Channel Daily News

Critical vulnerabilities found in Veeam Backup & Replication

warning symbol

Source: WhataWin | Getty Images

IT administrators using Veeam’s Backup & Replication solution are being urged to immediately apply patches after the discovery of critical vulnerabilities.

“Multiple vulnerabilities (CVE-2022-26500, CVE-2022-26501) in Veeam Backup & Replication allow executing malicious code remotely without authentication,” Veeam warned in an alert over the weekend. “This may lead to gaining control over the target system.”

The Veeam Distribution Service (TCP 9380 by default) allows unauthenticated users to access internal API functions, the alert explained. “A remote attacker may send input to the internal API which may lead to uploading and executing of malicious code.”

The patches are for versions 10a and 11a. If you are running any Veeam Backup & Replication version between 9.5 U4b (9.5.4.2866) and 11 (11.0.0.837 P20210525), you must upgrade to version 11a P20220302.

Veeam added the following details:

In addition to closing the door on these two vulnerabilities, the patches also fix two other problems:

Exit mobile version