Known Exploited Vulnerability
7.8
HIGH
CVE-2018-19321
GIGABYTE Multiple Products Privilege Escalation Vu - [Actively Exploited]
Description

The GPCIDrv and GDrv low-level drivers in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE before 1.57, XTREME GAMING ENGINE before 1.26, and OC GURU II v2.08 expose functionality to read and write arbitrary physical memory. This could be leveraged by a local attacker to elevate privileges.

INFO

Published Date :

Dec. 21, 2018, 11:29 p.m.

Last Modified :

June 28, 2024, 1:55 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

The GPCIDrv and GDrv low-level drivers in GIGABYTE App Center, AORUS Graphics Engine, XTREME Gaming Engine, and OC GURU II expose functionality to read and write arbitrary physical memory. This could be leveraged by a local attacker to elevate privileges.

Required Action :

Apply updates per vendor instructions.

Notes :

https://www.gigabyte.com/Support/Security/1801

Public PoC/Exploit Available at Github

CVE-2018-19321 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-19321 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gigabyte app_center
2 Gigabyte aorus_graphics_engine
3 Gigabyte oc_guru_ii
4 Gigabyte xtreme_gaming_engine
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-19321.

URL Resource
http://seclists.org/fulldisclosure/2018/Dec/39 Exploit Mailing List Third Party Advisory
http://www.securityfocus.com/bid/106252 Broken Link Third Party Advisory VDB Entry
https://www.gigabyte.com/Support/Security/1801 Vendor Advisory
https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE-2018-19321

C++

Updated: 1 year, 4 months ago
2 stars 0 fork 0 watcher
Born at : Jan. 7, 2023, 2:45 a.m. This repo has been linked 1 different CVEs too.

Page Table Manipulation -- CVE-2018-19321

C++

Updated: 1 month ago
7 stars 0 fork 0 watcher
Born at : April 26, 2022, 4:25 p.m. This repo has been linked 1 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-19321 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-19321 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/106252 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/106252 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.gigabyte.com/Support/Security/1801 No Types Assigned https://www.gigabyte.com/Support/Security/1801 Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:a:gigabyte:aorus_graphics_engine:*:*:*:*:*:*:*:* versions up to (including) 1.33 *cpe:2.3:a:gigabyte:app_center:*:*:*:*:*:*:*:* versions up to (including) 1.05.21 *cpe:2.3:a:gigabyte:oc_guru_ii:2.08:*:*:*:*:*:*:* *cpe:2.3:a:gigabyte:xtreme_gaming_engine:*:*:*:*:*:*:*:* versions up to (including) 1.25 OR *cpe:2.3:a:gigabyte:aorus_graphics_engine:*:*:*:*:*:*:*:* versions up to (excluding) 1.57 *cpe:2.3:a:gigabyte:app_center:*:*:*:*:*:*:*:* versions up to (excluding) 19.0422.1 *cpe:2.3:a:gigabyte:oc_guru_ii:2.08:*:*:*:*:*:*:* *cpe:2.3:a:gigabyte:xtreme_gaming_engine:*:*:*:*:*:*:*:* versions up to (excluding) 1.26
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 19, 2020

    Action Type Old Value New Value
    Added Reference https://www.gigabyte.com/Support/Security/1801 [No Types Assigned]
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-264 CWE-264 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Changed Description The GPCIDrv and GDrv low-level drivers in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE v1.33 and earlier, XTREME GAMING ENGINE v1.25 and earlier, and OC GURU II v2.08 expose functionality to read and write arbitrary physical memory. This could be leveraged by a local attacker to elevate privileges. The GPCIDrv and GDrv low-level drivers in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE before 1.57, XTREME GAMING ENGINE before 1.26, and OC GURU II v2.08 expose functionality to read and write arbitrary physical memory. This could be leveraged by a local attacker to elevate privileges.
  • Initial Analysis by [email protected]

    Jan. 11, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://seclists.org/fulldisclosure/2018/Dec/39 No Types Assigned http://seclists.org/fulldisclosure/2018/Dec/39 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities No Types Assigned https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities Exploit, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106252 No Types Assigned http://www.securityfocus.com/bid/106252 Third Party Advisory, VDB Entry
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:a:gigabyte:aorus_graphics_engine:*:*:*:*:*:*:*:* versions up to (including) 1.33 *cpe:2.3:a:gigabyte:app_center:*:*:*:*:*:*:*:* versions up to (including) 1.05.21 *cpe:2.3:a:gigabyte:oc_guru_ii:2.08:*:*:*:*:*:*:* *cpe:2.3:a:gigabyte:xtreme_gaming_engine:*:*:*:*:*:*:*:* versions up to (including) 1.25
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-19321 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-19321 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} -0.01%

score

0.51309

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability