-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0910
                      Intel Quartus Software Advisory
                             16 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Quartus
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-37329 CVE-2022-34157 

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00728.html

Comment: CVSS (Max):  6.7 CVE-2022-37329 (CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Intel
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00728
Advisory Category:        Software
Impact of vulnerability : Escalation of Privilege
Severity rating :         MEDIUM
Original release:         02/14/2023
Last revised:             02/14/2023


Summary:

Potential security vulnerabilities in the Intel FPGA SDK for OpenCL Intel
Quartus Prime Pro software may allow escalation of privilege. Intel is
releasing software updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2022-37329

Description: Uncontrolled search path in some Intel(R) Quartus(R) Prime Pro and
Standard Edition software may allow an authenticated user to potentially enable
escalation of privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2022-34157

Description: Improper access control in the Intel(R) FPGA SDK for OpenCL(TM)
with Intel(R) Quartus(R) Prime Pro Edition software before version 22.1 may
allow authenticated user to potentially enable escalation of privilege via
local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H


Affected Products:

Intel FPGA SDK for OpenCL with Intel Quartus Prime Pro Edition software before
version 22.1.

Intel Quartus Prime Pro Edition software before version 21.3.

Intel Quartus Prime Standard Edition software before version 21.1.

Recommendation:

Intel recommends updating to the versions below.

Intel Quartus Prime Pro Edition software to version 21.3 or later at:

https://fpgasoftware.intel.com/21.3/?edition=pro&platform=windows

Intel Quartus Prime Standard Edition Design Software to version 21.1 or later
at:

https://fpgasoftware.intel.com/21.1/?edition=standard&platform=windows

Intel FPGA SDK for OpenCL Pro Edition to version 22.1 or later at:

https://fpgasoftware.intel.com/22.1/?edition=pro&platform=windows

Acknowledgements:

Intel would like to thank Marius Gabriel Mihai CVE-2022-37329, Intel employee
CVE-2022-34157.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      02/14/2023 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=FN5W
-----END PGP SIGNATURE-----