7.8
CVSSv3

CVE-2018-19322

Published: 21/12/2018 Updated: 19/05/2020
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The GPCIDrv and GDrv low-level drivers in GIGABYTE APP Center v1.05.21 and previous versions, AORUS GRAPHICS ENGINE prior to 1.57, XTREME GAMING ENGINE prior to 1.26, and OC GURU II v2.08 expose functionality to read/write data from/to IO ports. This could be leveraged in a number of ways to ultimately run code with elevated privileges.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gigabyte app center

gigabyte aorus graphics engine

gigabyte xtreme gaming engine

gigabyte oc guru ii 2.08

Exploits

Multiple vulnerabilities were found in the GPCIDrv and GDrv drivers as bundled with several GIGABYTE and AORUS branded motherboard and graphics card utilities, which could allow a local attacker to elevate privileges Affected versions include GIGABYTE APP Center 10521 and below, AORUS GRAPHICS ENGINE 133 and below, XTREME GAMING ENGINE 125 and ...