App Center Gigabyte App Center

Do you want an email whenever new security vulnerabilities are reported in Gigabyte App Center?

By the Year

In 2024 there have been 0 vulnerabilities in Gigabyte App Center . App Center did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 1 7.20
2019 0 0.00
2018 3 7.80

It may take a day or so for new App Center vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Gigabyte App Center Security Vulnerabilities

An issue was discovered in gdrv.sys in Gigabyte APP Center before 19.0227.1

CVE-2019-7630 7.2 - High - March 25, 2020

An issue was discovered in gdrv.sys in Gigabyte APP Center before 19.0227.1. The vulnerable driver exposes a wrmsr instruction via IOCTL 0xC3502580 and does not properly filter the target Model Specific Register (MSR). Allowing arbitrary MSR writes can lead to Ring-0 code execution and escalation of privileges.

Improper Initialization

The GDrv low-level driver in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE before 1.57, XTREME GAMING ENGINE before 1.26, and OC GURU II v2.08 exposes ring0 memcpy-like functionality

CVE-2018-19320 7.8 - High - December 21, 2018

The GDrv low-level driver in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE before 1.57, XTREME GAMING ENGINE before 1.26, and OC GURU II v2.08 exposes ring0 memcpy-like functionality that could allow a local attacker to take complete control of the affected system.

The GPCIDrv and GDrv low-level drivers in GIGABYTE APP Center v1.05.21 and earlier

CVE-2018-19321 7.8 - High - December 21, 2018

The GPCIDrv and GDrv low-level drivers in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE before 1.57, XTREME GAMING ENGINE before 1.26, and OC GURU II v2.08 expose functionality to read and write arbitrary physical memory. This could be leveraged by a local attacker to elevate privileges.

The GPCIDrv and GDrv low-level drivers in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE before 1.57, XTREME GAMING ENGINE before 1.26, and OC GURU II v2.08 expose functionality to read/write data

CVE-2018-19322 7.8 - High - December 21, 2018

The GPCIDrv and GDrv low-level drivers in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE before 1.57, XTREME GAMING ENGINE before 1.26, and OC GURU II v2.08 expose functionality to read/write data from/to IO ports. This could be leveraged in a number of ways to ultimately run code with elevated privileges.

Exposed Dangerous Method or Function

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Gigabyte Xtreme Gaming Engine or by Gigabyte? Click the Watch button to subscribe.

Gigabyte
Vendor

subscribe