Description

Barracuda Networks, a provider of security app delivery and data protection solutions, has patched a zero-day vulnerability (CVE-2023-2868) in its Email Security Gateway (ESG) appliances. The vulnerability was defined as a remote command injection vulnerability that affected appliance versions 5.1.3.001 to 9.2.0.006. The zero-day vulnerability was discovered as a result of insufficient user input validation to.tar files (tape archives) as it pertains to the names of the files included inside the archive. Remote attackers who successfully exploit this vulnerability can explicitly structure these file names so that system commands can be performed remotely using Perl's qx operator with the rights of the impacted appliances. Furthermore, on May 20, 2023, Barracuda patched the zero-day vulnerability in their ESG appliance with an automatically deployed patch (BNSF-36456). Barracuda then published a second remedy as part of the containment strategy on May 21, 2023. In addition, Barracuda also indicated that no other products, including SaaS email security services, have been impacted.