China-Linked Hackers Target Barracuda Email Security Gateway Appliances with New Zero-Day Vulnerability

China-linked hackers have continued their relentless targeting of Barracuda Email Security Gateway (ESG) appliances, exploiting a newly discovered zero-day vulnerability. In a recent series of attacks, the group known as UNC4841, believed to be sponsored by the Chinese government, has been identified as the culprit. This latest exploit follows a similar incident in June, where the same cyber espionage group was found to have targeted Barracuda devices.

Attribution of the attacks

Mandiant, a renowned cybersecurity firm, has confidently attributed the attacks to UNC4841. With high confidence, they believe this group to be backed by the Chinese government. The attacks were initially reported back in June, shedding light on the persistent threat posed by these state-sponsored hackers.

Exploitation of CVE-2023-2868

In their pursuit of compromising Barracuda devices, the hackers exploited a critical vulnerability identified as CVE-2023-2868. The initial access was gained by sending specially crafted emails to targeted organizations. Barracuda responded swiftly by releasing patches to address the vulnerability. However, the hackers proved to be unfazed by these countermeasures and continued their relentless targeting of Barracuda appliances.

Identification of a new zero-day vulnerability

Barracuda has recently issued a warning that UNC4841 has discovered yet another zero-day vulnerability affecting ESG appliances. This newly identified flaw, CVE-2023-7102, directly impacts the ‘Spreadsheet::ParseExcel’ library utilized by the Amavis virus scanner present in ESG devices. This discovery further amplifies concerns surrounding the security of Barracuda appliances.

Exploitation of the new vulnerability

Acting swiftly upon discovering the zero-day vulnerability, the hackers exploited CVE-2023-7102 to deliver new variants of the SeaSpy and SaltWater malware. Although the attacks were targeted at a limited number of devices, the potential impact and scope of the exploitation are causes for concern.

Response and Ongoing Investigation

Barracuda has assured its customers that no immediate action is required on their part. Nevertheless, the company has initiated a thorough investigation into the new vulnerability. The ongoing investigation aims to understand the full extent of the vulnerability’s impact and devise appropriate countermeasures.

Patch Availability

The company has acknowledged that currently, there is no patch available for the vulnerability found in the ‘Spreadsheet::ParseExcel’ library. The specific CVE identifier for this vulnerability is CVE-2023-7101. This lack of an immediate solution complicates the mitigation efforts and highlights the urgency required in addressing the issue effectively.

Previous targeting of UNC4841

Mandiant’s previous investigations into UNC4841 revealed that the cyberespionage group has actively targeted entities across 16 countries. Their victims include government organizations, high-ranking officials, academic institutions, academic research organizations, and foreign trade offices. The sustained targeting of high-profile entities underscores the motive and persistence of this state-sponsored group.

The enduring threat posed by China-linked hackers targeting Barracuda Email Security Gateway appliances highlights the need for constant vigilance and proactive security measures. The discovery of a new zero-day vulnerability, CVE-2023-7102, adds to the ongoing concern surrounding the security of ESG appliances. Barracuda’s prompt response to these attacks and their commitment to ongoing investigations provide a glimpse of hope amidst the escalating cyber threats. To effectively mitigate the risks, continued monitoring, future patches, and proactive security practices are imperative for organizations relying on Barracuda products.

Explore more