Lucene search

K
veeamVeeam softwareVEEAM:KB4581
HistoryMay 21, 2024 - 12:00 a.m.

Veeam Backup Enterprise Manager Vulnerabilities (CVE-2024-29849, CVE-2024-29850, CVE-2024-29851, CVE-2024-29852)

2024-05-2100:00:00
Veeam software
www.veeam.com
58
veeam
backup
enterprise
manager
vulnerabilities
cve-2024-29849
cve-2024-29850
cve-2024-29851
cve-2024-29852
software

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

6.9

Confidence

Low

EPSS

0

Percentile

9.0%


Veeam Software Security Commitment

Veeam® is committed to ensuring its products protect customers from potential risks. As part of that commitment, we operate a Vulnerability Disclosure Program (VDP) for all Veeam products and perform extensive internal code audits. When a vulnerability is identified, our team promptly develops a patch to address and mitigate the risk. In line with our dedication to transparency, we publicly disclose the vulnerability and provide detailed mitigation information. This approach ensures that all potentially affected customers can quickly implement the necessary measures to safeguard their systems. It's important to note that once a vulnerability and its associated patch are disclosed, attackers will likely attempt to reverse-engineer the patch to exploit unpatched deployments of Veeam software. This reality underscores the critical importance of ensuring that all customers use the latest versions of our software and install all updates and patches without delay.


Article Applicability

This article documents vulnerabilities discovered in Veeam Backup Enterprise Manager (VBEM), a supplementary application customers may deploy to manage Veeam Backup & Replication (VBR) using a web console.

Deploying VBEM is optional; not all environments will have it installed. As such, if** VBEM** was not deployed in your environment, that environment wouldnot be impacted by these vulnerabilities.


Tip: You can identify if VBEM is installed by checking for theVeeam Backup Enterprise Manager service or by running the following PowerShell command on the Veeam Backup Server to see if VBR reports that it is managed by a VBEM deployment.

Get-VBRServer | Out-Null
[Veeam.Backup.Core.SBackupOptions]::GetEnterpriseServerInfo() | Format-List

Issue Details

CVE-2024-29849

This vulnerability in Veeam Backup Enterprise Manager allows an unauthenticated attacker to log in to the Veeam Backup Enterprise Manager web interface as any user.

Severity: Critical CVSS v3.1 Score: 9.8AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2024-29850

This Vulnerability in Veeam Backup Enterprise Manager allows account takeover via NTLM relay.

**Severity:**High
**CVSS v3.1 Score:**8.8AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2024-29851

This vulnerability in Veeam Backup Enterprise Manager allows a high-privileged user to steal the NTLM hash of the Veeam Backup Enterprise Manager service account if that service account is anything other than the default Local System account.

Severity: High CVSS v3.1 Score: 7.2AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

CVE-2024-29852

This vulnerability in Veeam Backup Enterprise Manager allows high-privileged users to read backup session logs.

Severity: Low CVSS v3.1 Score: 2.7AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N


Vulnerability testing was only performed against actively supported versions of Veeam Backup & Replication.

Solution

All vulnerabilities documented in this article were fixed in Veeam Backup Enterprise Manager 12.1.2.172, which is****packaged with:

More Information

Vulnerability Mitigation

For customers who are unable to upgrade Veeam Backup Enterprise Manager to 12.1.2.172 immediately, consider the following:

  • This vulnerability can be mitigated by halting the Veeam Backup Enterprise Manager software.
    To do this, stop and disable the following services:
    Note: Disabling the services will not prevent installation of the 12.1.2 update. However, after updating, you’ll need to reset the services back to Automatic startup.

    • VeeamEnterpriseManagerSvc (Veeam Backup Enterprise Manager)
    • VeeamRESTSvc (Veeam RESTful API Service)
      **Note:**On servers where both VBEM and VBR are installed, there will be two services with similar names. The service named ‘Veeam Backup Server RESTful API Service’ belongs to the Veeam Backup & Replication software and does not need to be stopped as part of this mitigation.
      This can be achieved using the following PowerShell commands:

    Set-Service -StartupType Disabled VeeamEnterpriseManagerSvc
    Set-Service -StartupType Disabled VeeamRESTSvc
    Stop-Service VeeamEnterpriseManagerSvc
    Stop-Service VeeamRESTSvc

Copy

  • Veeam Backup Enterprise Manager can be upgraded to version 12.1.2.172 without the need to upgrade Veeam Backup & Replication immediately. Veeam Backup Enterprise Manager is compatible with managing Veeam Backup & Replication servers running an older version than Veeam Backup Enterprise Manager.
    **
    Limitation: **Although a newer build of VBEM can manage an older VBR build, so long as that VBR server remains on an older build, you cannot edit jobs that are managed by backup servers of earlier versions using the VBEM web console. This limitation also affects the ability to create and modify existing jobs via the self-service portal.
  • Veeam Backup Enterprise Manager can be uninstalled if it is not in use.

To submit feedback regarding this article, please click this link: Send Article Feedback
To report a typo on this page, highlight the typo with your mouse and press CTRL + Enter.

Affected configurations

Vulners
Node
veeamveeam_backup_\&_replicationMatch12.1
OR
veeamveeam_backup_\&_replicationMatch12
OR
veeamveeam_backup_\&_replicationMatch11
OR
veeamveeam_backup_\&_replicationMatch10
OR
veeamveeam_backup_\&_replicationMatch9.5
OR
veeamveeam_backup_\&_replicationMatch9.0
OR
veeamveeam_backup_\&_replicationMatch8.0
OR
veeamveeam_backup_\&_replicationMatch7.0
OR
veeamveeam_backup_\&_replicationMatch6.5
OR
veeamveeam_backup_\&_replicationMatch6.1
OR
veeamveeam_backup_\&_replicationMatch5.0
VendorProductVersionCPE
veeamveeam_backup_\&_replication12.1cpe:2.3:a:veeam:veeam_backup_\&_replication:12.1:*:*:*:*:*:*:*
veeamveeam_backup_\&_replication12cpe:2.3:a:veeam:veeam_backup_\&_replication:12:*:*:*:*:*:*:*
veeamveeam_backup_\&_replication11cpe:2.3:a:veeam:veeam_backup_\&_replication:11:*:*:*:*:*:*:*
veeamveeam_backup_\&_replication10cpe:2.3:a:veeam:veeam_backup_\&_replication:10:*:*:*:*:*:*:*
veeamveeam_backup_\&_replication9.5cpe:2.3:a:veeam:veeam_backup_\&_replication:9.5:*:*:*:*:*:*:*
veeamveeam_backup_\&_replication9.0cpe:2.3:a:veeam:veeam_backup_\&_replication:9.0:*:*:*:*:*:*:*
veeamveeam_backup_\&_replication8.0cpe:2.3:a:veeam:veeam_backup_\&_replication:8.0:*:*:*:*:*:*:*
veeamveeam_backup_\&_replication7.0cpe:2.3:a:veeam:veeam_backup_\&_replication:7.0:*:*:*:*:*:*:*
veeamveeam_backup_\&_replication6.5cpe:2.3:a:veeam:veeam_backup_\&_replication:6.5:*:*:*:*:*:*:*
veeamveeam_backup_\&_replication6.1cpe:2.3:a:veeam:veeam_backup_\&_replication:6.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 111

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

6.9

Confidence

Low

EPSS

0

Percentile

9.0%