-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0908
                        Intel QAT Drivers Advisory
                             16 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel QuickAssist Technology (QAT)
Publisher:         Intel
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-37340 CVE-2022-36397 

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00751.html

Comment: CVSS (Max):  7.3 CVE-2022-36397 (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Intel
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00751
Advisory Category:        Software
Impact of vulnerability : Escalation of Privilege
Severity rating :         HIGH
Original release:         02/14/2023
Last revised:             02/14/2023

Summary:

Potential security vulnerabilities in some Intel QuickAssist Technology (QAT)
drivers may allow escalation of privilege. Intel is releasing software updates
to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2022-36397

Description: Incorrect default permissions in the software installer for some
Intel(R) QAT drivers for Linux before version 4.17 may allow an authenticated
user to potentially enable escalation of privilege via local access.

CVSS Base Score: 7.3 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2022-37340

Description: Uncontrolled search path in some Intel(R) QAT drivers for Windows
before version 1.6 may allow an authenticated user to potentially enable
escalation of privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

Affected Products:

Intel recommends updating Intel QAT drivers for Linux to version 4.17 or later.

  o Updates are available for download at this location:
    https://downloadmirror.intel.com/738667/QAT.L.4.18.1-00001.tar.gz

Intel recommends updating Intel QAT drivers for Windows to version 1.6 or
later.

  o Updates are available for download at this location:
    https://www.intel.com/content/www/us/en/download/19732/
    intel-quickassist-technology-driver-for-windows-hw-version-1-7.html

Acknowledgements:

Intel would like to thank Greg Thomas (CVE-2022-36397) and Marius Gabriel Mihai
(CVE-2022-37340) for reporting these issues.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      02/14/2023 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=DPFD
-----END PGP SIGNATURE-----