RULE(RULE ID:323764)

Rule General Information
Release Date: 2019-11-28
Rule Name: Zimbra Collaboration Autodiscover Servlet XXE Vulnerability (CVE-2019-9670)
Severity:
CVE ID:
Rule Protection Details
Description: mailboxd component in Synacor Zimbra Collaboration Suite 8.7.x before 8.7.11p10 has an XML External Entity injection (XXE) vulnerability.
Impact: An attacker could exploit this vulnerability to have unspecified effect.
Affected OS: Windows, Others
Reference: ExploitDB:46693
http://packetstormsecurity.com/files/152487/Zimbra-Collaboration-Autodiscover-Servlet-XXE-ProxyServlet-SSRF.html
http://www.rapid7.com/db/modules/exploit/linux/http/zimbra_xxe_rce
https://bugzilla.zimbra.com/show_bug.cgi?id=109129
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
https://blog.zimbra.com/2019/03/new-zimbra-8-7-11-patch-10/