Barracuda, a network security solutions provider, has issued an urgent warning to its customers regarding a critical flaw, CVE-2023-2868, that affected some of its Email Security Gateway (ESG) appliances. The vulnerability, discovered on May 19, allowed threat actors to breach the appliances through the module for email attachment screening. Barracuda released security patches on May 20 and 21 to address the issue.
However, due to the significant impact it could have, affecting hundreds of thousands of organizations globally, Barracuda is advising immediate replacement of the impacted ESG appliances.
After investigating the flaw, Barracuda found that it was exploited to target a specific subset of email gateway appliances. The company notified potentially impacted customers through the ESG user interface.
The vendor’s preliminary summary of key findings, released on May 30, revealed that the flaw had been exploited in real-world scenarios since at least October 2022. Barracuda, with support from Mandiant, discovered that the exploit allowed unauthorized access and the deployment of malware on the affected ESG appliances, enabling persistent backdoor access.
The malware families employed in the attacks included SALTWATER, a module for the Barracuda SMTP daemon, which supported various capabilities such as file manipulation and proxying malicious traffic. Another family was SEASPY, an x64 ELF persistent backdoor that masqueraded as a legitimate Barracuda Networks service, while SEASIDE, written in Lua for bsmtpd, established a reverse shell via SMTP commands.
As a result, Barracuda is urgently urging customers to replace the impacted ESG appliances, regardless of the patch version level, to ensure their security is not compromised.
On May 28, the US Cybersecurity and Infrastructure Security Agency (CISA) added the recently patched Barracuda zero-day vulnerability to its Known Exploited Vulnerabilities Catalog, emphasizing the significance of the issue and the need for immediate action.