Filtered by vendor Intel Subscriptions
Filtered by product Quickassist Technology Subscriptions
Total 15 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-28378 2 Intel, Microsoft 4 Quickassist Technology, Quickassist Technology Firmware, Quickassist Technology Library and 1 more 2023-11-30 7.8 High
Improper authorization in some Intel(R) QAT drivers for Windows - HW Version 2.0 before version 2.0.4 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2023-28740 2 Intel, Microsoft 4 Quickassist Technology, Quickassist Technology Firmware, Quickassist Technology Library and 1 more 2023-11-30 7.8 High
Uncontrolled search path element in some Intel(R) QAT drivers for Windows - HW Version 2.0 before version 2.0.4 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2023-28741 2 Intel, Microsoft 4 Quickassist Technology, Quickassist Technology Firmware, Quickassist Technology Library and 1 more 2023-11-30 7.8 High
Buffer overflow in some Intel(R) QAT drivers for Windows - HW Version 1.0 before version 1.10 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2023-32641 1 Intel 1 Quickassist Technology 2023-11-21 8.8 High
Improper input validation in firmware for Intel(R) QAT before version QAT20.L.1.0.40-00004 may allow escalation of privilege and denial of service via adjacent access.
CVE-2022-41808 1 Intel 1 Quickassist Technology 2023-11-07 5.5 Medium
Improper buffer restriction in software for the Intel QAT Driver for Linux before version 1.7.l.4.12 may allow an authenticated user to potentially enable denial of service via local access.
CVE-2022-41771 1 Intel 1 Quickassist Technology 2023-11-07 5.5 Medium
Incorrect permission assignment for critical resource in some Intel(R) QAT drivers for Windows before version 1.9.0 may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2022-41699 1 Intel 1 Quickassist Technology 2023-11-07 7.8 High
Incorrect permission assignment for critical resource in some Intel(R) QAT drivers for Windows before version 1.9.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-41621 1 Intel 1 Quickassist Technology 2023-11-07 5.5 Medium
Improper access control in some Intel(R) QAT drivers for Windows before version 1.9.0 may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2022-40972 1 Intel 1 Quickassist Technology 2023-11-07 7.8 High
Improper access control in some Intel(R) QAT drivers for Windows before version 1.9.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-21804 1 Intel 1 Quickassist Technology 2023-11-07 7.8 High
Out-of-bounds write in software for the Intel QAT Driver for Windows before version 1.9.0-0008 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-21239 1 Intel 1 Quickassist Technology 2023-11-07 5.5 Medium
Out-of-bounds read in software for the Intel QAT Driver for Windows before version 1.9.0-0008 may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2022-36397 1 Intel 1 Quickassist Technology 2023-03-06 7.8 High
Incorrect default permissions in the software installer for some Intel(R) QAT drivers for Linux before version 4.17 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-37340 1 Intel 1 Quickassist Technology 2023-03-06 7.3 High
Uncontrolled search path in some Intel(R) QAT drivers for Windows before version 1.6 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2018-12193 1 Intel 1 Quickassist Technology 2021-12-16 5.5 Medium
Insufficient access control in driver stack for Intel QuickAssist Technology for Linux before version 4.2 may allow an unprivileged user to potentially disclose information via local access.
CVE-2020-12333 1 Intel 1 Quickassist Technology 2020-11-30 7.8 High
Insufficiently protected credentials in the Intel(R) QAT for Linux before version 1.7.l.4.10.0 may allow an authenticated user to potentially enable escalation of privilege via local access.