UPDATED 20:52 EDT / JULY 12 2021

SECURITY

Kaseya releases patch and restores services following REvil ransomware attack

Kaseya Ltd. has released a patch and restored services some 10 days after its software was targeted by the REvil ransomware gang.

A patch has been released for Kaseya VSA On-Premises customers and has been deployed to VSA software-as-a-service infrastructure. The VSA 9.5.7a (9.5.7.2994) update fixes three zero-day vulnerabilities, those heretofore undiscovered, that were used in the REvil ransomware attacks.

On its rolling updates, Kaseya said this morning that SaaS customers were now back up and running, although the service suffered issues during the day. As of an update at 12:15 p.m. EDT, “unplanned maintenance” resulting in downtime occurred. Kaseya said the maintenance was the result of a “large number of users coming back online in a short window,” resulting in some performance issues.

Although services may have been restored for Kaseya VSA SaaS customers, it may take some time for On-Premises customers such as managed service providers to apply the update and restore services to their customers.

The news will be a relief for many customers, but the issues for Kaseya are likely to continue. The problem for Kaseya is that it has some culpability for not taking adequate steps to protect its software from attack.

On July 11, by the Dutch Institute for Vulnerability Disclosure revealed that a vulnerability it had informed Kaseya of in April had not been patched despite assurances from the company it had. The vulnerability discovered by DIVD was one of three vulnerabilities exploited by REvil.

Then it got worse. Over the weekend, five former employees claimed that Kaseya knew of critical flaws in their software but ignored them. The employees said they flagged wide-ranging cybersecurity concerns to company leaders between 2017 and 2020, but they were not fully addressed.

The former employees identified serious issues, including software using outdated code, weak encryption and passwords through the company’s products and servers, a failure to adhere to basic cybersecurity practices such as regularly patching software and a focus on sales over other priorities.

Kaseya may face issues with regulations such as European Union General Data Protection Regulation and the California Consumer Privacy Act if those accusations are true.

The attack also continues to have geopolitical considerations after The White House, July 6 vowed to take action against Russia if the attack was linked to the country. U.S. President Joe Biden spoke to Russian President Putin on July 9, when he underscored the need for Russia to disrupt ransomware groups operating in the country.

Image: Kaseya

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU