FortiMail Release Notes VERSION GA

Similar documents
FortiMail Release Notes VERSION GA

FortiMail Release Notes VERSION GA

FortiMail Release Notes VERSION GA

FortiVoice Phone System Release Notes VERSION GA

FortiMail Release Notes VERSION GA

FortiVoice Phone System Release Notes VERSION GA

FortiVoice Phone System Release Notes VERSION GA

FortiVoice Phone System Release Notes VERSION GA

FortiVoice Enterprise Phone System Release Notes

FortiClient (Android) - Release Notes VERSION 5.4.0

FortiRecorder v2.2.2 GA. Release Notes

FortiMail REST API Reference. Version 6.0.0

FortiRecorder v2.5.0 GA. Release Notes

FortiTester Handbook VERSION FortiTester Handbook Fortinet Technologies Inc.

FortiManager - Upgrade Guide. Version 5.6.1

FortiMail AWS Deployment Guide

FortiManager - Upgrade Guide. Version 5.6.3

FortiAuthenticator - Two-Factor Authentication for Web Applications Solution Guide VERSION 1.0

FortiVoice 200D/200D-T/2000E-T2 High Availability Technical Note

FortiADC Transparent Mode Configuration Guide VERSION 1.0.0

FortiDDoS Release Notes. Version 4.4.2

FortiTester 2.1. Handbook

FortiVoice-VM with Grandstream PSTN Gateway Configuration Guide

FortiManager VM - Install Guide VERSION 5.2

FortiExtender Release Notes VERSION 3.2.2

FORTINET DOCUMENT LIBRARY FORTINET VIDEO GUIDE FORTINET BLOG CUSTOMER SERVICE & SUPPORT FORTIGATE COOKBOOK FORTINET TRAINING SERVICES

This general availability release of Network Manager introduces several new features and fixes to improve user experience and performance.

FortiSwitch - Release Notes 3.6.2

McAfee Network Security Platform 8.3

FortiRecorder Central User Guide VERSION 1.3

FortiCam FD40 Mounting Guide

FortiADC with MS Exchange 2016 Deployment Guide

FortiMail. FortiMail 60D, 200E, 400E, 1000D, 2000E, 3000E, 3200E and VM

FortiMail. Threat Prevention. Data Protection. Security Fabric Integration. FortiMail 60D, 200E, 400E, 1000D, 2000E, 3000E, 3200E and VM

McAfee Network Security Platform 8.3

Technical Note. FortiMail Best Practices Version 3.0 MR4.

Fortinet.Certdumps.FCESP.v by.Zocki.81q. Exam Code: FCESP. Exam Name: Fortinet Certified Security Professional

Forti''R6 5HOHDVH 1RWHV Version 4..

WatchGuard Dimension v2.1.1 Update 3 Release Notes

========================================================================= Symantec Messaging Gateway (formerly Symantec Brightmail Gateway) version

McAfee Network Security Platform 8.3

FortiVoice Enterprise Phone Systems

Release Notes Version 7.8

SPECIAL INSTRUCTIONS AND CAUTIONS ================================================

EQ/OS Release Notes

FortiVoice Enterprise Phone Systems

Configuring FortiVoice for Primus USA VoIP service

FortiManager VM - Install Guide VERSION 5.4

FortiManager VM - Install Guide. Version 5.6

McAfee Network Security Platform 8.3

FortiCore. FortiCore 3600E, 3700E and 3800E

FortiManager & FortiAnalyzer - Event Log Reference. Version 5.6.2

FortiBalancer 8.4 Web UI Handbook

McAfee Network Security Platform 8.1

McAfee Network Security Platform 9.1

McAfee Network Security Platform 8.3

FortiDNS Version 1.1 Setup and Administration Guide

McAfee Network Security Platform 8.3

VERTIV. RPC2 Communications Module Release Notes FIRMWARE VERSION _00109, SEPTEMBER 8, Release Notes Section Outline

FortiManager & FortiAnalyzer - Event Log Reference VERSION 5.4.4

McAfee Network Security Platform 9.1

FortiRecorder Central 1.2. User Guide

Comodo Dome Antispam Software Version 6.0

Ciphermail Webmail Messenger Administration Guide

Salesforce Integration. With FortiVoice Enterprise Technical Note

FortiFone IP Telephones

McAfee Network Security Platform 8.3

VMware Identity Manager Connector Installation and Configuration (Legacy Mode)

Comodo Dome Antispam Software Version 6.0

Web Self Service Administrator Guide. Version 1.1.2

IPMI Configuration Guide

McAfee Network Security Platform 8.3

Polycom RealAccess. Cloud Edition. Contents. Software 2.4 January P1

LinkReport V User Manual

PCoIP Management Console Release Notes. TER Issue 10

McAfee Network Security Platform 9.2

McAfee Network Security Platform 8.3

WatchGuard Dimension v1.1 Update 1 Release Notes

McAfee Network Security Platform 9.2

McAfee Network Security Platform 8.1

McAfee Network Security Platform 8.3

NetIQ SecureLogin 8.7 enhances the product capability and resolves several previous issues.

