Zero-day vulnerability in Email Security Gateway (ESG)

OS Command Injection
CVE-2023-2868

Vulnerability details

Advisory: SB2023052509 - Remote code execution in Barracuda Email Security Gateway appliance (ESG)

Vulnerable component: Email Security Gateway (ESG)

CVE-ID: CVE-2023-2868

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Description:

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation when processing .tar archives during email attachment screening. A remote unauthenticated attacker can send a specially crafted email with a malicious attachment to the appliance and execute arbitrary Perl commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note, the vulnerability is being actively exploited in the wild.

External links:

https://www.barracuda.com/company/legal/esg-vulnerability