Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

CISA Warns Veeam Backup & Replication Vulnerabilities Exploited in Attacks

The US Cybersecurity and Infrastructure Security Agency (CISA) has added two flaws affecting Veeam’s Backup & Replication product to its Known Exploited Vulnerabilities Catalog.

The US Cybersecurity and Infrastructure Security Agency (CISA) has added two flaws affecting Veeam’s Backup & Replication product to its Known Exploited Vulnerabilities Catalog.

CISA added five flaws to its catalog on Tuesday, including ones affecting Veeam, Fortinet, Microsoft and Citrix products.

Two security holes affecting Veeam’s Backup & Replication enterprise backup solution have been added to the list. The product is designed for automating workload backups and discovery across cloud, virtual, physical and NAS environments.

The vulnerabilities, tracked as CVE-2022-26500 and CVE-2022-26501, have been rated ‘critical’ and they can be exploited by a remote, unauthenticated attacker for arbitrary code execution, which can lead to the hacker taking control of the targeted system.

The security holes, discovered by researchers at Positive Technologies, were patched in March, alongside two other code execution vulnerabilities, tracked as CVE-2022-26503 and CVE-2022-26504.

CISA does not provide information on the attacks exploiting these vulnerabilities, but cybersecurity firm CloudSEK reported in October that it had seen multiple threat actors advertising a “fully weaponized tool for remote code execution” that exploited several Veeam Backup & Replication vulnerabilities, including CVE-2022-26500 and CVE-2022-26501.

CloudSEK reported that the tool advertised by threat actors also exploited CVE-2022-26504, but this flaw has not been added to CISA’s catalog so it’s possible that the agency added the Veeam vulnerabilities to its list based on other reports.

According to CloudSEK, its researchers discovered a GitHub repository containing scripts for recovering passwords from the Veeam Backup & Replication credential manager. The company said a piece of malware named ‘Veeamp’ had been used in the wild by the Monti and Yanluowang ransomware groups.

Advertisement. Scroll to continue reading.

Veeamp was also mentioned by BlackBerry in a report focusing on the Monti ransomware in September. BlackBerry researchers described it as a tool designed for dumping Veeam credentials.

Dave Russell, VP of enterprise strategy at Veeam, told SecurityWeek that the exploitation reports are related to the vulnerabilities patched in March and there is no new information.

“Veeam is aware of the ‘Veeamp’ malware which suggests our software is being targeted by ransomware actors in an attempt to disrupt backups and steal credentials,” Russell explained. “Veeam stores these credentials in our database as we require them to access the infrastructure. Passwords are stored in an encrypted state, protecting them from unauthorized access. The attack in question requires the attacker to have direct access to the Veeam server to decrypt the passwords which means the attacker already has elevated privileges and compromised the victim’s network.”

“This is another reminder for companies and organizations to review their own internal cybersecurity efforts to ensure that software and operating systems are patched and updated, that identities are being securely managed, and that progress is being made towards the adoption of zero-trust technologies, including encryption,” Russell said.

Veeam products can be a tempting target for malicious actors. The vendor says the impacted product is used by 70% of Fortune 2000 companies, including major firms such as Volkswagen, Siemens, Deloitte, Shell, Fujitsu, Airbus, and Puma.

Related: CISA Tells Organizations to Patch Linux Kernel Vulnerability Exploited by Malware

Related: CISA: Vulnerability in ​​Delta Electronics ICS Software Exploited in Attacks

Related: CISA Warns of Attacks Exploiting Recent Atlassian Bitbucket Vulnerability

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...