People of Veeam Backup Business Manager are staying urged to update to the hottest variation next the discovery of a critical security flaw that could allow an adversary to bypass authentication protections.
Tracked as CVE-2024-29849 (CVSS rating: 9.8), the vulnerability could allow for an unauthenticated attacker to log in to the Veeam Backup Company Manager web interface as any person.
The corporation has also disclosed a few other shortcomings impacting the same product –
- CVE-2024-29850 (CVSS score: 8.8), which permits account takeover through NTLM relay
- CVE-2024-29851 (CVSS rating: 7.2), which enables a privileged consumer to steal NTLM hashes of a Veeam Backup Company Manager service account if it really is not configured to operate as the default Community Technique account
- CVE-2024-29852 (CVSS score: 2.7), which will allow a privileged person to read backup session logs
All the flaws have been tackled in model 12.1.2.172. Having said that, Veeam famous that deploying Veeam Backup Enterprise Manager is optional and that environments that do not have it put in are not impacted by the flaws.
In modern months, the company has also resolved a community privilege escalation flaw affecting the Veeam Agent for Windows (CVE-2024-29853, CVSS score: 7.2) and a critical distant code execution bug impacting Veeam Provider Company Console (CVE-2024-29212, CVSS rating: 9.9).
“Due to an unsafe deserialization approach utilized by the Veeam Company Provider Console (VSPC) server in communication involving the administration agent and its parts, under particular problems, it is probable to perform Remote Code Execution (RCE) on the VSPC server equipment,” Veeam explained of CVE-2024-29212.
Security flaws in Veeam Backup & Replication computer software (CVE-2023-27532, CVSS rating: 7.5) have been exploited by danger actors like FIN7 and Cuba for deploying malicious payloads, such as ransomware, producing it crucial that buyers transfer promptly to patch the aforementioned vulnerabilities.
Discovered this short article intriguing? Comply with us on Twitter and LinkedIn to read through more exclusive written content we write-up.
Some parts of this article are sourced from:
thehackernews.com