-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.5831.2
                          Intel Quartus Advisory
                              7 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Quartus
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-27233 CVE-2022-27187 

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00659.html

Comment: CVSS (Max):  6.7 CVE-2022-27187 (CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Intel
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

Revision History:  February  7 2023: Vendor Updated CVE-2022-27233 product version
                   November 11 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                         INTEL-SA-00659
Advisory Category:        Software
Impact of vulnerability : Escalation of Privilege, Information Disclosure
Severity rating :         MEDIUM
Original release:         11/08/2022
Last revised:             02/06/2023

View all Show less

Summary:

Potential security vulnerabilities in the Intel Quartus Prime Pro and Standard
edition software may allow escalation of privilege or information disclosure.
Intel is releasing software updates to mitigate these potential
vulnerabilities.

Vulnerability Details:

CVEID: CVE-2022-27187

Description: Uncontrolled search path element in the Intel(R) Quartus Prime
Standard edition software before version 21.1 Patch 0.02std may allow an
authenticated user to potentially enable escalation of privilege via local
access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H


CVEID: CVE-2022-27233

Description: XML injection Quartus(R) Prime Programmer included in the Intel(R)
Quartus Prime Pro and Standard edition software may allow an unauthenticated
user to potentially enable information disclosure via network access.

CVSS Base Score: 6.5 Medium

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Affected Products:

Intel Quartus Prime Programmer Pro edition software before version 22.1.

Intel Quartus Prime Programmer Standard edition software before version 21.1
Patch 0.02std.

Intel Quartus Prime Pro edition software before version 22.1.

Intel Quartus Prime Standard edition software before version 21.1 Patch
0.02std.

Recommendations:

Intel recommends updating the Intel Quartus Prime Pro edition software to
version 22.1 or later.

Intel recommends updating the Intel Quartus Prime Standard edition software to
version 21.1 Patch 0.02std or later.

Updates are available for download at these locations:

http://fpgasoftware.intel.com/?edition=pro

http://fpgasoftware.intel.com/?edition=standard

Acknowledgements:

Intel would like to thank avivanoa ( CVE-2022-27187 ), Julien Ahrens from RCE
Security ( CVE-2022-27233 ) for reporting these issues.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date                      Description
1.0      11/08/2022 Initial Release
1.1      02/06/2023 Updated CVE-2022-27233 product version.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=ZqOG
-----END PGP SIGNATURE-----