Vulnerabilities

Vulnerabilities in WatchGuard, Panda Security Products Lead to Code Execution

Two memory safety vulnerabilities in WatchGuard and Panda Security products could lead to code execution with System privileges.

Two memory safety vulnerabilities in WatchGuard and Panda Security products could lead to code execution with System privileges.

Vulnerabilities in WatchGuard and Panda Security products could allow attackers to cause denial of service (DoS) conditions or execute arbitrary code with System privileges.

The bugs were identified in the Panda Kernel Memory Access driver (pskmad_64.sys) that is installed alongside WatchGuard EPDR, Panda AD360, and Panda Dome for Windows.

The first of the issues, tracked as CVE-2023-6330, is described as a memory pool overflow defect that could allow an attacker to overflow the allocated kernel memory pool.

According to cybersecurity firm Sophos, which identified the vulnerabilities, the driver fails to properly validate the contents of registry values related to OS version, allowing an attacker to place maliciously crafted content in these registries and overflow the memory.

“The minimum impact is a denial of service. With additional research, an attacker might be able to achieve RCE by chaining CVE-2023-6330 with other vulnerabilities,” Sophos explains.

The second security defect, CVE-2023-6331, is an out-of-bounds write issue also leading to a kernel memory overflow.

According to Sophos, an attacker could exploit the vulnerability by sending a maliciously crafted packet via an IRP request that has a specific IOCTL code, potentially overflowing a non-paged memory area.

“The vulnerability exists due to missing bounds check when moving data via memmove to a non-paged memory pool,” Sophos notes.

Advertisement. Scroll to continue reading.

While both CVE-2023-6330 and CVE-2023-6331 could lead to code execution, their impact is mitigated by the fact that an attacker needs to be authenticated with administrative privileges to successfully exploit them.

Both security holes were addressed with the release of WatchGuard EPDR and Panda AD360 version 8.00.22.0023, and Panda Dome version 22.02.01.

The updates also resolve an arbitrary kernel memory read flaw in the pskmad_64.sys driver, which could allow an attacker to read arbitrary kernel memory.

Additional information on the patched vulnerabilities can be found on WatchGuard’s security advisories page.

Related: Dozens of Kernel Drivers Allow Attackers to Alter Firmware, Escalate Privileges

Related: Iranian Hackers Using New Windows Kernel Driver in Attacks

Related: Cybercrime Group Exploiting Old Windows Driver Vulnerability to Bypass Security Products

Related Content

Vulnerabilities

CISA’s Vulnrichment project is adding important information to CVE records to help improve vulnerability management processes.

Vulnerabilities

F5 has patched two potentially serious vulnerabilities in BIG-IP Next that could allow an attacker to take full control of a device.

Vulnerabilities

CISA and the FBI warn of threat actors abusing path traversal software vulnerabilities in attacks targeting critical infrastructure.

Mobile & Wireless

Microsoft has uncovered a new type of attack called Dirty Stream that impacted Android apps with billions of installations. 

Vulnerabilities

A vulnerability (CVE-2024-27322) in the R programming language implementation can be exploited to execute arbitrary and be used as part of a supply chain...

Vulnerabilities

Cisco patches a high-severity Integrated Management Controller vulnerability for which PoC exploit code is available.

Vulnerabilities

PAM company Delinea over the weekend rushed to patch a critical authentication bypass vulnerability after it apparently ignored the researcher who found the flaw.

Vulnerabilities

Juniper Networks patches dozens of vulnerabilities in Junos OS, Junos OS Evolved, and other products.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version