Zimbra Releases/8.8.15/P9

Zimbra Collaboration Joule 8.8.15 Patch 9 GA Release

Check out the Security Fixes and Fixed Issues for this version of Zimbra Collaboration. Please refer to the Patch Installation section for Patch Installation instructions. As always, you are encouraged to tell us what you think in the Forums or open a support ticket to report issues.

NOTE: If you are upgrading or migrating from an older version of Zimbra to Zimbra 8.8 Production Ready, please read Things to Know Before Upgrading and First Steps with the Zimbra NG Modules for critical information before you upgrade.

Security Fixes

Information about security fixes, security response policy, and vulnerability rating classification are listed below. See the Zimbra Security Response Policy and the Zimbra Vulnerability Rating Classification information below for details. You can also refer to the Security Vulnerability Advisories register.

Summary CVE-ID CVSS Score Zimbra Rating Fix Patch Version
Upgraded 3rd Party Apache SpamAssassin from version 3.4.1 to 3.4.4. CVE-2020-1930 & CVE-2020-1931 - - 8.8.15 Patch 9
Upgraded 3rd Party ClamAV from version 0.99.4 to 0.102.2. CVE-2020-3123 - - 8.8.15 Patch 9
Upgraded 3rd Party Open LDAP from version 2.4.46 to 2.4.49. CVE-2019-13565 - - 8.8.15 Patch 9

Fixed Issues

ZCS
  • Fixed issue in adding external calendar with Squid Proxy.
  • Fixed FreeBusyRequest and logging in EWS.
  • The option to "Include original message as an attachment" is functional for the Zimbra web client. The setting is found under Preferences > Mail > Composing Messages, for Email-reply and Email Forwarding.
  • User will now see "Verify" button to enter two factor authentication code on a smartphones in vertical display.
ZCO
  • Local Failure Notices (LFN) are now generated for all messages that cause sync failures, while the sync continues. The LFN includes the problematic message as an attachment named with the message subject, so the user or an admin can identify the message and take remedial action such as deleting it.
  • The ZCO Automatic compaction customization options documented in the ZCO Admin Guide previously generated "Invalid parameter" errors when used with ZmCustomizeMsi.js. These parameters are now supported.
  • Meetings that were received with some text encodings were not displayed properly when treated as UTF-8 text. ZCO now uses the same encoding that the organizer originally set on the meeting.
Zimbra Drive
  • Fixed a bug that prevented some attachments (such as pdf files) not to be saved to Drive when clicking ‘Save to Drive’, with no error being returned to the user.
  • A bug introduced in 8.8.15 p8 interfered with Drag & Drop operations to upload a file to Drive. This is fixed in p9.
Zimbra Connect
  • Fixed issues on Instant Meeting link access when a valid authtoken is present
  • A warning is returned if the user tries to send a file that exceeds the Drive allowed size via Connect
Zimbra Docs
  • Fixed Docs zimlet errors when keyboard shortcuts are disabled.
Zimbra Network Modules NG
  • Fixed a bug that caused the backup core to be able to start multiple External Restore operations at the same time.
  • Attaching a file to an email via drive modal now paginate file list
  • Fixed a bug that caused the "Details" button under the Notifications/Operation Queue list in the "General" section of the NG Administration Zimlet to be ineffective.
  • Fixed an issue that caused the New Volume wizard to allow the creation of non-local volumes even if the cache/incoming directories didn't exist.
  • Fixed an issue that prevented the preview of documents sent via Connect to be properly displayed.
  • Fixed a bug that caused deleted items to be listed as unexpected blobs when using blobless backup


8.8.15 Patch 9 Packages

The package lineup for this release is:

FOSS:

Package Name                           Version
zimbra-patch                     ->    8.8.15.1586956544.p9-1
zimbra-proxy-patch               ->    8.8.15.1586424251.p9-1
zimbra-mta-patch                 ->    8.8.15.1586424251.p9-1
zimbra-common-core-jar           ->    8.8.15.1586242680-1
zimbra-common-core-libs          ->    8.8.15.1574853769-1
zimbra-mbox-store-libs           ->    8.8.15.1574853769-1
zimbra-mbox-war                  ->    8.8.15.1575620896-1
zimbra-mbox-admin-console-war    ->    8.8.15.1576145915-1
zimbra-mbox-webclient-war        ->    8.8.15.1586947026-1
zimbra-drive                     ->    1.0.13.1576152256-1
zimbra-core-components           ->    2.0.2-1zimbra8.8b1
zimbra-openjdk                   ->    13.0.1-1zimbra8.8b1
zimbra-openssl                   ->    1.0.2t-1zimbra8.7b2
zimbra-ldap-components           ->    1.0.3-1zimbra8.8b1
zimbra-clamav                    ->    0.102.2-1zimbra8.8b1
zimbra-perl-mail-spamassassin    ->    3.4.4-1zimbra8.8b1
zimbra-spamassassin-rules        ->    1.0.0-1zimbra8.8b1
zimbra-nginx                     ->    1.7.1-1zimbra8.8b1
zimbra-openldap-server           ->    2.4.49-1zimbra8.8b1
zimbra-mta-components            ->    1.0.7-1zimbra8.8b1
zimbra-proxy-components          ->    1.0.4-1zimbra8.8b1

NETWORK:

Package Name                           Version
zimbra-patch                     ->    8.8.15.1586956544.p9-2
zimbra-mbox-ews-service          ->    8.8.15.1586229044-1
zimbra-drive-ng                  ->    3.0.5.1584625256-1
zimbra-network-modules-ng        ->    6.0.10.1587113720-1
zimbra-docs                      ->    3.0.5.1584626345-1
zimbra-connect                   ->    1.0.9.1584625785-1
zimbra-zco                       ->    8.8.15.1872.1586333443-1

Patch Installation

Please refer to the steps below to install 8.8.15 Patch 9 on Redhat and Ubuntu platforms:

Before Installing the Patch

Before installing the patch, consider the following:

  • Patches are cumulative.
  • A full backup should be performed before any patch is applied. There is no automated roll-back.
  • Zimlet patches can include removing existing Zimlets and redeploying the patched Zimlet.
  • Only files or Zimlets associated with installed packages will be installed from the patch.
  • Switch to zimbra user before using ZCS CLI commands.
  • Important! You cannot revert to the previous ZCS release after you upgrade to the patch.
  • Important Note for ZCS Setup with Local ZCS repository: Customers who have set up local ZCS repository should first update the local repository by following instructions in wiki
  • Please make note that, installing the zimbra-patch package only updates the Zimbra core packages.

Redhat

Installing Zimbra packages with system package upgrades

  • As root, first clear the yum cache and check for updates so the server sees there is a new zimbra-patch package in the patch repository:
yum clean metadata
yum check-update
  • Then ask yum to update available packages:
yum update
  • Restart ZCS as zimbra user:
su - zimbra
zmcontrol restart

Installing Zimbra packages individually

Install/Upgrade zimbra-patch on mailstore node for FOSS and NETWORK

  • As root, install the package:
yum clean metadata
yum check-update
yum install zimbra-patch
  • Restart ZCS as zimbra user:
su - zimbra
zmcontrol restart

Install/Upgrade zimbra-proxy-patch on Proxy node for FOSS and NETWORK

  • As root, install the package:
yum clean metadata
yum check-update
yum install zimbra-proxy-patch
  • Restart proxy as zimbra user:
su - zimbra
zmproxyctl restart
zmmemcachedctl restart

Install/Upgrade zimbra-mta-patch on MTA node for FOSS and NETWORK

  • As root, install the package:
yum clean metadata
yum check-update
yum install zimbra-mta-patch
  • Restart amavisd as zimbra user:
su - zimbra
zmcontrol restart

Install/Upgrade zimbra-chat for FOSS

  • As root, install the package:
yum install zimbra-chat
  • Restart Zimbra mailbox service as zimbra user:
su - zimbra
zmmailboxdctl restart

Uninstall zimbra-talk (NETWORK Only)

Starting Zimbra 8.8.15 GA, zimbra-connect replaces zimbra-talk hence it is important to remove zimbra-talk before installing zimbra-connect.

  • As root, remove the package zimbra-talk:
yum remove zimbra-talk

Install/Upgrade zimbra-connect and zimbra-network-modules-ng (NETWORK Only)

  • As root, first clear the yum cache and check for updates so the server sees all updated packages in the patch repository:
yum clean metadata
yum check-update
  • Then install the packages:
yum install zimbra-network-modules-ng
yum install zimbra-connect
  • Restart Zimbra mailbox service as zimbra user:
su - zimbra
zmmailboxdctl restart

Install/Upgrade zimbra-docs (NETWORK Only)

  • As root, install the package:
yum install zimbra-docs
  • Restart Zimbra mailbox service as zimbra user:
su - zimbra
zmmailboxdctl restart

Install/Upgrade zimbra-drive-ng (NETWORK Only)

  • As root, install the package:
yum install zimbra-drive-ng
  • Restart Zimbra mailbox service as zimbra user:
su - zimbra
zmmailboxdctl restart

Upgrade OpenLDAP on LDAP node for FOSS and NETWORK

  • As root, install the package:
yum install zimbra-ldap-components
  • Restart ldap as zimbra user:
su - zimbra
ldap restart

Ubuntu

Installing zimbra packages with system package upgrades

  • As root, check for updates so the server sees there is a new zimbra-patch package in the patch repository:
apt-get update
  • Then update available packages:
apt-get upgrade

OR

  • Update all available packages plus any kernel updates:
apt-get dist-upgrade
  • Restart ZCS as zimbra user:
su - zimbra
zmcontrol restart

Installing zimbra packages individually

Install/Upgrade zimbra-patch on mailstore node for FOSS and NETWORK

  • As root, check for updates and install package:
apt-get update
apt-get install zimbra-patch
  • Restart ZCS as zimbra user:
su - zimbra
zmcontrol restart

Install/Upgrade zimbra-proxy-patch on Proxy node for FOSS and NETWORK

  • As root, install package
apt-get install zimbra-proxy-patch
  • Restart proxy as zimbra user:
su - zimbra
zmproxyctl restart
zmmemcachedctl restart

Install/Upgrade zimbra-mta-patch on MTA node for FOSS and NETWORK

  • As root, install package
apt-get install zimbra-mta-patch
  • Restart amavisd as zimbra user:
su - zimbra
zmcontrol restart

Install/Upgrade zimbra-chat for FOSS

  • As root, install package:
apt-get install zimbra-chat
  • Restart Zimbra mailbox service as zimbra user:
su - zimbra
zmmailboxdctl restart

Uninstall zimbra-talk (NETWORK Only)

Starting Zimbra 8.8.15 GA, zimbra-connect replaces zimbra-talk hence it is important to remove zimbra-talk before installing zimbra-connect.

  • As root, remove the package zimbra-talk:
apt-get remove zimbra-talk

Install/Upgrade zimbra-talk and zimbra-network-modules-ng (NETWORK Only)

  • As root, check for updates and install packages:
apt-get update
apt-get install zimbra-network-modules-ng
apt-get install zimbra-talk
  • Restart Zimbra mailbox service as zimbra user:
su - zimbra
zmmailboxdctl restart

Install/Upgrade zimbra-docs (NETWORK Only)

  • As root, install package:
apt-get install zimbra-docs
  • Restart Zimbra mailbox service as zimbra user:
su - zimbra
zmmailboxdctl restart

Install/Upgrade zimbra-drive-ng (NETWORK Only)

  • As root, install package:
apt-get install zimbra-drive-ng
  • Restart Zimbra mailbox service as zimbra user:
su - zimbra
zmmailboxdctl restart

Upgrade OpenLDAP on LDAP node for FOSS and NETWORK

  • As root, install the package:
apt-get install zimbra-ldap-components
  • Restart ldap as zimbra user:
su - zimbra
ldap restart


Quick note: Open Source repo

The steps to download, build, and see our code via Github can be found here: https://github.com/Zimbra/zm-build



Try Zimbra

Try now Zimbra Collaboration without any cost with the 60-day free Trial.
Get it now »

Want to get involved?

You can contribute in the Community, in the Wiki, in the Code, or developing Zimlets.
Find out more. »

Looking for a Video?

Visit our YouTube Channel to keep posted about Webinars, technology news, Product overviews and more.
Go to the YouTube Channel »

Jump to: navigation, search