Product:

Quickassist_technology

(Intel)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 14
Date Id Summary Products Score Patch Annotated
2023-11-14 CVE-2023-28740 Uncontrolled search path element in some Intel(R) QAT drivers for Windows - HW Version 2.0 before version 2.0.4 may allow an authenticated user to potentially enable escalation of privilege via local access. Quickassist_technology, Quickassist_technology_library 7.8
2023-11-14 CVE-2023-28741 Buffer overflow in some Intel(R) QAT drivers for Windows - HW Version 1.0 before version 1.10 may allow an authenticated user to potentially enable escalation of privilege via local access. Quickassist_technology, Quickassist_technology_library 7.8
2023-11-14 CVE-2023-32641 Improper input validation in firmware for Intel(R) QAT before version QAT20.L.1.0.40-00004 may allow escalation of privilege and denial of service via adjacent access. Quickassist_technology 8.8
2023-05-10 CVE-2022-21239 Out-of-bounds read in software for the Intel QAT Driver for Windows before version 1.9.0-0008 may allow an authenticated user to potentially enable information disclosure via local access. Quickassist_technology 5.5
2023-05-10 CVE-2022-21804 Out-of-bounds write in software for the Intel QAT Driver for Windows before version 1.9.0-0008 may allow an authenticated user to potentially enable escalation of privilege via local access. Quickassist_technology 7.8
2023-05-10 CVE-2022-40972 Improper access control in some Intel(R) QAT drivers for Windows before version 1.9.0 may allow an authenticated user to potentially enable escalation of privilege via local access. Quickassist_technology 7.8
2023-05-10 CVE-2022-41621 Improper access control in some Intel(R) QAT drivers for Windows before version 1.9.0 may allow an authenticated user to potentially enable information disclosure via local access. Quickassist_technology 5.5
2023-05-10 CVE-2022-41699 Incorrect permission assignment for critical resource in some Intel(R) QAT drivers for Windows before version 1.9.0 may allow an authenticated user to potentially enable escalation of privilege via local access. Quickassist_technology 7.8
2023-05-10 CVE-2022-41771 Incorrect permission assignment for critical resource in some Intel(R) QAT drivers for Windows before version 1.9.0 may allow an authenticated user to potentially enable information disclosure via local access. Quickassist_technology 5.5
2023-05-10 CVE-2022-41808 Improper buffer restriction in software for the Intel QAT Driver for Linux before version 1.7.l.4.12 may allow an authenticated user to potentially enable denial of service via local access. Quickassist_technology 5.5