Aorus Graphics Engine Gigabyte Aorus Graphics Engine

Do you want an email whenever new security vulnerabilities are reported in Gigabyte Aorus Graphics Engine?

By the Year

In 2024 there have been 0 vulnerabilities in Gigabyte Aorus Graphics Engine . Aorus Graphics Engine did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 4 8.30

It may take a day or so for new Aorus Graphics Engine vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Gigabyte Aorus Graphics Engine Security Vulnerabilities

The GDrv low-level driver in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE before 1.57, XTREME GAMING ENGINE before 1.26, and OC GURU II v2.08 exposes ring0 memcpy-like functionality

CVE-2018-19320 7.8 - High - December 21, 2018

The GDrv low-level driver in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE before 1.57, XTREME GAMING ENGINE before 1.26, and OC GURU II v2.08 exposes ring0 memcpy-like functionality that could allow a local attacker to take complete control of the affected system.

The GPCIDrv and GDrv low-level drivers in GIGABYTE APP Center v1.05.21 and earlier

CVE-2018-19321 7.8 - High - December 21, 2018

The GPCIDrv and GDrv low-level drivers in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE before 1.57, XTREME GAMING ENGINE before 1.26, and OC GURU II v2.08 expose functionality to read and write arbitrary physical memory. This could be leveraged by a local attacker to elevate privileges.

The GPCIDrv and GDrv low-level drivers in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE before 1.57, XTREME GAMING ENGINE before 1.26, and OC GURU II v2.08 expose functionality to read/write data

CVE-2018-19322 7.8 - High - December 21, 2018

The GPCIDrv and GDrv low-level drivers in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE before 1.57, XTREME GAMING ENGINE before 1.26, and OC GURU II v2.08 expose functionality to read/write data from/to IO ports. This could be leveraged in a number of ways to ultimately run code with elevated privileges.

Exposed Dangerous Method or Function

The GDrv low-level driver in GIGABYTE APP Center v1.05.21 and earlier

CVE-2018-19323 9.8 - Critical - December 21, 2018

The GDrv low-level driver in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE before 1.57, XTREME GAMING ENGINE before 1.26, and OC GURU II v2.08 exposes functionality to read and write Machine Specific Registers (MSRs).

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Gigabyte Xtreme Gaming Engine or by Gigabyte? Click the Watch button to subscribe.

Gigabyte
Vendor

subscribe