Improper access control in some Intel(R) QAT drivers for Windows before version 1.9.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: intel

Published: 2023-05-10T13:17:17.162Z

Updated: 2023-05-10T13:17:17.162Z

Reserved: 2022-09-30T03:00:05.305Z


Link: CVE-2022-40972

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-05-10T14:15:15.373

Modified: 2023-11-07T03:52:39.250


Link: CVE-2022-40972

JSON object: View

cve-icon Redhat Information

No data.