Veeam patches critical security flaw

Share post:

Veeam Software has patched CVE-2023-27532, a critical security flaw in its widely used Veeam Backup & Replication solution and urges customers to apply the fix as soon as possible.

“This affects all Veeam Backup & Replication versions. We have developed patches for V11 and V12 to mitigate this vulnerability and we recommend you update your installations immediately” Veeam told customers, saying that the bug, CVE-2023-27532, was reported via its vulnerability disclosure programme.

In an email notifying user of the flaw and the need to patch, Veeam said, “If you use an all-in-one Veeam appliance with no remote backup infrastructure components, you can also block external connections to port TCP 9401 in the backup server firewall as a temporary remediation until the patch is installed.”

Shanigen, a security researcher, reported the flaw in mid-February, and it affects all Veeam Backup & Replication (VBR) versions. It enables an unauthenticated user to request encrypted credentials, potentially granting access to backup infrastructure hosts. After obtaining encrypted credentials from the VeeamVBR configuration database, unauthenticated attackers can use it to gain access to backup infrastructure hosts.

The root cause of this flaw, according to Veeam’s advisory, is the Veeam.Backup.Service.exe (which by default runs on TCP 9401), which allows unauthenticated users to request encrypted credentials. Veeam then released a patch to address the vulnerability in builds 12 (build 12.0.0.1420 P20230223) and 11a (build 11.0.1.1261 P20230227).

The sources for this piece include an article in BleepingComputer.

SUBSCRIBE NOW

Related articles

Cyber Security Today, May 3, 2024 – North Korea exploits weak email DMARC settings, and the latest Verizon analysis of thousands of data breaches

This episode reports on warnings about threats from China, Russia and North Korea, the hack of Dropbox Sign's infrastructure

Hashtag Trending for World Password Day, Thursday, May 2nd, 2024

Security firm Okta warns of an unprecendented password stuffing attack that is piggybacking on regular user’s mobile and...

Google Chrome’s new post-quantum cryptography causes connection issues

The latest update to Google Chrome, version 124, which integrates a new quantum-resistant encryption mechanism, has led to...

UK legislation bans weak passwords

Starting Monday, the UK will enforce new laws banning the sale of devices with weak default passwords such...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways