Search found 212 matches

by maxxer
Mon Feb 07, 2022 1:50 pm
Forum: Administrators
Topic: Reported XSS in zimbra publicly disclosed 3rd
Replies: 38
Views: 42618

Re: Reported XSS in zimbra publicly disclosed 3rd

The files mentioned in the patches do exist in 9.0 NE.
by maxxer
Wed Jan 26, 2022 4:00 pm
Forum: Zimlets
Topic: [8.x] Schedule all mails to be sent later
Replies: 2
Views: 17785

[8.x] Schedule all mails to be sent later

Hi. I was wondering if it's possible to delay all the outgoing email, something like the undo send zimlet, but done automatically for all the sent emails. I was looking at the undo send source code but I don't know where to find the APIs of the zimlet object. I mean, I found the API docs here , but ...
by maxxer
Tue Dec 14, 2021 9:00 am
Forum: Administrators
Topic: log4j-zero-day exploit - active attacks
Replies: 44
Views: 49154

Re: log4j-zero-day exploit - active attacks

phoenix wrote:Correct and sad, isn't it?
Tony replied!!

https://bugzilla.zimbra.com/show_bug.cgi?id=109428
by maxxer
Tue Dec 14, 2021 7:00 am
Forum: Administrators
Topic: log4j-zero-day exploit - active attacks
Replies: 44
Views: 49154

Re: log4j-zero-day exploit - active attacks

I guess we are too take them at their word that they looked into their code because it kind of looks like CVE-2019-17571 is a problem. It could also be that lunasec has included this hash when it should not have been but more than likely they feel that CVE-2019-17571 is a concern with so many eyes ...
by maxxer
Mon Dec 13, 2021 12:36 pm
Forum: Administrators
Topic: log4j-zero-day exploit - active attacks
Replies: 44
Views: 49154

Re: log4j-zero-day exploit - active attacks

Thanks everyone for investigating and reporting back! From what I could understand, the main attack vector are HTTP calls. Would it be of any help blocking all requests containing jndi in the URI or UA? I made up this rule for nginx: if ($http_user_agent ~* (jndi) ) { return 403; } location ~* jndi...
by maxxer
Mon Dec 13, 2021 9:04 am
Forum: Administrators
Topic: log4j-zero-day exploit - active attacks
Replies: 44
Views: 49154

Re: log4j-zero-day exploit - active attacks

rholighaus wrote:I have created a bug to force Synancor into action:

https://bugzilla.zimbra.com/show_bug.cgi?id=109428
Unfortunately they don't use (care) about Bugzilla anymore
by maxxer
Sat Dec 11, 2021 9:00 pm
Forum: Administrators
Topic: log4j-zero-day exploit - active attacks
Replies: 44
Views: 49154

Re: log4j-zero-day exploit - active attacks

Thanks everyone for investigating and reporting back! From what I could understand, the main attack vector are HTTP calls. Would it be of any help blocking all requests containing jndi in the URI or UA? I made up this rule for nginx: if ($http_user_agent ~* (jndi) ) { return 403; } location ~* jndi ...
by maxxer
Tue Sep 07, 2021 1:00 pm
Forum: Administrators
Topic: Cannot search for negative conversation id
Replies: 1
Views: 1238

Re: Cannot search for negative conversation id

Ok searching with conv:"-something" works. From zmmailbox 'conv:"-id"'
by maxxer
Tue Sep 07, 2021 12:32 pm
Forum: Administrators
Topic: Cannot search for negative conversation id
Replies: 1
Views: 1238

Cannot search for negative conversation id

Hi. I've deleted the wrong messages from my inbox, I've restored them from trash but I've lost their state (read/unread). I'd like to check them manually, so I extracted the message id and conversation id from mailbox.log, unfortunately I'm able to search only for positive conv id, negative ones (wh...
by maxxer
Thu Jun 17, 2021 7:45 am
Forum: Administrators
Topic: Cannot find reason for discarded message
Replies: 1
Views: 1799

Re: Cannot find reason for discarded message

I added log4j.logger.zimbra.lmtp=DEBUG to conf/log4j.properties but all I can get is this 2021-06-17 09:43:32,431 DEBUG [LmtpServer-321] [ip=2.3.8.1;] lmtp - connected 2021-06-17 09:43:32,670 DEBUG [LmtpServer-321] [ip=2.3.8.1;] lmtp - Creating ParsedMessage from memory with attachment indexing enab...