web analytics

Barracuda Urges Customers to Replace Hacked Email Security Appliances – Source: www.securityweek.com

Rate this post

Source: www.securityweek.com – Author: Eduard Kovacs

Barracuda Networks is telling customers to immediately replace hacked Email Security Gateway (ESG) appliances, even if they have installed all available patches. 

Barracuda became aware of attacks targeting its ESG appliances on May 18. By the next day, the company discovered that the attacks involved exploitation of a zero-day vulnerability (CVE-2023-2868) and it immediately started working on patches and scripts to contain the attack, which it released shortly after.

Barracuda’s initial recommendations for impacted customers included ensuring that their appliances had received all updates, definitions and security patches. At the same time, the company told customers to discontinue the use of compromised devices and contact its support team to receive a new ESG appliance. 

On June 6, the company issued an ‘action notice’ telling impacted customers to immediately replace their appliances, regardless of their patch level. This suggests that the updates may not be completely effective in cleaning up hacked systems.

“If you have not replaced your appliance after receiving notice in your UI, contact support now,” Barracuda said. “Barracuda’s remediation recommendation at this time is full replacement of the impacted ESG.” 

Barracuda’s investigation, which is assisted by Mandiant, revealed that the vulnerability has been exploited since at least October 2022. CVE-2023-2868 is a remote command injection issue affecting a module designed for the initial screening of email attachments.

Information shared by the company to date indicates that threat actors delivered malware to a subset of appliances and used it to exfiltrate data. 

Three types of malware were discovered on hacked Barracuda appliances. They have been named SaltWater, SeaSpy, and SeaSide. 

SaltWater is designed to allow attackers to upload and download files, execute arbitrary commands, and use it for proxy or tunneling purposes. SeaSpy provides backdoor functionality, while SeaSide is used to receive command and control (C&C) information and to establish a reverse shell.

Indicators of compromise (IoCs) for endpoints and networks, as well as Yara rules that can be used for threat hunting have been shared by the vendor. 

Related: Fortinet Admits Many Devices Still Unprotected Against Exploited Vulnerability

Related: Custom Chinese Malware Found on SonicWall Appliance

Related: Sophos Firewall Zero-Day Exploited in Attacks on South Asian Organizations

Original Post URL: https://www.securityweek.com/barracuda-urges-customers-to-replace-hacked-email-security-appliances/

Category & Tags: Malware & Threats,Network Security,Barracuda – Malware & Threats,Network Security,Barracuda

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts