Thursday, November 14, 2024
HomeCVE/vulnerabilityVeeam Critical Flaws Let Attackers Execute Remote Code and Steal NTLM Hashes

Veeam Critical Flaws Let Attackers Execute Remote Code and Steal NTLM Hashes

Published on

Malware protection

Veeam, a Global Leader in Data Protection, issued hotfixes to address four vulnerabilities affecting the Veeam ONE IT infrastructure monitoring and analytics platform.

Two vulnerabilities are classified as ‘critical,’ while the other two are classified as ‘medium severity’ flaws.

The critical flaws allow remote code execution and steal NTLM Hashes, and the medium-severity issues involve user interaction and have a lesser impact.

- Advertisement - SIEM as a Service

Critical Flaws Addressed

A critical vulnerability tracked as CVE-2023-38547 in Veeam ONE with a CVSS base score of 9.9 allows an unauthenticated user to obtain information about the SQL server connection used by Veeam ONE to access its configuration database, an advisory published today stated.

“This may lead to remote code execution on the SQL server hosting the Veeam ONE configuration database,” the company said in its advisory.

CVE-2023-38547 affected Veeam ONE Versions 11, 11a, 12

Because of a flaw in Veeam ONE identified as CVE-2023-38548 with a CVSS base score of 9.8, anyone with access to the Veeam ONE Web Client can get the NTLM hash of the account used by the Veeam ONE Reporting Service.

CVE-2023-38548 Affected Veeam versions ONE 12.

Medium Severity Flaws Addressed

A flaw classified as CVE-2023-38549 with a CVSS base score of 4.5 in Veeam ONE permits a user with the Veeam ONE Power user role to gain the access token of a user with the Veeam ONE Administrator role using XSS.  

“The criticality of this vulnerability is reduced as it requires interaction by a user with the Veeam ONE Administrator role,” the company said.

Affected versions are Veeam ONE 11, 11a, 12.

In Veeam ONE, a vulnerability classified as CVE-2023-41723 and a CVSS base score of 4.3 permits the Dashboard Schedule to be viewed by a user with the Veeam ONE Read-Only User role.

“The criticality of this vulnerability is reduced because the user with the Read-Only role is only able to view the schedule and cannot make changes,” the company said.

Affected versions are Veeam ONE 11, 11a, 12.

Document
FREE Webinar

Webinar on Cyber Resilience for Financial Sector

Ensure your Cyber Resiliance with the recent wave of cyber-attacks targeting the financial services sector. Almost 60% respondents not confident to recover fully from a cyber attack.

Patches Released

For the following versions, there is a patch available that fixes these vulnerabilities:

  • Veeam ONE 12 P20230314 (12.0.1.2591)
  • Veeam ONE 11a (11.0.1.1880)
  • Veeam ONE 11 (11.0.0.1379)

The hotfix installation instructions provided by Veeam require administrators to stop monitoring and reporting services, replace files, and restart services.

Patch Manager Plus: Patch over 850 third-party applications quickly. Try a free trial to ensure 100% security.

Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Latest articles

Google Unveils New Intelligent, Real-Time Protections for Android Users

Google has once again raised the bar for mobile security by introducing two new...

Chinese National Faces 20 Years of Jail Time for Laundering Millions in Crypto

Daren Li, 41, a dual citizen of China and St. Kitts and Nevis, and...

Google to Issue CVEs for Critical Cloud Vulnerabilities

Google Cloud has announced a significant step forward in its commitment to transparency and...

GitLab Patches Critical Flaws Leads to Unauthorized Access to Kubernetes Cluster

GitLab has rolled out critical security updates to address multiple vulnerabilities in its Community...

Free Webinar

Protect Websites & APIs from Malware Attack

Malware targeting customer-facing websites and API applications poses significant risks, including compliance violations, defacements, and even blacklisting.

Join us for an insightful webinar featuring Vivek Gopalan, VP of Products at Indusface, as he shares effective strategies for safeguarding websites and APIs against malware.

Discussion points

Scan DOM, internal links, and JavaScript libraries for hidden malware.
Detect website defacements in real time.
Protect your brand by monitoring for potential blacklisting.
Prevent malware from infiltrating your server and cloud infrastructure.

More like this

Google to Issue CVEs for Critical Cloud Vulnerabilities

Google Cloud has announced a significant step forward in its commitment to transparency and...

GitLab Patches Critical Flaws Leads to Unauthorized Access to Kubernetes Cluster

GitLab has rolled out critical security updates to address multiple vulnerabilities in its Community...

Windows 0-Day Exploited in Wild with Single Right Click

A newly discovered zero-day vulnerability, CVE-2024-43451, has been actively exploited in the wild, targeting Windows...