• Home
  • Laptops
  • Laptops News
  • Asus, Gigabyte Motherboard and Graphics Card Drivers Found to Have Security Vulnerabilities

Asus, Gigabyte Motherboard and Graphics Card Drivers Found to Have Security Vulnerabilities

Asus, Gigabyte Motherboard and Graphics Card Drivers Found to Have Security Vulnerabilities
Highlights
  • A security research firm has found flaws in Asus and Gigabyte's drivers
  • Utilities to control RGB LEDs, overclocking and performance are affected
  • Neither company took adequate steps to fix the problems despite warnings
Advertisement

Security research firm SecureAuth has discovered multiple serious vulnerabilities in drivers distributed with various Asus and Gigabyte hardware components, which could give remote attackers the ability to execute code on a victim's PC. The drivers are used by software utilities to let users control various features that these manufacturers implement, including RGB LED lighting effects, overclocking, fan speed controls, and performance monitoring. SecureAuth researcher Diego Juarez is credited with discovering these problems. The company says it contacted both Asus and Gigabyte starting in November 2017 and April 2018 respectively, but the companies have not done enough to mitigate the problems in their software and drivers.

In the case of Asus, the flaws were discovered in the GLCKIo and Asusgio drivers which are part of the company's Aura Sync software. This package is distributed with multiple Asus hardware components and lets users synchronise RGB LED colours and animation patterns. This has become a major feature of both PC components and peripherals over the past two years. SecureAuth has published proofs of concept for three separate problems that can be used to execute arbitrary code with elevated privileges.

Asus has reportedly fixed one of the bugs but the other two are still exploitable, but has claimed that all three have been addressed. A timeline published by SecureAuth shows that it logged a number of attempts to contact Asus, with little success.

Gigabyte's vulnerabilities relate to the GPCIDrv and GDrv drivers that are installed by its desktop monitoring and overclocking software for motherboards and graphics cards. The affected programs are called Gigabyte App Center, Aorus Graphics Engine, Xtreme Gaming Engine, and OC Guru II. The low-level kernel drivers they install communicate with the hardware in question to monitor its status and implement configuration changes. In this case, SecureAuth found four problems including one that allows untrusted code to read or write to areas of system memory that are meant to be restricted to security-privileged processes.

The company's communications log in this case shows that Gigabyte simply denied that its products are affected by these flaws. The proofs of concept supplied by SecureAuth were able to cause system crashes and reboots because they were not designed to be malicious, only illustrate how the flaws work.

The research firm has now published its knowledge of these flaws because enough time has passed since the companies stopped responding and it deemed a public advisory necessary. SecureAuth points out that it has not tested every version of all the software these companies release, or similar software from other vendors, which could also just as easily be insecure.

Comments

For the latest tech news and reviews, follow Gadgets 360 on X, Facebook, WhatsApp, Threads and Google News. For the latest videos on gadgets and tech, subscribe to our YouTube channel. If you want to know everything about top influencers, follow our in-house Who'sThat360 on Instagram and YouTube.

Further reading: Asus, Gigabyte, SecureAuth, security
Pixel 3 Top Shot Camera Feature's Workings Detailed by Google
Samsung Galaxy A8s Price Revealed as It Goes Up for Pre-Orders
Share on Facebook Gadgets360 Twitter Share Tweet Snapchat Share Reddit Comment google-newsGoogle News
 
 

Advertisement

Follow Us

Advertisement

© Copyright Red Pixels Ventures Limited 2024. All rights reserved.
Trending Products »
Latest Tech News »