2.1.15-4, dansguardian-2.7.3, fsav-4.51-2312)
2003-10-02
Software Version 4.1.4
Security update of the (external) HTTPS connections
- Security of (external) HTTPS connections improved
- Security improvement on the Linux base system (openssl-0.9.6k)
2003-09-26
Software Version 4.1.3
SSH remote maintenance security improved
- Linux base services update (squid-2.5.STABLE4)
- Improved Linux base system security (openssh-3.7.1p2)
2003-09-18
Software Version 4.1.2
Another important security update
- Further security hole in SSH remote maintenance closed - Security improvement on Linux base system (openssh-3.7.1p1)
2003-09-17
Software Version 4.1.1
Important security update
- Security hole in SSH remote maintenance closed - Problems with access via SMB/CIFS fixed - Security improvement on Linux base system (openssh-3.7p1)
2003-09-12
Software Version 4.1.0
Import and export of users as well as computers via XML/CSV
- Import and export of users via XML/CSV
- Import and export of computers via XML/CSV
- Limitation of the maximum number of emails in the quarantine zone, default is 15
- Monitoring of internal email transport for errors
- Absence switching more compatible with very restrictive providers
- Renaming of port forwarding input fields
- update of Linux basic services (libxml2-2.5.11, libxml++-0.25.0, postfix-2.0.15)
2003-08-28
Software Version 4.0.2
Many detail improvements
- Reliability of automatic connection setup with ISDN and DSL PPPoE increased
- Function "warn sender" removed from virus scanner, because today's viruses do not enter valid senders
- Virus database updates are checked every 4h by default Note: Will be changed only for new installations
- Improved handling of password protected files in the virus scanner
- Improved internal monitoring of the virus scanner
- Remove access lists from proxy profiles possible again
- Improved security on Linux base system (unzip-5.50)
- Update of Linux base services (curl-7.10.7, cyrus-imapd-2.1.15, pcre-4.4)
2003-08-18
Software Version 4.0.1
New version of the virus scanner and detail improvements
- New version of the virus scanner (F-Secure AntiVirus for Linux 4.50)
- Virus database updates are now downloaded using HTTP instead of FTP
- Backup to remote computers improved in interaction with proxy
- Firewall long wait on shutdown fixed
- Automatic connection establishment in a special case improved
- Correct DNS server time in log files
- Improved monitoring of system services
- Linux basic services update (amavisd-new-20030616-p4, fetchmail-6.2.4)
2003-08-11
Software Version 4.0.0
Moving to kernel 2.4, new firewall and new interface design
- New interface design
- Switch to Linux kernel 2.4
- Stronger hardened kernel with grsecurity
- Stateful firewall
- Support of AVM Fritz! Card PCI for ISDN (automatic detection on installation)
- Storage of backups on remote servers
- Export of statistics data in CSV format
- Port number of proxy server adjustable
- Automatic detection of MTU size for DSL
- Improved consistency checks for IP addresses
- Login of default administrator changed to "admin" (only for new installations and resets)
- Rare problems with email transfers due to simultaneous writing of configuration files fixed
- Maximum possible interval for automatic email transfer increased to 1 day
- Calculation of effective proxy rights in a special case corrected
- Improved Linux base system security (unzip-5.50, httpd-2.0.47)
- Updated Linux base services (bind-9.2.2 +chrootjail, capi4hylafax-01.02.02, curl-7.10.6, cyrus-imapd-2.1.14, cyrus-sasl-2.1.15, dante-1.1.14, dev-3.3.5, e2fsprogs-1.33, fetchmail-6.2.3, super-freeswan-1.99.8, hylafax-4.1. 7, iptables-1.2.8, kernel-2.4.21, libxml++-0.24, libxml-2.5.8, losetup-2.11y, modutils-2.4.25, mount-2.11y, pcre-4.3, php-4. 3.2, postfix-2.0.13, ppp-2.4.1, regexx-0.98, rp-pppoe-3.5, socat-1.3.2.1, squid-2.5.STABLE3, unrar-3.1.3, util-linux-2.11y)
2003-06-30
Software Version 3.85
New licensing system and detail improvements
- New license system (Information > License)
- Change of registration data possible
- Virus scanner is now activated via the license system (no extra license codes for the virus scanner needed anymore)
- Warning messages for expired update license
- Emails with faulty attachments are better scanned for viruses
- Improved error handling in the download system for updates
- Spam filter now also works with usernames containing a ".".
- Umlauts in "automatic reply" emails are now displayed correctly in all email clients
- Backups can now be downloaded with all browsers via HTTP with authentication
- Update of Linux basic services (postfix-2.0.11, fetchmail-6.2.2-2, MIME-tools-6.106, pptp-linux-1.3.1, libxml++-0.24)
2003-06-04
Software Version 3.84
Important security update
- Security update: httpd-2.0.46
2003-05-26
Software Version 3.83
Fixes problems with automatic email transfer as well as detail improvements
- Provider with PPTP: Local IP can be requested via DHCP
- Automatic email transfer when going online can be switched off
- "Provider is T-Online" no longer needed; has been removed
- External SSL services even more robust
- Timeout problems with ISDN fixed
- Update download with ISDN improved
- Creating backups now works at any time of day
- Automatic email transfer works fine again
- Update of Linux basic services (curl-ssl 7.10.5, ez-ipupdate 3.0.11b8, libxml++-0.23.0)
2003-05-16
Software Version 3.82
Intranator interface now even faster as well as detail improvements
- Faster interface thanks to technology change (switch from Apache 1.3.27 to Apache 2.0.45)
- Internal command queue for internet connections to avoid overlaps between different dialing operations
- "Mark all" / "Mark none" buttons in the email queue
- "Mark all" / "Mark none" buttons in antivirus quarantine area
- Webmail attachment size increased to 10mb
- Access to the main page can be disabled via group rights
- No more hang on shutdown in leased line mode
- Watchdog monitoring of session database
- Linux base services update (cyrus-imapd-2.1.13, libxml2-2.5.7)
- Improved Linux base system security (man-1.5k-6, mysql-2.23.56, slocate-2.7)
2003-04-30
Software Version 3.81
New time control, Auto-Notify as well as many detail improvements
- DynDNS updates react more tolerant on faulty servers
- Updated spam database for the Bayesian filter
- CHAP authentication for DSL
- Invalid host names in DHCP requests are corrected
- Email distribution list sends emails with many recipients in blocks of 15 recipients
- HTTP parent proxy support for local proxy, virus database updates and intranator updates
- Updated proxy filter lists
- Number of available backup sets configurable
- Updates can also be applied via HTTP
- Strongly accelerated communication of internal system services
- raw IP forwarding (e.g. necessary for PPTP VPN server)
- Passwords with % possible
- Warning on main page if default password is still set or extended log files are active for debugging
- New time control for the following tasks: Create backups, search for updates, update virus database, fetch emails.
- Standardized input masks for time control, multiple execution of a task per day possible
- Virus database updates can be set separately from Intranator updates
- Automatic update becomes automatic email notification about release of new updates.
- Update download/installation can be executed immediately or marked for a later time (e.g.).
- Update of Linux basic services (cyrus-sasl-2.1.13, libxml2-2.5.6, man-1.5i2, mktemp-1.5-18, postfix-2.0.8)
2003-04-16
Software Version 3.77
Security update
- Security update: openssh-3.6.1p1
- "Services > Email > Automatic" page accessible again
2003-04-10
Software Version 3.76
Important security update
- Important security update: samba-2.0.10a
2003-03-24
Software Version 3.75
Important security updates as well as detail improvements
- Fax server now accepts () and / in fax numbers
- Update of Linux base services (cyrus-imapd-2.1.12, cyrus-sasl-2.1.12, fetchmail-6.2.2, postfix-2.0.7, pptp-linux-1.2.0, squid-2.5.STABLE2)
- Improving security on the Linux base system (file-3.41, glibc-2.1.3-29, mysql-3.23.55, openssl-0.9.6i, samba-2.0.10, slocate-2.6, tcpdump-3.6.2, zlib-1.1.4)
2003-01-23
Software Version 3.74
Detail improvements as well as updating of Linux basic services.
