Zimbra Releases/8.8.15/P34

Zimbra Collaboration Joule 8.8.15 Patch 34 GA Release

Check out the Security Fixes, What's New, Fixed Issues, and Known Issues for this version of Zimbra Collaboration. Please refer to the Patch Installation section for Patch Installation instructions. As always, you are encouraged to tell us what you think in the Forums or open a support ticket to report issues.

NOTE: If you are upgrading or migrating from an older version of Zimbra to Zimbra 8.8 Production Ready, please read Things to Know Before Upgrading and First Steps with the Zimbra NG Modules for critical information before you upgrade.

Change in upgrade process for 8.8.15 Patch 34

Please note that the install process has changed. Additional steps to install zimbra-common-core-jar, zimbra-common-core-libs, zimbra-mbox-store-libs packages have been included for this patch release. Please refer to the Patch Installation section to install the packages in its order.

Changes required for SSO setup before patch upgrade

Before upgrade, we need to set the zimbraVirtualHostName parameter for the domains that are using SAML and SSO based login. Please follow the instructions:

su - zimbra
zmprov md domain_name zimbraVirtualHostName virtual_hostname

Security Fixes

Summary CVE-ID CVSS Score Zimbra Rating
An attacker can use cpio package to gain incorrect access to any other user accounts. Zimbra recommends pax over cpio CVE-2022-41352 9.8 Major
Zimbra's sudo configuration permits the zimbra user to execute the zmslapd binary as root with arbitrary parameters. CVE-2022-37393 7.8 Medium
XSS can occur via one of attribute in search component of webmail, leading to information disclosure CVE-2022-41350 TBD Medium
XSS can occur via one of attribute in compose component of webmail, leading to information disclosure CVE-2022-41349 TBD Medium
XSS can occur via one of attribute in calendar component of webmail, leading to information disclosure CVE-2022-41351 TBD Medium

Note: Additional configuration for further hardening your Zimbra setup can be found on the Zimbra Support Portal (link). It is recommended that all customers consider these additional steps.

Zimbra Connector for Outlook


Fixed Issues

Zimbra Collaboration

  • In the previous patch release, after the log4j package was upgraded, it caused an issue with the zmrestoreoffline utility where the execution did not complete. The issue has been fixed. - ZBUG-2998
  • In the previous patch release, the patch version on MTA, LDAP and Proxy nodes were not getting updated. The issue has been fixed. - ZBUG-2985
  • Mails having unclosed comment tags were not displayed when OWASP sanitization was enabled. A new LC config zimbra_strict_unclosed_comment_tag has been introduced from this patch onwards to handle such emails. The default value is true which will not display mails having an unclosed comment tag. If set to false, the emails with unclosed comment tags will be displayed. - ZBUG-2978
  • In the previous patch release, after JDK was upgraded, the users could not log in through SAML. The issue has been fixed. - ZBUG-2927


NG HSM

  • A new parameter signature_version V4 has been added to use signature V4 with the CustomS3 buckets.
  • The mailbox move operation now takes into account any ongoing fetch operations from external accounts.


NG Mobile

  • Fixed a bug that prevented the Outlook app from properly synchronizing the start time of an appointment’s exception.
  • Fixed a bug that made the all-day appointments shift by 1 day on accepting the invitation from EAS devices.


Zimbra Docs

  • A bug that prevented the preview of Docs documents has been fixed for Classic Web App. The fix for Modern Web App will be delivered in the next patch release.


Known Issues

  • While deploying zimlets, if the following error is encountered, please refer to the Patch Installation section to install the zimbra-common-core-jar, zimbra-common-core-libs, zimbra-mbox-store-libs packages in a particular order and re-deploy the zimlets.
/opt/zimbra/bin/zmjava: line 59: /bin/java: No such file or directory
Exception in thread "main" java.lang.NoClassDefFoundError: org/apache/logging/log4j/core/appender/ConsoleAppender$Target
       at com.zimbra.cs.localconfig.LocalConfigCLI.main(LocalConfigCLI.java:353)
Caused by: java.lang.ClassNotFoundException: org.apache.logging.log4j.core.appender.ConsoleAppender$Target
       at java.base/jdk.internal.loader.BuiltinClassLoader.loadClass(BuiltinClassLoader.java:602)
       at java.base/jdk.internal.loader.ClassLoaders$AppClassLoader.loadClass(ClassLoaders.java:178)
       at java.base/java.lang.ClassLoader.loadClass(ClassLoader.java:521)
       ... 1 more
  • From Joule-Patch-32 onwards, customers using SSO will need to update zimbraVirtualHostName attribute for the domains. Please refer to the instructions to update the attribute.
  • With JDK 17, weaker Kerberos encryption types like 3DES and RC4 have now been disabled by default. This can cause SPNEGO auth to fail if described encryption types are being used. We recommend using stronger encryption types like AES256.

To get SPNEGO auth working with weak encryption types, weak encryption can be enabled by setting the allow_weak_crypto property to true in the krb5.conf configuration file. Please follow below instructions:

1. In /opt/zimbra/jetty_base/etc/krb5.ini.in -> [libdefaults] section, set allow_weak_crypto = true

2. Restart mailboxd service:

su - zimbra
zmmailboxdctl restart


Packages

The package lineup for this release is: Jira ticket: ZCS-12387

FOSS:

PackageName			           	Version
zimbra-patch                                      -> 8.8.15.1664798903.p34-2
zimbra-mta-patch                                  -> 8.8.15.1664292023.p34-1
zimbra-mta-components                             -> 1.0.16-1zimbra8.8b1
zimbra-proxy-patch                                -> 8.8.15.1664359370.p34-1
zimbra-proxy-components                           -> 1.0.10-1zimbra8.8b1
zimbra-php                                        -> 7.4.27-1zimbra8.7b3
zimbra-httpd                                      -> 2.4.53-1zimbra8.7b3
zimbra-apache-components                          -> 2.0.7-1zimbra8.8b1
zimbra-spell-components                           -> 2.0.9-1zimbra8.8b1
zimbra-nginx                                      -> 1.20.0-1zimbra8.8b3
zimbra-common-core-jar                            -> 8.8.15.1663929866-1
zimbra-common-core-libs                           -> 8.8.15.1663926687-1
zimbra-mbox-conf                                  -> 8.8.15.1597662783-1
zimbra-mbox-service                               -> 8.8.15.1634917408-1
zimbra-mbox-store-libs                            -> 8.8.15.1663926687-1
zimbra-mbox-war                                   -> 8.8.15.1655458176-1
zimbra-mbox-admin-console-war                     -> 8.8.15.1663579957-1
zimbra-mbox-webclient-war                         -> 8.8.15.1664792862-1.u20
zimbra-drive                                      -> 1.0.13.1576152256-1
zimbra-timezone-data                              -> 2.0.1.1646993388-1
zimbra-openjdk                                    -> 17.0.2-1zimbra8.8b1
zimbra-openjdk-cacerts                            -> 1.0.8-1zimbra8.7b1
zimbra-openssl                                    -> 1.1.1q-1zimbra8.7b4
zimbra-cyrus-sasl                                 -> 2.1.28-1zimbra8.7b3
zimbra-openldap-lib                               -> 2.4.59-1zimbra8.8b5
zimbra-openldap-client                            -> 2.4.59-1zimbra8.8b5
zimbra-openldap-server                            -> 2.4.59-1zimbra8.8b5
zimbra-ldap-components                            -> 1.0.19-1zimbra8.8b1
zimbra-core-components                            -> 2.0.19-1zimbra8.8b1
zimbra-postfix                                    -> 3.6.1-1zimbra8.7b3
zimbra-postfix-logwatch                           -> 1.40.03-1zimbra8.7b1
zimbra-clamav                                     -> 0.103.3-1zimbra8.8b3
zimbra-perl-mail-spamassassin                     -> 3.4.6-1zimbra8.8b4
zimbra-spamassassin-rules                         -> 1.0.0-1zimbra8.8b6
zimbra-openldap-server                            -> 2.4.59-1zimbra8.8b5
zimbra-chat                                       -> 3.0.2.1655178187-1

NETWORK:

Package Name			           	Version
zimbra-patch                                      -> 8.8.15.1664798903.p34-1
zimbra-mbox-ews-service                           -> 8.8.15.1657194582-1
zimbra-drive-ng                                   -> 3.0.16.1637855904-1
zimbra-network-modules-ng                         -> 6.0.36.1662731597-1
zimbra-docs                                       -> 3.0.9.1663658159-1
zimbra-connect                                    -> 1.0.29.1635424238-1
zimbra-zco                                        -> 8.8.15.1923.1664182901-1
zimbra-zimlet-auth                                -> 1.0.4.1652971904-1


Patch Installation

Please refer to below link to install 8.8.15 P34 patch:

Patch Installation


Quick note: Open Source repo

The steps to download, build, and see our code via Github can be found here: https://github.com/Zimbra/zm-build

Jump to: navigation, search