-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2023.0147.3
                  Intel oneAPI Toolkit software Advisory
                               15 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel oneAPI Toolkits
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-41342 CVE-2022-40196 CVE-2022-38136

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00773.html

Comment: CVSS (Max):  7.8 CVE-2022-40196 (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: Intel
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

Revision History:  March   15 2023: Corrected CVE-2022-40196 and CVE-2022-38136
                   March   13 2023: Added affected products. Intel C++ Compiler Classic added to CVE-2022-40196. Intel Fortran Compiler added to CVE-2022-38136.
                   January 11 2023: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:             INTEL-SA-00773
Advisory Category:        Software
Impact of vulnerability : Escalation of Privilege
Severity rating :         HIGH
Original release:         01/10/2023
Last revised:             03/13/2023


Summary:

Potential security vulnerabilities in some Intel oneAPI Toolkits may allow
escalation of privilege. Intel is releasing software updates to mitigate these
potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2022-40196

Description: Improper access control in the Intel(R) oneAPI DPC++/C++ Compiler
before version 2022.2.1 and Intel C++ Compiler Classic before version 2021.7.1
for some Intel(R) oneAPI Toolkits before version 2022.3.1 may allow an
authenticated user to potentially enable escalation of privilege via local
access.

CVSS Base Score: 7.8 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2022-38136

Description: Uncontrolled search path in the Intel(R) oneAPI DPC++/C++ Compiler
for Windows and Intel Fortran Compiler for Windows before version 2022.2.1 for
some Intel(R) oneAPI Toolkits before version 2022.3.1 may allow an
authenticated user to potentially enable escalation of privilege via local
access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2022-41342

Description: Improper buffer restrictions in the Intel(R) C++ Compiler Classic
before version 2021.7.1 for some Intel(R) oneAPI Toolkits before version
2022.3.1 may allow a privileged user to potentially enable escalation of
privilege via local access.

CVSS Base Score: 6.0 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L

Affected Products:

Intel oneAPI DPC++/C++ Compiler before version 2022.2.1.

Intel C++ Compiler Classic before version 2021.7.1.

Intel Fortran Compiler before version 2022.2.1.

Recommendation:

The affected products above are available for stand-alone download and as part
of in the Intel oneAPI Toolkit downloads.

Intel recommends updating the Intel oneAPI DPC++/C++ Compiler to version
2022.2.1 or later.

Intel oneAPI Toolkit updates are available for download at these locations:

https://www.intel.com/content/www/us/en/developer/tools/oneapi/
base-toolkit-download.html

https://www.intel.com/content/www/us/en/developer/tools/oneapi/
hpc-toolkit-download.html

https://www.intel.com/content/www/us/en/developer/tools/oneapi/
iot-toolkit-download.html

Standalone updates are available for download at this location:

https://www.intel.com/content/www/us/en/developer/articles/tool/
oneapi-standalone-components.html

Intel recommends updating Intel C++ Compiler (Classic) to version 2021.7.1 or
later.

Intel oneAPI Toolkit updates are available for download at these locations:

https://www.intel.com/content/www/us/en/developer/tools/oneapi/
hpc-toolkit-download.html

https://www.intel.com/content/www/us/en/developer/tools/oneapi/
iot-toolkit-download.html

Standalone updates are available for download at this location:

https://www.intel.com/content/www/us/en/developer/articles/tool/
oneapi-standalone-components.html

Intel recommends updating the Intel Fortran Compiler to version 2022.2.1 or
later.

Intel oneAPI Toolkit updates are available for download at these locations
after 11/11/2022:

https://www.intel.com/content/www/us/en/developer/tools/oneapi/
base-toolkit-download.html

https://www.intel.com/content/www/us/en/developer/tools/oneapi/
hpc-toolkit-download.html

https://www.intel.com/content/www/us/en/developer/tools/oneapi/
iot-toolkit-download.html

Standalone updates are available for download at this location after 11/11/
2022:

https://www.intel.com/content/www/us/en/developer/articles/tool/
oneapi-standalone-components.html

Acknowledgements:

Intel would like to thank Victor Duta, Fabian Freyer, Fabio Pagani, Marius
Muench, and Cristiano Giuffrida in the VUSec group at VU Amsterdam for
CVE-2022-40196, houjingyi and internally by Intel employee Chunyang Dai for
CVE-2022-38136, Hao Chi Kiang for CVE-2022-41342 for reporting these issues.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision  Date                            Description
1.0      01/10/ Initial Release
         2023
1.1      01/30/ Corrected Intel C++ Compiler (Classic) version to 2021.7.1
         2023
1.2      03/10/ Added affected products. Intel C++ Compiler Classic added to
         2023   CVE-2022-40196. Intel Fortran Compiler added to CVE-2022-38136.
1.3      03/13/ Corrected CVE-2022-40196 and CVE-2022-38136.
         2023

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZBFVD8kNZI30y1K9AQi5lw//ZtD3sGmp1aOxdkvir68bHqzWsKDfVC7Q
BywM6yf9Nol+g8RujxpWDNrzwNeyyrXjSTO1C1sE9jzSIOA5SrUbZRnTbHqDcAAR
3ggPMlhxfObWjVGqrXjlHExlFPjOGv3fjjoch5QfMaoPh8Vh42zHoc0ItUPXq/lc
UPnsrYsz9hJnraETmHnoJArVSg2zHl8fTC9Y3Vuip1134Bokvbxa3eRYXgi6GR2L
jdlUg50icKAVeJfwZkTUuiMXwn6B5iB1LJ+BxPzvEQvYYw90nChK3ZwGqVdHj2dT
XribTjkmM5ONZcanxnP05XGe0W8DA57LGF88sIu+pr0T1NsPttN7yRKwkfX2T5o/
M1srEX8AFrq2S3McI3Hm1l3abDEmdnSO+ZPHA6XHHw8s6ZQeqlN1lWAyU512ZqwP
DJYWY5Mu+MQ4vF+nleLHtdVawX2jzyez3/AdxNQ54DpgYfm/EsPM/liGM1iTPQeo
hRaLTHa9EY1L3x+wUUS6qek5RDkUY8s+gwD25VKFmPPFCb+C7ezyxWFsBS/gfSxi
CVwQi+mnn/MWvXFz1UP8H1oIvdev9siy0FcB4WG/ZyfZNL3gVo7jTaxx+AG2hkCF
sbMh2IOX7CAcn+EIH4dk4VC5wPvhbspbi9dQhKXxCtA10SKo792V4ZIttgDCqWyR
+KeH228txdc=
=ytR6
-----END PGP SIGNATURE-----