VMware Workspace Portal End User Guide

HySecure Quick Start Guide. HySecure 5.0

Proofpoint Threat Response

Upgrading the Server Software

provides several new features and enhancements, and resolves several issues reported by WatchGuard customers.

McAfee Gateway Appliance Patch 7.5.3

Network Security Platform 8.1

FortiManager & FortiAnalyzer - Event Log Reference VERSION 5.4.3

Release Notes for Cisco UCS Platform Emulator, Release 3.1(1ePE1)

McAfee Network Security Platform 8.3

VMware Identity Manager Cloud Deployment. Modified on 01 OCT 2017 VMware Identity Manager

Mission Control for the Microsoft Cloud. 5nine Cloud Security. Web Portal Version 12.o. Getting Started Guide

FortiCore E-Series. SDN Security Appliances. Highlights. Securing Software Defined Networking (SDN) Architectures. Key Features & Benefits

McAfee Network Security Platform

vcloud Director User's Guide 04 OCT 2018 vcloud Director 9.5

Release Notes for Cisco IronPort AsyncOS 7.7 for Security Management

FortiManager & FortiAnalyzer - Event Log Reference VERSION 5.4.1

VMware AirWatch Content Gateway Guide for Windows

Transcription:

FortiMail Release Notes VERSION 6.0.3 GA 1

FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO GUIDE http://video.fortinet.com FORTINET BLOG https://blog.fortinet.com CUSTOMER SERVICE & SUPPORT https://support.fortinet.com FORTINET COOKBOOK http://cookbook.fortinet.com FORTINET TRAINING SERVICES http://www.fortinet.com/training FORTIGUARD CENTER http://www.fortiguard.com END USER LICENSE AGREEMENT http://www.fortinet.com/doc/legal/eula.pdf FEEDBACK Email: techdocs@fortinet.com October 29, 2018

TABLE OF CONTENTS Change Log... 4 Introduction... 5 Supported Platforms... 5 What's New... 6 Special Notices... 7 TFTP firmware install... 7 Monitor settings for web UI... 7 Recommended browsers on desktop computers for administration and Webmail... 7 Recommended browsers on mobile devices for Webmail access... 7 FortiSandbox support... 7 SSH connection... 7 Firmware Upgrade/Downgrade... 8 Before and after any firmware upgrade/downgrade... 8 Upgrade path... 8 For any 5.x release... 8 For any 4.x release... 8 Firmware downgrade... 9 Downgrading from 6.0.3 to 5.x or 4.x releases... 9 Resolved Issues... 10 Antispam/Antivirus/Content... 10 Mail Receiving/Delivery... 10 System... 11 Log and Report... 12 Admin GUI/Webmail... 12 CLI... 12 Known Issues... 13 Image Checksums... 14 3

Change Log.Date Change Description 2018-10-29 Initial release. 2018-11-08 Added Mantis bug 511930 to Resolved Issues section. 4

Introduction This document provides a list of new and changed features, upgrade instructions and caveats, resolved issues, and known issues in FortiMail 6.0.3 release, build 0126. Supported Platforms FortiMail 60D FortiMail 200D FortiMail 200E FortiMail 400E FortiMail 1000D FortiMail 2000E FortiMail 3000D FortiMail 3000E FortiMail 3200E FortiMail VM (VMware vsphere Hypervisor ESX/ESXi 5.0 and higher) FortiMail VM (Microsoft Hyper-V Server 2008 R2, 2012 and 2012 R2, 2016) FortiMail VM (KVM qemu 0.12.1 and higher) FortiMail VM (Citrix XenServer v5.6sp2, 6.0 and higher; Open Source XenServer 7.4 and higher) FortiMail VM (AWS BYOL and On-Demand) FortiMail VM (Azure BYOL and On-Demand) 5

What's New The following table summarizes the new features and enhancements in this release..features Actions per SPF check results Business Email Compromise enhancement Separate actions for FortiSandbox scan results On-Demand cloud service NFS version support Authentication reputation enhancements Descriptions In the antispam profile, different actions can be applied against different SPF check results. Header From and Envelope From alignment check has been added to fight against email impersonation, or Business Email Compromise (BEC) attacks. Now you can specify separate actions against different FortiSandbox attachment and URI analysis results. In addition to the BYOL FortiMail cloud service on Azure and AWS platforms, now you can use the On-Demand cloud service, which means you only pay what you use. The following new CLI command has been added to control supported NFS versions: config mailsetting storage config set nfs-version {auto nfs-v3 nfs-v4} end This command is helpful when NFS version 4 causes problems, you can specify to use NFS version 3. Authentication reputation handling has the following enhancements: Maximum block time has been increased for failed login attempts. Repeated offenders will be blocked for a longer time, depending on their login failure times. Consecutive successful login IP addresses will be added to a dynamic exempt list. For details see the FortiMail Administration Guide. 6

Special Notices TFTP firmware install Using TFTP via the serial console to install firmware during system boot time will erase all current FortiMail configurations and replace them with factory default settings. Monitor settings for web UI To view all objects in the web UI properly, Fortinet recommends setting your monitor to a screen resolution of at least 1280x1024. Recommended browsers on desktop computers for administration and Webmail Internet Explorer 11 and Edge 40, 41 Firefox 52.7.2 ESR, 59 Safari 10, 11 Chrome 65 Recommended browsers on mobile devices for Webmail access Official Safari browser for ios 10, 11 Official Google Chrome browser for Android 6.0 to 8.0 FortiSandbox support FortiSandbox 2.3 and above SSH connection For security reasons, starting from 5.4.2 release, FortiMail stopped supporting SSH connections with plain-text password authentication. Instead, challenge/response should be used. 7

Firmware Upgrade/Downgrade Before and after any firmware upgrade/downgrade Before any firmware upgrade/downgrade, save a copy of your FortiMail configuration (including replacement messages) by going to System > Maintenance > Configuration. After any firmware upgrade/downgrade: If you are using the web UI, clear the browser cache prior to login on the FortiMail unit to ensure proper display of the web UI screens. The antivirus signatures included with an image upgrade may be older than those currently available from the Fortinet FortiGuard Distribution Network (FDN). Fortinet recommends performing an immediate AV signature update as soon as possible. Upgrade path For any 5.x release Any 5.x release older than 5.2.3 5.2.3 (Build 436) 5.2.8 (Build 467) 5.3.10 (Build 643) 5.4.4 (Build 714) (Required for VMware install only) 6.0.3 (Build 0126) For any 4.x release Any 4.x release older than 4.3.6 4.3.6 (Build 540) 5.2.3 (Build 436) 5.2.8 (Build 467) 5.3.10 (Build 643) 5.4.4 (Build 714) (Required for VMware install only) 6.0.3 (Build 0126) After every upgrade, verify that the build number and branch point match the image that was loaded by going to Dashboard > Status on the Web UI. 8

Firmware downgrade Downgrading from 6.0.3 to 5.x or 4.x releases Downgrading from 6.0.3 release to any 5.x or 4.x release is not fully supported. If you have to downgrade, follow these steps: 1. Back up the 6.0.3 configuration. 2. Install the older image. 3. In the CLI, enter execute factoryreset to reset the FortiMail unit to factory defaults. 4. Configure the device IP address and other network settings. 5. Reload the backup configuration if needed. 9

Resolved Issues The resolved issues listed below do not list every bug that has been corrected with this release. For inquires about a particular bug, please contact Fortinet Customer Service & Support. Antispam/Antivirus/Content Bug ID Description 518789 Zero-width characters may cause dictionaries and banned word check not functioning. 508857 Disclaimers are not inserted properly in quarantined email. 511582 If using FortiMail 32-bit image, cannot release or download quarantine email on certain large size NFS storage. 508161 514832 False positives in DLP sensitive data categories. 511766 Unable to delete the BCC email addresses in the resource profile. And the BCC email addresses can also release email even though the option is disabled. 514838 Recipient policies with sender pattern as *@maindomain do not match email sent from its associated domains. 515421 S/MIME address pattern match should not be case sensitive. 513149 FortiMail sends incorrect customized email notification. 513841 Email notifications do not contain required information. 518636 Disclaimer is not added to the email message if the message is signed. 517512 Address rate control type notification should not be selectable in the action profile. 517556 Symbolic Link (SYLK) extensions are not included in MS Office file extensions. 516996 Content profiles fail to detect.mht files. Mail Receiving/Delivery Bug ID Description 507130 In some cases, mailfilterd may exit unexpectedly when scanning PDF files. 516785 When sending email to a large number of recipients, the email might get lost when FortiSandbox scanning is triggered. 10

