Chinese Cyber Spy Group Exploits Zero-Day Vulnerability in Barracuda Email Security Gateway Appliances

The cybersecurity firm Mandiant has revealed that the recently disclosed vulnerability affecting Barracuda Email Security Gateway (ESG) appliances was exploited by a China-linked threat actor known as UNC4841. The vulnerability, tracked as CVE-2023-7102, allows for arbitrary code execution through the open-source library ‘Spreadsheet::ParseExcel’, used by ESG devices to check Excel email attachments for malware. Mandiant has been working closely with Barracuda to investigate the attacks and mitigate the impact.

Overview of the ESG vulnerability

CVE-2023-7102 is a critical flaw in the ‘Spreadsheet::ParseExcel’ library, which enables attackers to execute arbitrary code within specially crafted Excel files. This vulnerability presents a significant risk, as it allows malicious actors to plant and distribute malware by sending infected Excel files as attachments to targeted organizations. Once the malicious code is executed, it can potentially compromise sensitive data, disrupt operations, and gain unauthorized access to systems.

Exploitation of the vulnerability

The China-linked threat actor UNC4841 has been observed exploiting the CVE-2023-7102 vulnerability to launch cyberespionage operations. By employing sophisticated techniques, attackers can create Excel files embedded with malicious code and send them as seemingly harmless attachments to government, IT, and high-tech organizations. This method effectively bypasses traditional security measures and targets unsuspecting victims within these sectors.

Attack details

The zero-day exploit of CVE-2023-7102 by UNC4841 was first detected on December 20, but evidence suggests that the campaign may have started as early as November 30. The primary targets of these attacks were a limited number of organizations in the United States and the Asia-Pacific and Japan (APJ) region. These sectors were specifically chosen due to their strategic value and the potential for gaining valuable information or causing disruption.

Malware delivery

The hackers utilized the CVE-2023-7102 vulnerability to deliver new variants of the SeaSpy and SaltWater malware to Barracuda customers. These malware variants are designed to remain undetected within compromised systems, allowing the threat actors to gather information and conduct further malicious activities. The ability to deliver malware through the exploitation of the ESG vulnerability highlights the significant impact and potential consequences of this security flaw.

Upon discovering the exploitation of the vulnerability, Barracuda promptly deployed updates to address and remediate the issue. The company also took proactive measures to identify and neutralize any potentially compromised ESG appliances affected by the newly identified malware variants. Their swift response demonstrates a commitment to safeguarding their customers and preventing further exploitation.

Historical context

This is not the first time UNC4841 has targeted Barracuda ESG appliances. In a previous attack, they exploited a vulnerability tracked as CVE-2023-2868, delivering malware such as SeaSpy, SaltWater, SeaSide, and others. These attacks targeted government, IT, high-tech, telecoms, manufacturing, healthcare, aerospace and defense, and semiconductor organizations across multiple countries. The pattern of targeting these sectors suggests a specific interest in gathering sensitive information and potentially gaining a competitive advantage.

Future implications

Mandiant anticipates that UNC4841 may expand its targeted attack surface to include a wider range of vulnerable appliances and employ a greater variety of exploits. This highlights the importance of vigilance and proactive security measures in countering future attacks. Organizations should ensure they have robust security protocols in place, regularly update their security systems, and stay informed about emerging vulnerabilities and threat actors.

The exploitation of the Barracuda ESG vulnerability by UNC4841 serves as a stark reminder of the evolving cybersecurity landscape and the constant efforts made by threat actors to exploit vulnerabilities for their gain. As organizations continue to improve their security defenses, it is crucial to remain proactive, collaborate with cybersecurity experts, and stay updated on the latest vulnerabilities and techniques employed by malicious actors. By doing so, they can enhance their ability to detect, mitigate, and prevent potential attacks, safeguarding their systems and sensitive information.

Explore more