Vulnerability CVE-2018-19322


Published: 2018-12-21   Modified: 2018-12-22

Description:
The GPCIDrv and GDrv low-level drivers in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE before 1.57, XTREME GAMING ENGINE before 1.26, and OC GURU II v2.08 expose functionality to read/write data from/to IO ports. This could be leveraged in a number of ways to ultimately run code with elevated privileges.

See advisories in our WLB2 database:
Topic
Author
Date
High
GIGABYTE Driver Privilege Escalation
Core Security Te...
23.12.2018

Type:

CWE-749

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Gigabyte -> Aorus graphics engine 
Gigabyte -> App center 
Gigabyte -> Oc guru ii 
Gigabyte -> Xtreme gaming engine 

 References:
http://seclists.org/fulldisclosure/2018/Dec/39
http://www.securityfocus.com/bid/106252
https://www.gigabyte.com/tw/Support/Utility/Graphics-Card
https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities

Copyright 2024, cxsecurity.com

 

Back to Top