- Updated proxy filter block lists
- Access to the interface via HTTPS proxy
- Webmail access right adjustable per group
- Allow 8-bit characters (not RFC compliant) in email subject
- Email relaying via VPN is allowed again
- Improved sender address for notification of undeliverable emails
- Notification on main page if virus database update fails
- SMTP-after-POP with some providers improved
- More accurate calculation of VPN data volume in statistics
- Automatic check of the internal session system
- Improved display of email addresses in livelog
- Update of Linux basic services: (postfix-2.0.2, fetchmail-6.2.1, unrar-3.1.3)
2003-01-09
Software Version 3.72
Webmail, Spam Filter, Out of Office, Proxy Profiles, External SSL Connections as well as Security Updates and Detail Improvements.
- Access via HTTPS/IMAPS/POP3S from external (access rights adjustable).
- Fully integrated webmail: Personal settings and identities per user, internally as well as externally (HTTPS) accessible and perfect IMAP4 support.
- Live generation of statistics data
- Backup restore acceleration
- Email quota and remote access changed from user to group rights
- Login and session system with session IDs
- Completely reworked email address management
- Dual spam filter for local mailboxes: SpamAssassin and bayesian word filter, threshold configurable per user, black and white lists per user
- Vacation Message (out of office)
- New Email Domain functions: Deliver unknown recipients to postmaster, "System user valid for this domain" can be turned off and unknown addresses are returned with "550 user unknown
- Multiple POP accounts per user possible
- Change of MTA from sendmail to postfix (2.0.0.1)
- User names with "." possible
- Parallel sending of multiple emails
- Completely reworked proxy access lists: upload/download of (own) lists possible, 12 different categories, flexible filtering of addresses and file extensions
- DNS requests directly to root server possible
- New provider type "Router (DHCP)
- Watchdog for DNS server
- Update of Linux basic services: (mysql-3.23.52, squid-2.5.STABLE1, perl-5.8.0, fetchmail-6.2.0, amavisd-new-20021227, openssl-0.9.6h)
- Security improvements on the Linux base system (glibc-2.1.3-28, cyrus-imapd-2.1.11, cyrus-sasl-2.1.10)
2002-11-18
Software Version 3.64
Important security updates as well as detail improvements
- Faster shutdown of the ISDN system
- Improved handling of file attachments from the fax system
- Update of Linux base services (fetchmail-6.1.2, openssh-3.5p1)
- Improved security on the Linux base system (bind-8.3.4, mod_ssl-2.8.12)
2002-10-14
Software Version 3.63
New virus scanner version and security updates
- Fax headers now in German date format
- New virus scanner version (F-Secure Antivirus v4.15)
- Problem with changing SSL keys fixed
- IMAP/POP3 connection establishment accelerated
- Detail improvements to the backup system
- Increased stability under extreme load conditions
- Linux base services update (mod_ssl-2.8.11)
- Improved Linux base system security (tar-1.13.25, unzip-5.50, fetchmail-6.1.0, apache-1.3.27)
2002-08-29
Software Version 3.62
Internet connections with PPTP, security updates
- Internet connections with PPTP (used in Austria and other countries)
- Encryption of email fetching adjustable (SSL, CRAM-MD5)
- Incoming connections via SOCKS proxy possible
- Sender address of the postmaster adjustable
- Improved compatibility with Cypheus fax client
- Update of Linux base services (reiserfs-utils 3.6.3, ez-ipupdate 3.0.11b7)
- Improved security on Linux base system (isdn4k-utils 3.2p1, openssl 0.9.6g)
2002-08-06
Software Version 3.61
Multiple fax numbers, HTTPS/IMAPS/POP3S, security updates
- Interface accessible encrypted via HTTPS
- Emails can be retrieved encrypted via IMAPS and POP3S
- Fax reception on multiple fax numbers (for each number a separate email recipient can be entered)
- Fax emails can also be sent as TIFFs
- Higher compatibility with other fax machines
- Size limits for email folders (per user)
- Change of the URLs of the user interface
- Improved log functions
- Timeout for email transfer adjustable
- Improved update function with Freenet
- Update of Linux base services (dante-1.1.13, kernel-2.2.21, reiserfs-3.5.35, freeswan-1.98b + x509-0.9.13, libtiff-3.5.7, fetchmail-5.9.13, gd-1.8.4, tcptraceroute-1.4)
- Improving security on the Linux base system (bind-8.3.3, squid-2.4-STABLE7, hylafax-4.1.3, ghostscript-6.51-16, libpng-1.2.4, openssl-0.9.6e, cyrus-sasl-1.5.28, mm-1.2.1, mod_ssl-2.8.10, glibc-2.1.3-24, util-linux-2.10f-7.6.2)
2002-06-27
Software Version 3.55
Important security update
- Security update (openssh-3.4p1)
- We strongly recommend all customers to install this update as soon as possible, otherwise the function "SSH remote maintenance" under "Network > Provider > Profiles > Firewall" represents a serious security vulnerability when activated.
