Known Exploited Vulnerability
9.8
CRITICAL
CVE-2018-19323
GIGABYTE Multiple Products Privilege Escalation Vu - [Actively Exploited]
Description

The GDrv low-level driver in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE before 1.57, XTREME GAMING ENGINE before 1.26, and OC GURU II v2.08 exposes functionality to read and write Machine Specific Registers (MSRs).

INFO

Published Date :

Dec. 21, 2018, 11:29 p.m.

Last Modified :

June 28, 2024, 1:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

The GPCIDrv and GDrv low-level drivers in GIGABYTE App Center, AORUS Graphics Engine, XTREME Gaming Engine, and OC GURU expose functionality to read and write arbitrary physical memory. This could be leveraged by a local attacker to elevate privileges.

Required Action :

Apply updates per vendor instructions.

Notes :

https://www.gigabyte.com/Support/Security/1801

Public PoC/Exploit Available at Github

CVE-2018-19323 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-19323 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gigabyte aorus_graphics_engine
2 Gigabyte oc_guru_ii
3 Gigabyte xtreme_gaming_engine
4 Gigabyte gigabyte_app_center
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-19323.

URL Resource
http://seclists.org/fulldisclosure/2018/Dec/39 Exploit Mailing List Third Party Advisory
http://www.securityfocus.com/bid/106252 Broken Link Third Party Advisory VDB Entry
https://www.gigabyte.com/Support/Security/1801 Vendor Advisory
https://www.gigabyte.com/tw/Support/Utility/Graphics-Card Product
https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Rust POC for CVE-2018-1932X kernel driver vulnerabilities

Rust

Updated: 1 year, 11 months ago
1 stars 0 fork 0 watcher
Born at : Aug. 26, 2022, 6:42 p.m. This repo has been linked 4 different CVEs too.

Some of my windows kernel exploits for learning purposes

Assembly C++ C

Updated: 2 weeks ago
110 stars 18 fork 18 watcher
Born at : May 18, 2022, 6:45 p.m. This repo has been linked 3 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-19323 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-19323 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/106252 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/106252 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.gigabyte.com/Support/Security/1801 No Types Assigned https://www.gigabyte.com/Support/Security/1801 Vendor Advisory
    Changed Reference Type https://www.gigabyte.com/tw/Support/Utility/Graphics-Card No Types Assigned https://www.gigabyte.com/tw/Support/Utility/Graphics-Card Product
    Changed CPE Configuration OR *cpe:2.3:a:gigabyte:aorus_graphics_engine:*:*:*:*:*:*:*:* versions up to (including) 1.33 *cpe:2.3:a:gigabyte:gigabyte_app_center:*:*:*:*:*:*:*:* versions up to (including) 1.05.21 *cpe:2.3:a:gigabyte:oc_guru_ii:2.08:*:*:*:*:*:*:* *cpe:2.3:a:gigabyte:xtreme_gaming_engine:*:*:*:*:*:*:*:* versions up to (including) 1.25 OR *cpe:2.3:a:gigabyte:aorus_graphics_engine:*:*:*:*:*:*:*:* versions up to (excluding) 1.57 *cpe:2.3:a:gigabyte:gigabyte_app_center:*:*:*:*:*:*:*:* versions up to (including) 1.05.21 *cpe:2.3:a:gigabyte:oc_guru_ii:2.08:*:*:*:*:*:*:* *cpe:2.3:a:gigabyte:xtreme_gaming_engine:*:*:*:*:*:*:*:* versions up to (excluding) 1.26
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 19, 2020

    Action Type Old Value New Value
    Added Reference https://www.gigabyte.com/Support/Security/1801 [No Types Assigned]
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-264 CWE-200 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Changed Description The GDrv low-level driver in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE v1.33 and earlier, XTREME GAMING ENGINE v1.25 and earlier, and OC GURU II v2.08 exposes functionality to read and write Machine Specific Registers (MSRs). The GDrv low-level driver in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE before 1.57, XTREME GAMING ENGINE before 1.26, and OC GURU II v2.08 exposes functionality to read and write Machine Specific Registers (MSRs).
    Added Reference https://www.gigabyte.com/tw/Support/Utility/Graphics-Card [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 14, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://seclists.org/fulldisclosure/2018/Dec/39 No Types Assigned http://seclists.org/fulldisclosure/2018/Dec/39 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities No Types Assigned https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities Exploit, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106252 No Types Assigned http://www.securityfocus.com/bid/106252 Third Party Advisory, VDB Entry
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:a:gigabyte:aorus_graphics_engine:*:*:*:*:*:*:*:* versions up to (including) 1.33 *cpe:2.3:a:gigabyte:gigabyte_app_center:*:*:*:*:*:*:*:* versions up to (including) 1.05.21 *cpe:2.3:a:gigabyte:oc_guru_ii:2.08:*:*:*:*:*:*:* *cpe:2.3:a:gigabyte:xtreme_gaming_engine:*:*:*:*:*:*:*:* versions up to (including) 1.25
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-19323 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-19323 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

7.01 }} -0.96%

score

0.94044

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability