Malware & Threats

Barracuda Urges Customers to Replace Hacked Email Security Appliances

Barracuda Networks is telling customers to immediately replace hacked ESG email security appliances regardless of the patches they installed.

Barracuda zero day exploited by China

Barracuda Networks is telling customers to immediately replace hacked Email Security Gateway (ESG) appliances, even if they have installed all available patches. 

Barracuda became aware of attacks targeting its ESG appliances on May 18. By the next day, the company discovered that the attacks involved exploitation of a zero-day vulnerability (CVE-2023-2868) and it immediately started working on patches and scripts to contain the attack, which it released shortly after.

Barracuda’s initial recommendations for impacted customers included ensuring that their appliances had received all updates, definitions and security patches. At the same time, the company told customers to discontinue the use of compromised devices and contact its support team to receive a new ESG appliance. 

On June 6, the company issued an ‘action notice’ telling impacted customers to immediately replace their appliances, regardless of their patch level. This suggests that the updates may not be completely effective in cleaning up hacked systems.

“If you have not replaced your appliance after receiving notice in your UI, contact support now,” Barracuda said. “Barracuda’s remediation recommendation at this time is full replacement of the impacted ESG.” 

Barracuda’s investigation, which is assisted by Mandiant, revealed that the vulnerability has been exploited since at least October 2022. CVE-2023-2868 is a remote command injection issue affecting a module designed for the initial screening of email attachments.

Information shared by the company to date indicates that threat actors delivered malware to a subset of appliances and used it to exfiltrate data. 

Three types of malware were discovered on hacked Barracuda appliances. They have been named SaltWater, SeaSpy, and SeaSide. 

Advertisement. Scroll to continue reading.

SaltWater is designed to allow attackers to upload and download files, execute arbitrary commands, and use it for proxy or tunneling purposes. SeaSpy provides backdoor functionality, while SeaSide is used to receive command and control (C&C) information and to establish a reverse shell.

Indicators of compromise (IoCs) for endpoints and networks, as well as Yara rules that can be used for threat hunting have been shared by the vendor. 

Related: Fortinet Admits Many Devices Still Unprotected Against Exploited Vulnerability

Related: Custom Chinese Malware Found on SonicWall Appliance

Related: Sophos Firewall Zero-Day Exploited in Attacks on South Asian Organizations

Related Content

Malware & Threats

The new Barracuda ESG zero-day CVE-2023-7102 has been used by Chinese hackers to target organizations in the US and APJ region.

Email Security

Chinese hackers exploited a zero-day tracked as CVE-2023-7102 to deliver malware to Barracuda Email Security Gateway (ESG) appliances.

Cyberwarfare

Chinese threat actor exploiting Barracuda ESG appliances deployed persistence mechanisms in preparation for remediation efforts.

Malware & Threats

The FBI says that the patches Barracuda released in May for an exploited ESG zero-day vulnerability (CVE-2023-2868) were not effective.

Malware & Threats

CISA has shared analysis reports on three malware families obtained from an organization hacked via a recent Barracuda ESG vulnerability.

Cyberwarfare

Attacks exploiting the Barracuda zero-day CVE-2023-2868 have been linked to a Chinese cyberespionage group that has targeted government and other organizations.

Vulnerabilities

The recently discovered Barracuda zero-day vulnerability CVE-2023-2868 has been exploited to deliver malware and steal data since at least October 2022.

Vulnerabilities

Barracuda Networks is warning customers about CVE-2023-2868, a zero-day exploited to hack some Email Security Gateway (ESG) appliances.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version