2002-06-25
Software Version 3.54
Important security updates as well as detail improvements
- Important security update (apache-1.3.26)
- Improved report function: Suppression of harmless log messages
- Quarantine zone: Automatic deletion of virus emails after 30 days
- Quarantine zone: Virus emails are sorted by date
- Update of Linux base services (rp-pppoe-3.4)
- Improvement of Linux base system security (openssh-3.2.3p1, tcpdump-3.6.2-11)
2002-06-03
Software Version 3.53
Optimization of the update system for ISDN, detail improvements in the VPN system as well as security updates.
- Detail improvements in VPN system (smallCA, improvement of connection restart in case of provider errors)
- Email relaying now possible via VPN connections
- Improvement of port forwarding for UDP
- Backup now starts at 02:02 by default
- Improved report function
- Optimization of the automatic update process for ISDN lines
- Improved security on Linux base system (sudo-1.6.6, fetchmail-5.9.11, ecartis-1.0.0-snap20020427)
2002-04-22
Software Version 3.52
Many detail improvements in the VPN system, security updates as well as updates of Linux base packages.
- Strongly extended VPN help
- Import of CA signed certificates for X.509 keys
- Display of MD5 & SHA1 fingerprint in the key manager
- Improved compatibility of VPN with Windows 2000 / Windows XP
- Many detail improvements in the VPN system
- Disabling of the no longer needed "inetd" super server and tightened access control to the MySQL configuration database
- Lock call system now supports numbers starting with "00
- New Linux kernel (linux-kernel 2.2.21-rc3 with FreeS/WAN 1.97+X.509 patch 0.9.10, extra protected by Openwall, HAP, NoStrace patches)
- update of Linux base services (bind-8.3.1, dante-1.1.12, rp-pppoe-3.3)
- Improving security on the Linux base system (tcpdump, arpwatch, libpcap)
2002-04-09
Software Version 3.51
Implementation of VPN with dynamic IP addresses on both sides, as well as updates of Linux base packages and many detail improvements.
- VPN based on IPSec
- VPN with dynamic IP addresses on both sides (via DynDNS)
- VPN supports Shared Secret/PSK, RSA and X.509 keys
- Optics of the main page adapted to VPN
- Lock call function when calling VPN connection
- "News" protocol added to the "WWW/FTP/Email" firewall profile
- Internet router can now be connected via local network
- Deletion of statistics separately possible
- Automatic update now adjustable in 3 levels: "deactivated", "virus database only" and "virus database, function and security updates".
- Virus database update can be started manually
- PPTP connections now work through the Intranator
- Security improvement on Linux base system (apache 1.3.24, squid 2.4-STABLE6)
- New Linux kernel (linux-kernel 2.2.21-rc1 with FreeS/WAN 1.96+X.509 patch 0.9.9, extra protected by Openwall, HAP, NoStrace patches)
2002-03-14
Software Version 3.17
Support for DynDNS services and introduction of a dedicated profile page for users, as well as updates to Linux base packages.
- Port forwarding: differentiation between TCP and UDP improved
- Support of DynDNS services
- Lock call functionality: With a phone call the intranator can be sent online automatically
- "Own profile" page added in the user manager. Each user can change password and email forwarding by himself.
- Improved security on the Linux base system (openssh-3.1p1, zlib-1.1.3-25.6)
2002-03-03
Software Version 3.16
Security updates, SSH remote maintenance unlockable per provider, manual backups and many detail improvements.
- Improved bootloader security (LILO password protection)
- Status messages during boot process cleaned up
- Longer email addresses for email distributors possible
- User names limited to lower case letters
- Faster shutdown when changing the IP address
- SSH remote maintenance can be enabled per provider
- Statistics of disk space usage per user accelerated and accuracy increased
- Backups can be started manually
- Improved security on Linux base system (squid-2.4.STABLE4, sudo-1.6.5p2, ecartis-1.0.0-snap20020125)
2002-02-14
Software Version 3.14
New F-Secure Antivirus Version and Linux Base Package Updates
- Improved scales of online time statistics
- New F-Secure Antivirus version for registered customers (F-Secure Antivirus 4.14.4062)
- Improved display under Netscape on MacOS
- Update of Linux basic services (apache 1.3.23, mysql 3.23.48, at-3.1.8-22.2)
2002-02-07
Software Version 3.13
Detailed statistics for disk usage, email volume and data transfer per computer and provider available.
- Detailed statistics for disk usage, email volume and data transfer per computer and provider available
- Improved behavior during automatic connection setup (DNS queries to the Internet restricted according to access rights)
2002-01-29
Software Version 3.12
Extended support of telephone systems and of international telephone numbers in the fax system. Other changes in detail.
- Enhanced support of PBXs: outside line prefixing (e.g. dial 0) can be configured centrally
- Dynamic DHCP more compatible with non-standard client requests
- Improved support of international phone numbers in the fax system (+49-... now possible instead of 0049...)
- New manual for software version 3.12
- Keyboard console administration now login/password protected. Allowed any user of the Intranator "Administrators" group.
- Improved security on Linux base system (at-3.1.8, gzip-1.2.4a, sudo-1.6.5p1)
2002-01-07
Software Version 3.11
Security updates, restore backups across version boundaries, display optimizations and system-internal innovations.
- Security updates of some services (OpenSSH, SASL)
- Restore of backups with the options configuration and emails, only configuration or only emails of a user
- Restoring backups also across versions (starting with this version)
- Passwords are no longer written to internal log files
- Updates now check if enough disk space is available before importing
- Improved stability in the internal infrastructure (arnied)
- Display in email distribution lists optimized for groups
- Virus quarantine zone now more tolerant of non-standard emails
- Improved display of aborted emails in the email queue
- Router operation can be automatically reactivated after reboots
- Security update for the system library (glibc)
- Already installed updates are no longer saved
2001-11-26
Software Version 3.08
Increased security of the Linux base system and other detail improvements.
- Alphabetical sorting of the overviews
- Security improvement on Linux base system (openssh3.0.1p1)
- Online time in leased line mode now shows more than 24h
- Increased stability under extreme load conditions
- Email domain forwarding changes on-the-fly possible
- New manual
2001-11-16
Software Version 3.07
Email domain management has been extended with aliases and domain forwarding (or in German: full support of Strato Multidrop).
- Email Domain Forwarding with Domain Name Rewriting
- Email domain aliases for multidrop
- Individual postmaster for each email domain possible
- Even more restrictive relaying as anti-spam protection
- Notification of the recipient to the virus scanner adjustable
- Increased compatibility of fax sending with computer faxes
- Fax server understands more phone number input formats
- Email domain aliases for multidrop improved
- Dynamic DHCP: standard fax authorization added
2001-11-05
Software Version 3.04
Improved fax compatibility and introduced email size limits to prevent mail bombs.
- Manual extended by fax send / receive
- Disabling of the problematic 2D fax mode
- Numerous help pages improved
- Serious memory waste cleaned up
- Services > Email > Postmaster is now called Services > Email > Settings
- Email size limitation under Services > Email > Settings
- New Linux kernel with updated file system and RAID controller drivers
2001-10-27
Software Version 3.01
Introduction of the virus scanner, completely new user manager, system reports, port forwarding and many other details.
- Completely redesigned central user/group management
- F-Secure Antivirus for Linux Server (on demand)
- Port Forwarding (External & Internal)
- Automatic firewall and system reports
- Q-Mail support for Email > Domains
- Network diagnostic programs
- User overview under User Manager > Overview
- WINS Server for DHCP adjustable
- Computer overview under Network > Intranet > Computers
- Even more intelligent interception of erroneous entries