System Bug ID 476903 508520 Description FortiMail 6.0.3 release is no longer vulnerable to the following CVE-Reference: CVE-2018-1358 CVE-2018-3665 CVE-2018-15473 CVE-20185391 Visit https://fortiguard.com/psirt for more information. 515278 LDAP profile cache maximum value is not enforced when new LDAP profiles are created. 507460 Centralized quarantine hostname resolution does work. 501228 Unable to respond connection requests if the SMTP client authentication method is DIGEST-MD5 or CRAM-MD5. 513719 Archive email search does not work when using Index and message search type. 509327 LDAP nested group search does not work. 514891 Some email messages may cause high CPU usage. 505922 Domain and personal safe/block lists cannot be restored 508772 Unable to import PCKS12 certificate. 505999 In some cases, mailfitlered may cause high CPU usage. 504351 Static OFTP credentials exist in OFTP server/client. 508075 Firmware upgrade from 5.4.4 to 5.4.6 or 6.0.0 with SFP ports causes interface issues. 513547 After upgrading from 5.3 to 5.4 and 6.0, FortiMail VM may experience intermittent high memory usage. 512906 In gateway mode, FortiMail takes 5-10 seconds to send the 220 response for SMTP requests from some specific SMTP clients. 514185 Cyrillic alphabets from some domains displays incorrect encoding when using Remove URL and Convert HTML to text in the Content Disarm and Reconstruction settings. 512915 In the LDAP profile, the on/off operation of argument 1 and 0 of scan override options is reversed. 514842 Personal quarantine search limits to 26 domains. 519213 In HA mode, when the slave units fail to synchronize a few time with the master unit, the slave units will stay in out of sync state indefinitely. 511930 In gateway mode HA, some domain/user data in user configurations is lost after upgrading from 5.3.10 to 5.4.4 release. 11

Log and Report Bug ID Description 508790 Logs sent to remote syslog servers do not contain millisecond timestamp. 511190 Time and msg log fields should not have a dot at the end. 518697 SMTP authentication failure is incorrectly logged as success. Admin GUI/Webmail Bug ID Description 515898 Webmail custom login image cannot be displayed properly in Internet Explorer after upgrading from 5.3.11 to 5.4.6. 511892 Replying all from the IBE portal may result in an Invalid email address error message. 515617 When registering for the first use of IBE and selecting the Timezone setting, the dropdown box does not displays properly. 513537 IBE user page may become unresponsive when using Internet Explorer 11. 514879 Unable to use relay host SMTP port number in domain settings when the admin GUI is in Japanese. 519440 JPEG files sent from Apple mail are not displayed properly in webmail. CLI Bug ID Description 510222 The command smtp-delivery-session-preference under config system mailserver does not work properly. 511561 The CLI command session-profile-rate-control-interval change can only take effect after system reboot. 12

Known Issues The following table lists some minor known issues.. Bug ID Description 307919 Webmail GUI for IBE users displays a paper clip for all email although the email has no attachments. 381511 IBE messages are not signed with DKIM although DKIM signing is enabled. 13

Image Checksums To verify the integrity of the firmware file, use a checksum tool and compute the firmware file s MD5 checksum. Compare it with the checksum indicated by Fortinet. If the checksums match, the file is intact. MD5 checksums for Fortinet software and firmware releases are available from Fortinet Customer Service & Support. After logging in to the web site, near the bottom of the page, select the Firmware Image Checksums button. (The button appears only if one or more of your devices have a current support contract.) In the File Name field, enter the firmware image file name including its extension, then select Get Checksum Code. Customer Service & Support image checksum tool 14

Copyright 2018 Fortinet, Inc. All rights reserved. Fortinet, FortiGate, FortiCare and FortiGuard, and certain other marks are registered trademarks of Fortinet, Inc., in the U.S. and other jurisdictions, and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet s General Counsel, with a purchaser that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet s internal lab tests. In no event does Fortinet make any commitment related to future deliverables, features, or development, and circumstances may change such that any forward-looking statements herein are not accurate. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable.