Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Share Post: Reddit Facebook
Vulnerabilities in WatchGuard, Panda Security Products Lead to Code Execution
#1
https://www.securityweek.com/vulnerabili...execution/      Vulnerabilities in WatchGuard, Panda Security Products Lead to Code Execution

Two memory safety vulnerabilities in WatchGuard and Panda Security products could lead to code execution with System privileges.

By
Ionut Arghire

January 29, 2024

       

Vulnerabilities in WatchGuard and Panda Security products could allow attackers to cause denial of service (DoS) conditions or execute arbitrary code with System privileges.

The bugs were identified in the Panda Kernel Memory Access driver (pskmad_64.sys) that is installed alongside WatchGuard EPDR, Panda AD360, and Panda Dome for Windows.

The first of the issues, tracked as CVE-2023-6330, is described as a memory pool overflow defect that could allow an attacker to overflow the allocated kernel memory pool.

According to cybersecurity firm Sophos, which identified the vulnerabilities, the driver fails to properly validate the contents of registry values related to OS version, allowing an attacker to place maliciously crafted content in these registries and overflow the memory.

“The minimum impact is a denial of service. With additional research, an attacker might be able to achieve RCE by chaining CVE-2023-6330 with other vulnerabilities,” Sophos explains.

The second security defect, CVE-2023-6331, is an out-of-bounds write issue also leading to a kernel memory overflow.

According to Sophos, an attacker could exploit the vulnerability by sending a maliciously crafted packet via an IRP request that has a specific IOCTL code, potentially overflowing a non-paged memory area.

“The vulnerability exists due to missing bounds check when moving data via memmove to a non-paged memory pool,” Sophos notes.

While both CVE-2023-6330 and CVE-2023-6331 could lead to code execution, their impact is mitigated by the fact that an attacker needs to be authenticated with administrative privileges to successfully exploit them.

Both security holes were addressed with the release of WatchGuard EPDR and Panda AD360 version 8.00.22.0023, and Panda Dome version 22.02.01.

The updates also resolve an arbitrary kernel memory read flaw in the pskmad_64.sys driver, which could allow an attacker to read arbitrary kernel memory.

Additional information on the patched vulnerabilities can be found on WatchGuard’s security advisories page.       Malwarebytes Logo
ellipsis-vertical-icon
globe icon Current Website
globe icon Statistics
Full protection
Protection for this website:
Ads/Trackers
Malware
Scams
www.securityweek.com
1
Total
Ad networks, trackers, malware, scams blocked on this page
1
static.cloudflareinsights.com
block-icon
https://www.securityweek.com/vulnerabili...execution/
Norton Rating:
Safe
This website is considered safe.    Web Protection by
Bitdefender
This page is safe
We did not find any suspicious elements on this page.    Website status:

Safe

https://www.securityweek.com/vulnerabili...execution/

We combed through this website and everything looks good to us. You're safe!

    info-icon Information Security
McAfee Site Advisor
Reply


Possibly Related Threads…
Thread Author Replies Views Last Post
  Google Uncovers 18 Severe Security Vulnerabilities in Samsung Exynos Chips mrtrout 0 416 03-19-2023 , 06:31 PM
Last Post: mrtrout
  TikTok denies security breach after hackers leak user data, source code tarekma7 0 1,913 09-06-2022 , 10:19 AM
Last Post: tarekma7
  Abode IoT Security Camera Vulnerabilities Bitdefender mrtrout 0 465 01-01-2022 , 06:59 AM
Last Post: mrtrout
  PyPI removes 'mitmproxy2' over code execution concerns mrtrout 0 565 10-12-2021 , 10:43 PM
Last Post: mrtrout
  Destroying a botnet Panda Security mrtrout 0 785 05-25-2021 , 06:53 AM
Last Post: mrtrout

Forum Jump:


Users browsing this thread: 1 Guest(s)