Vulnerability CVE-2018-19323


Published: 2018-12-21   Modified: 2018-12-22

Description:
The GDrv low-level driver in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE before 1.57, XTREME GAMING ENGINE before 1.26, and OC GURU II v2.08 exposes functionality to read and write Machine Specific Registers (MSRs).

See advisories in our WLB2 database:
Topic
Author
Date
High
GIGABYTE Driver Privilege Escalation
Core Security Te...
23.12.2018

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
8.5/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Complete
Affected software
Gigabyte -> Aorus graphics engine 
Gigabyte -> Gigabyte app center 
Gigabyte -> Oc guru ii 
Gigabyte -> Xtreme gaming engine 

 References:
http://seclists.org/fulldisclosure/2018/Dec/39
http://www.securityfocus.com/bid/106252
https://www.gigabyte.com/tw/Support/Utility/Graphics-Card
https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities

Copyright 2024, cxsecurity.com

 

Back to Top