I haven’t done one of these blog posts for a while, but in the lead up to VeeamON in a couple weeks, as we look ahead to what’s coming we haven’t taken our eyes off what’s already out there and been released. Veeam Backup & Replication 12.1.2 (Build 12.1.2.172) was released overnight and this release brings some important enhancements to security, performance, and overall functionality.

Here’s a quick rundown of what is contained with the 12.1.2 release.

New Features and Enhancements

This release also introduces several new features aimed at enhancing the usability and functionality of Veeam Backup & Replication:

  • Malware Detection: We’ve added the ability to exclude specific file paths from suspicious file system activity analysis, detailed logging for bulk rename events, and improved false positive reduction in our proprietary ML malware detection model.
  • Enterprise Applications: Enhanced network traffic encryption for all application plug-ins and multiple improvements for Oracle, Db2, and SQL Server plug-ins.
  • Object Storage: Direct integration of Veeam Data Cloud Vault into the UI and support for multiple Performance Tier and Capacity Tier extents backed by Smart Object Storage API (SOSAPI) enabled object storage.

In addition to his, we’ve made significant improvements in our Primary Storage and Secondary Storage support, including better performance for IBM FlashCopy snapshots and enhanced backup performance to Scale-Out Backup Repository with a large number of Data Domain extents

Security Enhancements

Security remains a top priority for us. In version 12.1.2, we’ve addressed several critical vulnerabilities to ensure your data is more secure than ever through ensuring the platform and its components are secure.

NOTE: This shouldn’t be seen as a bad thing either by the way, it’s important to discover, disclose and fix these vulnerabilities as they come up as quickly as possible. It’s the nature of the software world and it’s important to respond and fix.

  • CVE-2024-29849 (Critical, 9.8): This vulnerability in Veeam Backup Enterprise Manager allows an unauthenticated attacker to log in to the web interface as any user.
  • CVE-2024-29850 (High, 8.8): This issue enables account takeover via NTLM relay.
  • CVE-2024-29851 (High, 7.2): Allows a high-privileged user to steal the NTLM hash of the Veeam Backup Enterprise Manager service account.
  • CVE-2024-29852 (Low, 2.7): Permits high-privileged users to read backup session logs.

In addition, we’ve made significant updates to third party components to patch vulnerabilities and improve security, including VMware Virtual Disk Development Kit (VDDK), Microsoft .NET, and PuTTY

Platform Support and Enhancements

We’ve expanded our platform support to include the latest versions of popular operating systems and software, ensuring that you can leverage the newest technologies in your backup strategies:

  • AlmaLinux 9.3 and Rocky 9.3 are now supported as Linux-based backup repositories and proxies.
  • Microsoft Azure Stack HCI 23H2 and Microsoft SharePoint Subscription Edition 24 H1 now have application-aware image processing support.
  • VMware Cloud Director 10.4.1 and 10.4.1.1 are also supported.

In addition to platform support, we’ve improved the performance of our VMware NBD transport mode by up to 2x, optimized backup copy jobs, and enhanced data collection performance in Veeam Backup Enterprise Manager

Resolved Issues

We have resolved a wide array of issues to improve the stability and reliability of Veeam Backup & Replication:

  • General: Fixed high RAM consumption issues, improved handling of restore points created by CDP jobs, and resolved restore failures in configuration backups with extensive file catalogs.
  • VMware vSphere: Reduced allowed simultaneous NFC connections to avoid job failures and fixed high RAM consumption on Linux backup proxies during backups from storage snapshots.
  • Microsoft Hyper-V: Addressed unnecessary warnings during CBT rescan and improved guest processing via PowerShell Direct.
  • Object Storage: Resolved several issues related to checkpoint removal, immutability updates, and backup jobs with object storage repositories.

Conclusion

This release is packed with updates that enhance both the security and functionality of Veeam Backup & Replication. By addressing critical vulnerabilities, improving platform support, and adding new features, we are committed to providing our customers with continued innovation and security in the Veeam Backup & Replication product.

As always, I encourage you to get into the official release notes and KB article for all the details.

Latest product build: 12.1.2.172 (May 21, 2024) > KB4510