Lucene search

K

Quickassist Technology Security Vulnerabilities

cve
cve

CVE-2018-12193

Insufficient access control in driver stack for Intel QuickAssist Technology for Linux before version 4.2 may allow an unprivileged user to potentially disclose information via local access.

5.5CVSS

5.2AI Score

0.0004EPSS

2018-10-10 06:29 PM
58
cve
cve

CVE-2020-12333

Insufficiently protected credentials in the Intel(R) QAT for Linux before version 1.7.l.4.10.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-12 07:15 PM
22
cve
cve

CVE-2022-21239

Out-of-bounds read in software for the Intel QAT Driver for Windows before version 1.9.0-0008 may allow an authenticated user to potentially enable information disclosure via local access.

5.6CVSS

5.5AI Score

0.0004EPSS

2023-05-10 02:15 PM
14
cve
cve

CVE-2022-21804

Out-of-bounds write in software for the Intel QAT Driver for Windows before version 1.9.0-0008 may allow an authenticated user to potentially enable escalation of privilege via local access.

8.4CVSS

7.7AI Score

0.0004EPSS

2023-05-10 02:15 PM
23
cve
cve

CVE-2022-36397

Incorrect default permissions in the software installer for some Intel(R) QAT drivers for Linux before version 4.17 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-02-16 09:15 PM
17
cve
cve

CVE-2022-37340

Uncontrolled search path in some Intel(R) QAT drivers for Windows before version 1.6 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.3CVSS

7.3AI Score

0.0004EPSS

2023-02-16 09:15 PM
18
cve
cve

CVE-2022-40972

Improper access control in some Intel(R) QAT drivers for Windows before version 1.9.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-05-10 02:15 PM
12
cve
cve

CVE-2022-41621

Improper access control in some Intel(R) QAT drivers for Windows before version 1.9.0 may allow an authenticated user to potentially enable information disclosure via local access.

5.5CVSS

5.1AI Score

0.0004EPSS

2023-05-10 02:15 PM
13
cve
cve

CVE-2022-41699

Incorrect permission assignment for critical resource in some Intel(R) QAT drivers for Windows before version 1.9.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

8.2CVSS

7.8AI Score

0.0004EPSS

2023-05-10 02:15 PM
12
cve
cve

CVE-2022-41771

Incorrect permission assignment for critical resource in some Intel(R) QAT drivers for Windows before version 1.9.0 may allow an authenticated user to potentially enable information disclosure via local access.

6.5CVSS

5.2AI Score

0.0004EPSS

2023-05-10 02:15 PM
13
cve
cve

CVE-2022-41808

Improper buffer restriction in software for the Intel QAT Driver for Linux before version 1.7.l.4.12 may allow an authenticated user to potentially enable denial of service via local access.

5.5CVSS

5.5AI Score

0.0004EPSS

2023-05-10 02:15 PM
28
cve
cve

CVE-2023-28740

Uncontrolled search path element in some Intel(R) QAT drivers for Windows - HW Version 2.0 before version 2.0.4 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-11-14 07:15 PM
19
cve
cve

CVE-2023-28741

Buffer overflow in some Intel(R) QAT drivers for Windows - HW Version 1.0 before version 1.10 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.9CVSS

7.9AI Score

0.0004EPSS

2023-11-14 07:15 PM
18
cve
cve

CVE-2023-32641

Improper input validation in firmware for Intel(R) QAT before version QAT20.L.1.0.40-00004 may allow escalation of privilege and denial of service via adjacent access.

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-14 07:15 PM
19