Vulnerabilities (CVE)

Filtered by vendor Gigabyte Subscribe
Filtered by product App Center
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-7630 1 Gigabyte 1 App Center 2023-12-10 9.0 HIGH 7.2 HIGH
An issue was discovered in gdrv.sys in Gigabyte APP Center before 19.0227.1. The vulnerable driver exposes a wrmsr instruction via IOCTL 0xC3502580 and does not properly filter the target Model Specific Register (MSR). Allowing arbitrary MSR writes can lead to Ring-0 code execution and escalation of privileges.
CVE-2018-19322 1 Gigabyte 4 Aorus Graphics Engine, App Center, Oc Guru Ii and 1 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
The GPCIDrv and GDrv low-level drivers in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE before 1.57, XTREME GAMING ENGINE before 1.26, and OC GURU II v2.08 expose functionality to read/write data from/to IO ports. This could be leveraged in a number of ways to ultimately run code with elevated privileges.
CVE-2018-19321 1 Gigabyte 4 Aorus Graphics Engine, App Center, Oc Guru Ii and 1 more 2023-12-10 7.2 HIGH 7.8 HIGH
The GPCIDrv and GDrv low-level drivers in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE before 1.57, XTREME GAMING ENGINE before 1.26, and OC GURU II v2.08 expose functionality to read and write arbitrary physical memory. This could be leveraged by a local attacker to elevate privileges.
CVE-2018-19320 1 Gigabyte 4 Aorus Graphics Engine, App Center, Oc Guru Ii and 1 more 2023-12-10 7.2 HIGH 7.8 HIGH
The GDrv low-level driver in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE before 1.57, XTREME GAMING ENGINE before 1.26, and OC GURU II v2.08 exposes ring0 memcpy-like functionality that could allow a local attacker to take complete control of the affected system.