-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0909
                          Intel Quartus Advisory
                             16 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Quartus
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-33902 CVE-2022-33892 CVE-2022-32570
                   CVE-2022-26888 CVE-2022-26840 

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00714.html

Comment: CVSS (Max):  7.3 CVE-2022-33902 (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Intel
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00714
Advisory Category:        Software
Impact of vulnerability : Escalation of Privilege, Information Disclosure
Severity rating :         HIGH
Original release:         02/14/2023
Last revised:             02/14/2023

Summary:

Potential security vulnerabilities in the Intel Quartus Prime Pro and Standard
edition software may allow escalation of privilege or information disclosure.
Intel is releasing software updates to mitigate these potential
vulnerabilities.

Vulnerability Details:

CVEID: CVE-2022-33892

Description: Path traversal in the Intel(R) Quartus Prime Pro and Standard
edition software may allow an authenticated user to potentially enable
escalation of privilege via local access.

CVSS Base Score: 7.3 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2022-33902

Description: Insufficient control flow management in the Intel(R) Quartus Prime
Pro and Standard edition software may allow an authenticated user to
potentially enable escalation of privilege via local access.

CVSS Base Score: 7.3 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H


CVEID: CVE-2022-26840

Description: Improper neutralization in the Intel(R) Quartus Prime Pro and
Standard edition software may allow an authenticated user to potentially enable
escalation of privilege via local access.

CVSS Base Score: 7.3 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H


CVEID: CVE-2022-32570

Description: Improper authentication in the Intel(R) Quartus Prime Pro and
Standard edition software may allow an authenticated user to potentially enable
escalation of privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H


CVEID: CVE-2022-26888

Description: Cross-site scripting in the Intel(R) Quartus Prime Pro and
Standard edition software may allow an authenticated user to potentially enable
information disclosure via local access.

CVSS Base Score: 2.8 Low

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N


Affected Products:

Intel Quartus Prime Pro edition software before version 22.2.

Intel Quartus Prime Standard edition software before version 22.1STD.

Recommendations:

Intel recommends updating the Intel Quartus Prime Pro edition software to
version 22.2 or later.

Intel recommends updating the Intel Quartus Prime Standard edition software to
version 22.1STD or later.

Updates are available for download at these locations:

http://fpgasoftware.intel.com/?edition=pro

http://fpgasoftware.intel.com/?edition=standard

Acknowledgements:

These issues were found externally. Intel would like to thank Julien Ahrens
from RCE Security (CVE-2022-33892, CVE-2022-33902, CVE-2022-26840,
CVE-2022-26888) for reporting these issues.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      02/14/2023 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=6wli
-----END PGP SIGNATURE-----