Quickassist Technology Intel Quickassist Technology

Do you want an email whenever new security vulnerabilities are reported in Intel Quickassist Technology?

By the Year

In 2024 there have been 0 vulnerabilities in Intel Quickassist Technology . Last year Quickassist Technology had 10 security vulnerabilities published. Right now, Quickassist Technology is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 10 6.93
2022 0 0.00
2021 0 0.00
2020 1 7.80
2019 0 0.00
2018 1 5.50

It may take a day or so for new Quickassist Technology vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Intel Quickassist Technology Security Vulnerabilities

Improper input validation in firmware for Intel(R) QAT before version QAT20.L.1.0.40-00004 may

CVE-2023-32641 8.8 - High - November 14, 2023

Improper input validation in firmware for Intel(R) QAT before version QAT20.L.1.0.40-00004 may allow escalation of privilege and denial of service via adjacent access.

Out-of-bounds write in software for the Intel QAT Driver for Windows before version 1.9.0-0008 may

CVE-2022-21804 7.8 - High - May 10, 2023

Out-of-bounds write in software for the Intel QAT Driver for Windows before version 1.9.0-0008 may allow an authenticated user to potentially enable escalation of privilege via local access.

Memory Corruption

Out-of-bounds read in software for the Intel QAT Driver for Windows before version 1.9.0-0008 may

CVE-2022-21239 5.5 - Medium - May 10, 2023

Out-of-bounds read in software for the Intel QAT Driver for Windows before version 1.9.0-0008 may allow an authenticated user to potentially enable information disclosure via local access.

Out-of-bounds Read

Improper buffer restriction in software for the Intel QAT Driver for Linux before version 1.7.l.4.12 may

CVE-2022-41808 5.5 - Medium - May 10, 2023

Improper buffer restriction in software for the Intel QAT Driver for Linux before version 1.7.l.4.12 may allow an authenticated user to potentially enable denial of service via local access.

Buffer Overflow

Incorrect permission assignment for critical resource in some Intel(R) QAT drivers for Windows before version 1.9.0 may

CVE-2022-41771 5.5 - Medium - May 10, 2023

Incorrect permission assignment for critical resource in some Intel(R) QAT drivers for Windows before version 1.9.0 may allow an authenticated user to potentially enable information disclosure via local access.

Incorrect Permission Assignment for Critical Resource

Incorrect permission assignment for critical resource in some Intel(R) QAT drivers for Windows before version 1.9.0 may

CVE-2022-41699 7.8 - High - May 10, 2023

Incorrect permission assignment for critical resource in some Intel(R) QAT drivers for Windows before version 1.9.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

Incorrect Permission Assignment for Critical Resource

Improper access control in some Intel(R) QAT drivers for Windows before version 1.9.0 may

CVE-2022-41621 5.5 - Medium - May 10, 2023

Improper access control in some Intel(R) QAT drivers for Windows before version 1.9.0 may allow an authenticated user to potentially enable information disclosure via local access.

Improper access control in some Intel(R) QAT drivers for Windows before version 1.9.0 may

CVE-2022-40972 7.8 - High - May 10, 2023

Improper access control in some Intel(R) QAT drivers for Windows before version 1.9.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

Uncontrolled search path in some Intel(R) QAT drivers for Windows before version 1.6 may

CVE-2022-37340 7.3 - High - February 16, 2023

Uncontrolled search path in some Intel(R) QAT drivers for Windows before version 1.6 may allow an authenticated user to potentially enable escalation of privilege via local access.

DLL preloading

Incorrect default permissions in the software installer for some Intel(R) QAT drivers for Linux before version 4.17 may

CVE-2022-36397 7.8 - High - February 16, 2023

Incorrect default permissions in the software installer for some Intel(R) QAT drivers for Linux before version 4.17 may allow an authenticated user to potentially enable escalation of privilege via local access.

Incorrect Default Permissions

Insufficiently protected credentials in the Intel(R) QAT for Linux before version 1.7.l.4.10.0 may

CVE-2020-12333 7.8 - High - November 12, 2020

Insufficiently protected credentials in the Intel(R) QAT for Linux before version 1.7.l.4.10.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

Insufficiently Protected Credentials

Insufficient access control in driver stack for Intel QuickAssist Technology for Linux before version 4.2 may

CVE-2018-12193 5.5 - Medium - October 10, 2018

Insufficient access control in driver stack for Intel QuickAssist Technology for Linux before version 4.2 may allow an unprivileged user to potentially disclose information via local access.

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Intel Quickassist Technology or by Intel? Click the Watch button to subscribe.

Intel
Vendor

subscribe