CVE Vulnerabilities

CVE-2018-19321

Published: Dec 21, 2018 | Modified: May 19, 2020
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

The GPCIDrv and GDrv low-level drivers in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE before 1.57, XTREME GAMING ENGINE before 1.26, and OC GURU II v2.08 expose functionality to read and write arbitrary physical memory. This could be leveraged by a local attacker to elevate privileges.

Affected Software

Name Vendor Start Version End Version
Aorus_graphics_engine Gigabyte * 1.33 (including)
App_center Gigabyte * 1.05.21 (including)
Oc_guru_ii Gigabyte 2.08 (including) 2.08 (including)
Xtreme_gaming_engine Gigabyte * 1.25 (including)

References