#VU76500 OS Command Injection in Email Security Gateway (ESG)


Published: 2023-05-25 | Updated: 2023-10-12

Vulnerability identifier: #VU76500

Vulnerability risk: Critical

CVSSv3.1: 9.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-2868

CWE-ID: CWE-78

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Email Security Gateway (ESG)
Server applications / DLP, anti-spam, sniffers

Vendor: Barracuda Networks

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation when processing .tar archives during email attachment screening. A remote unauthenticated attacker can send a specially crafted email with a malicious attachment to the appliance and execute arbitrary Perl commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Email Security Gateway (ESG): 5.1.3 - 9.2.0.008


External links
http://status.barracuda.com/incidents/34kx82j5n4q9
http://www.barracuda.com/company/legal/esg-vulnerability
http://www.ic3.gov/Media/News/2023/230823.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability