Lucene search

K
veeamVeeam softwareVEEAM:KB3103
HistoryMar 02, 2020 - 12:00 a.m.

List of Security Fixes and Improvements in Veeam Backup & Replication

2020-03-0200:00:00
Veeam software
www.veeam.com
17

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.083

Percentile

94.5%

Purpose

This article describes all security-related fixes and improvements introduced in each release or update of Veeam Backup & Replication.

The goal of this article is to provide our customers’ security and compliance teams with detailed information on security improvements between releases, in order to help them make an informed decision on whether it is critical to upgrade from their current Veeam Backup & Replication version to a latter one.

Security Fixes and Improvements

12.2.0.334

12.1.2.172

  • PuTTY updated to version 0.81

  • VMware Virtual Disk Development Kit (VDDK) was updated to 7.0.3.4 to address CVE-2023-38545.

  • Microsoft .NET 6.0.25 was updated to 6.0.29.

  • Microsoft WebView2 was updated to 123.0.2420.81.

  • PostgreSQL installer was updated to 15.6.1.

  • Curl was updated to 8.5.

  • Vulnerability CVE-2024-29849 in Veeam Backup Enterprise Manager was fixed.

  • Vulnerability CVE-2024-29850 in Veeam Backup Enterprise Manager was fixed.

  • Vulnerability CVE-2024-29851 in Veeam Backup Enterprise Manager was fixed.

  • Vulnerability CVE-2024-29852 in Veeam Backup Enterprise Manager was fixed.

12.1.1.56

  • PuTTY updated to version 0.80

12.1.0.2131

  • OpenSSL library updated to 1.0.2zi
  • LZ4 library updated to 1.9.4
  • curl updated to 8.0.1
  • Azure Identity package updated to 1.10.2
  • Stronger backup encryption (see What’s New in 12.1 p.7)
  • Enhanced protection for stored credentials_ (see What’s New in 12.1 p.7)
    _

12.0.0.1420 P20230412

  • OpenSSL Library updated to the newest version (1.0.2zg).

12.0.0.1420 P20230223

  • Vulnerability (CVE-2023-27532) in Veeam Backup Service was fixed.
    _This vulnerability was reported by Shanigen.
    _

12.0.0.1420

11.0.1.1261 P20240304

  • VMware Virtual Disk Development Kit (VDDK) was updated to 7.0.3.4.
  • OpenSSL was updated to v1.0.2zi.
  • liblz4 was updated to v1.9.4.
  • zlib was updated to v1.2.13.
  • PuTTY was updated to 0.80.

11.0.1.1261 P20230227

  • Vulnerability (CVE-2023-27532) in Veeam Backup Service was fixed.
    _This vulnerability was reported by Shanigen.
    _

11.0.1.1261 P20220302

11.0.1.1261

  • Linux data mover: Added support for ECDHE TLS cipher suites; improved transport security.
  • Veeam Backup Enterprise Manager: hardened HTTP header configuration; disabled HTTP Trace method; restricted an ability to log into the Self-Service Restore Portal under NETWORK SERVICE accounts (the portal was dysfunctional for such logins).
  • Helper appliances: updated OpenVPN to version 2.4.11; updated OpenSSH to version 8.6.
  • Debug logs: Addressed issues which could result in sensitive information logged under certain circumstances.

11.0.0.837 P20210507

  • Vulnerability (CVE-2021-35971) in the deserialization logic of Microsoft .NET remoting has been fixed.

11.0.0.837

  • .NET remoting communication security has been improved.

  • Data Mover communication protocol security has been improved.

  • Agent Management architecture security has been improved.

  • Veeam Explorers integration security has been improved

  • Veeam Backup Enterprise Manager Web App configuration and headers security has been improved.

  • Addressed issues which could cause sensitive information logged in certain circumstances.

  • Third-party libraries in FLR and SureBackup helper appliance have been updated to current versions.

  • Sustansys.Saml2 has been updated to version 2.7 to address known vulnerabilities.

  • LZ4 compression library version has been updated to version 1.9.2

10.0.1.4854 P20220304

10.0.1.4854 P20210609

  • Vulnerability (CVE-2021-35971) in the deserialization logic of Microsoft .NET remoting has been fixed.

10.0.1.4854

  • NAS Backup functionality can be used to gain unprivileged access to files on managed servers.
  • Weak credentials encryption issue in guest processing command line parameter and in PowerShell cmdlet logs.
  • Server and IIS version information is included in the response header of the Veeam Backup Enterprise Manager web app.
  • Security of Agent Management architecture has been improved.
  • Security of Cloud Connect architecture has been improved.
  • libcurl version has been updated to 7.70

10.0.0.4461

  • A custom security descriptor was provided for the driver’s control device (vulnerability reported by Mile Karry).
  • Deserialization issues were fixed (vulnerability reported by Harrison Neal).
  • A user authorization issue was fixed (vulnerability reported by Harrison Neal).
  • Security of the Enterprise Manager Web App configuration was improved.
  • Support for weak SSH ciphers was disabled in the recovery media ISOs.
  • OpenSSL library was updated to version 1.0.2t
  • Putty was updated to version 0.73
  • Weak TLS ciphers were disabled in the Surebackup Linux appliance.

More Information

As we’re establishing this new process, we appreciate any feedback on the content or format of this KB article. Please let us know in the corresponding topic on the Veeam Community Forums. If your feedback is too sensitive to be shared publicly, please submit it by opening a support case. We highly appreciate your collaboration!

To submit feedback regarding this article, please click this link: Send Article Feedback
To report a typo on this page, highlight the typo with your mouse and press CTRL + Enter.

Affected configurations

Vulners
Node
veeamveeam_backup_\&_replicationMatch12.2
OR
veeamveeam_backup_\&_replicationMatch12.1
OR
veeamveeam_backup_\&_replicationMatch12
OR
veeamveeam_backup_\&_replicationMatch11
OR
veeamveeam_backup_\&_replicationMatch10
OR
veeamveeam_backup_for_google_cloudMatch12
OR
veeamveeam_backup_for_google_cloudMatch11
OR
veeamveeam_backup_for_google_cloudMatch10
VendorProductVersionCPE
veeamveeam_backup_\&_replication12.2cpe:2.3:a:veeam:veeam_backup_\&_replication:12.2:*:*:*:*:*:*:*
veeamveeam_backup_\&_replication12.1cpe:2.3:a:veeam:veeam_backup_\&_replication:12.1:*:*:*:*:*:*:*
veeamveeam_backup_\&_replication12cpe:2.3:a:veeam:veeam_backup_\&_replication:12:*:*:*:*:*:*:*
veeamveeam_backup_\&_replication11cpe:2.3:a:veeam:veeam_backup_\&_replication:11:*:*:*:*:*:*:*
veeamveeam_backup_\&_replication10cpe:2.3:a:veeam:veeam_backup_\&_replication:10:*:*:*:*:*:*:*
veeamveeam_backup_for_google_cloud12cpe:2.3:a:veeam:veeam_backup_for_google_cloud:12:*:*:*:*:*:*:*
veeamveeam_backup_for_google_cloud11cpe:2.3:a:veeam:veeam_backup_for_google_cloud:11:*:*:*:*:*:*:*
veeamveeam_backup_for_google_cloud10cpe:2.3:a:veeam:veeam_backup_for_google_cloud:10:*:*:*:*:*:*:*

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.083

Percentile

94.5%