Barracuda Zero-Day Used to Target Government, Tech Organizations in US, APJ

The new Barracuda ESG zero-day CVE-2023-7102 has been used by Chinese hackers to target organizations in the US and APJ region.
The post Barracuda Zero-Day Used to Target Government, Tech Organizations in US, APJ appeared first on SecurityWeek.
Continue reading Barracuda Zero-Day Used to Target Government, Tech Organizations in US, APJ

Chinese Hackers Deliver Malware to Barracuda Email Security Appliances via New Zero-Day

Chinese hackers exploited a zero-day tracked as CVE-2023-7102 to deliver malware to Barracuda Email Security Gateway (ESG) appliances.
The post Chinese Hackers Deliver Malware to Barracuda Email Security Appliances via New Zero-Day appeared first on Se… Continue reading Chinese Hackers Deliver Malware to Barracuda Email Security Appliances via New Zero-Day

Chinese APT Was Prepared for Remediation Efforts in Barracuda ESG Zero-Day Attack

Chinese threat actor exploiting Barracuda ESG appliances deployed persistence mechanisms in preparation for remediation efforts.
The post Chinese APT Was Prepared for Remediation Efforts in Barracuda ESG Zero-Day Attack appeared first on SecurityWeek.
Continue reading Chinese APT Was Prepared for Remediation Efforts in Barracuda ESG Zero-Day Attack

Barracuda Zero-Day Attacks Attributed to Chinese Cyberespionage Group

Attacks exploiting the Barracuda zero-day CVE-2023-2868 have been linked to a Chinese cyberespionage group that has targeted government and other organizations.
The post Barracuda Zero-Day Attacks Attributed to Chinese Cyberespionage Group appeared fir… Continue reading Barracuda Zero-Day Attacks Attributed to Chinese Cyberespionage Group

Barracuda Urges Customers to Replace Hacked Email Security Appliances

Barracuda Networks is telling customers to immediately replace hacked ESG email security appliances regardless of the patches they installed.
The post Barracuda Urges Customers to Replace Hacked Email Security Appliances appeared first on SecurityWeek.
Continue reading Barracuda Urges Customers to Replace Hacked Email Security Appliances

Barracuda Zero-Day Exploited to Deliver Malware for Months Before Discovery

The recently discovered Barracuda zero-day vulnerability CVE-2023-2868 has been exploited to deliver malware and steal data since at least October 2022.
The post Barracuda Zero-Day Exploited to Deliver Malware for Months Before Discovery appeared firs… Continue reading Barracuda Zero-Day Exploited to Deliver Malware for Months Before Discovery