Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Vulnerabilities in WatchGuard, Panda Security Products Lead to Code Execution

Two memory safety vulnerabilities in WatchGuard and Panda Security products could lead to code execution with System privileges.

Vulnerabilities in WatchGuard and Panda Security products could allow attackers to cause denial of service (DoS) conditions or execute arbitrary code with System privileges.

The bugs were identified in the Panda Kernel Memory Access driver (pskmad_64.sys) that is installed alongside WatchGuard EPDR, Panda AD360, and Panda Dome for Windows.

The first of the issues, tracked as CVE-2023-6330, is described as a memory pool overflow defect that could allow an attacker to overflow the allocated kernel memory pool.

According to cybersecurity firm Sophos, which identified the vulnerabilities, the driver fails to properly validate the contents of registry values related to OS version, allowing an attacker to place maliciously crafted content in these registries and overflow the memory.

“The minimum impact is a denial of service. With additional research, an attacker might be able to achieve RCE by chaining CVE-2023-6330 with other vulnerabilities,” Sophos explains.

The second security defect, CVE-2023-6331, is an out-of-bounds write issue also leading to a kernel memory overflow.

According to Sophos, an attacker could exploit the vulnerability by sending a maliciously crafted packet via an IRP request that has a specific IOCTL code, potentially overflowing a non-paged memory area.

“The vulnerability exists due to missing bounds check when moving data via memmove to a non-paged memory pool,” Sophos notes.

Advertisement. Scroll to continue reading.

While both CVE-2023-6330 and CVE-2023-6331 could lead to code execution, their impact is mitigated by the fact that an attacker needs to be authenticated with administrative privileges to successfully exploit them.

Both security holes were addressed with the release of WatchGuard EPDR and Panda AD360 version 8.00.22.0023, and Panda Dome version 22.02.01.

The updates also resolve an arbitrary kernel memory read flaw in the pskmad_64.sys driver, which could allow an attacker to read arbitrary kernel memory.

Additional information on the patched vulnerabilities can be found on WatchGuard’s security advisories page.

Related: Dozens of Kernel Drivers Allow Attackers to Alter Firmware, Escalate Privileges

Related: Iranian Hackers Using New Windows Kernel Driver in Attacks

Related: Cybercrime Group Exploiting Old Windows Driver Vulnerability to Bypass Security Products

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.