Kaseya fixed two of the three Kaseya Unitrends zero-days found in July

Pierluigi Paganini August 26, 2021

Software firm Kaseya addressed Kaseya Unitrends zero-day vulnerabilities that were reported by security researchers at the Dutch Institute for Vulnerability Disclosure (DIVD).

Kaseya released security updates address server-side Kaseya Unitrends zero-day vulnerabilities that were reported by security researchers at the Dutch Institute for Vulnerability Disclosure (DIVD).

Kaseya Unitrends is a cloud-based enterprise solution that provides affordable, low-maintenance data protection offering to complement existing client backup and recovery solutions.

The experts from the DIVD privately reported two flaws to Kaseya in early July, the issues are respectively an authenticated remote code execution vulnerability and a privilege escalation flaw that could allow an attacker to change his role from read-only user to admin. On July 14, DIVD started notifying organizations that were exposing Kaseya Unitrends instances online and recommending to get vulnerable servers offline until a patch was released.

On July 26, security researchers warned of three new zero-day vulnerabilities in the Kaseya Unitrends service. The vulnerabilities include remote code execution and authenticated privilege escalation on the client-side.

DIVD Chairman Victor Gevers told BleepingComputer that the advisory was originally shared with 68 government CERTs under a coordinated disclosure, but became public after one of them shared it with an organization’s service desk operating in the Financial Services.

An employee published the alert on an online analyzing platform. According to the DIVD public advisory, the zero-day vulnerabilities impact Kaseya Unitrends versions prior 10.5.2. The advisory recommends customers using the flawed solution to avoid exposing the service online running on default ports.

“A DIVD researcher has identified several vulnerabilities in the Kaseya Unitrends backup product version < 10.5.2.” reads the advisory. “Do not expose this service or the clients (running default on ports 80, 443, 1743, 1745) directly to the internet until Kaseya has patched these vulnerabilities,” reads DIVD’s advisory.

DIVD discovered the flaws on July 2nd, 2021, and reported them to the software vendor on July 3rd.

Kaseya has addressed two server vulnerabilities with the release of Unitrends version 10.5.5-2 on August 12 and is working to fix the third one, a client-side unauthenticated remote code execution flaw.

“Mid July 2021 we opened case DIVD-2021-00014 tracking multiple vulnerabilities in Kaseya Unitrends.” reads the advisory published by the company. “These vulnerabilities consisted of:

  • An authenticated remote code execution vulnerability on the server,
  • a privilege escaltion vulnerability from read-only user to admin on the server and
  • a (yet) undisclosed vulnerability on the client

On 12 August 2021 Kaseya released version 10.5.5-2 of Unitrends that patches the server side vulnerabilities. The client side vulnerability is current unpatched, but Kaseya urges users to mitigate these vulnerabilities via firewal wall rules as per their best prectices and firewall requirements. In addition to that they have released a knowledge base article with steps to mitigate the vulnerability.

The company announced to have reached out to customers to advise them to patch vulnerable servers and apply client mitigations.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Kaseya)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment