-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0913
                      Intel oneAPI Toolkits Advisory
                             16 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel oneAPI Toolkits
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-26843 CVE-2022-26512 CVE-2022-26425
                   CVE-2022-26421 CVE-2022-26345 CVE-2022-26076
                   CVE-2022-26062 CVE-2022-26052 CVE-2022-26032
                   CVE-2022-25992 CVE-2022-25987 CVE-2022-25905

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html

Comment: CVSS (Max):  8.3 CVE-2022-26843 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)
         CVSS Source: Intel
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00674
Advisory Category:        Software
Impact of vulnerability : Escalation of Privilege
Severity rating :         HIGH
Original release:         02/14/2023
Last revised:             02/14/2023


Summary:

Potential security vulnerabilities in some Intel oneAPI Toolkits may allow
escalation of privilege. Intel is releasing software updates to mitigate these
potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2022-25987

Description: Improper handling of Unicode encoding in source code to be
compiled by the Intel(R) C++ Compiler Classic before version 2021.6 for Intel
(R) oneAPI Toolkits before version 2022.2 may allow an unauthenticated user to
potentially enable escalation of privilege via network access.

CVSS Base Score: 8.3 High

CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

CVEID: CVE-2022-26843

Description: Insufficient visual distinction of homoglyphs presented to user in
the Intel(R) oneAPI DPC++/C++ Compiler before version 2022.1 for Intel(R)
oneAPI Toolkits before version 2022.2 may allow an unauthenticated user to
potentially enable escalation of privilege via network access.

CVSS Base Score: 8.3 High

CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

CVEID: CVE-2022-25992

Description: Insecure inherited permissions in the Intel(R) oneAPI Toolkits
oneapi-cli before version 0.2.0 may allow an authenticated user to potentially
enable escalation of privilege via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H

CVEID: CVE-2022-26512

Description: Uncontrolled search path element in the Intel(R) FPGA Add-on for
Intel(R) oneAPI Base Toolkit before version 2022.2 may allow an authenticated
user to potentially enable escalation of privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2022-26345

Description: Uncontrolled search path element in the Intel(R) oneAPI Toolkit
OpenMP before version 2022.1 may allow an authenticated user to potentially
enable escalation of privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2022-26062

Description: Uncontrolled search path element in the Intel(R) Trace Analyzer
and Collector before version 2021.6 for Intel(R) oneAPI HPC Toolkit may allow
an authenticated user to potentially enable escalation of privilege via local
access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2022-25905

Description: Uncontrolled search path element in the Intel(R) oneAPI Data
Analytics Library (oneDAL) before version 2021.5 for Intel(R) oneAPI Base
Toolkit may allow an authenticated user to potentially enable escalation of
privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2022-26425

Description: Uncontrolled search path element in the Intel(R) oneAPI Collective
Communications Library (oneCCL) before version 2021.6 for Intel(R) oneAPI Base
Toolkit may allow an authenticated user to potentially enable escalation of
privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2022-26076

Description: Uncontrolled search path element in the Intel(R) oneAPI Deep
Neural Network (oneDNN) before version 2022.1 may allow an authenticated user
to potentially enable escalation of privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2022-26032

Description: Uncontrolled search path element in the Intel(R) Distribution for
Python programming language before version 2022.1 for Intel(R) oneAPI Toolkits
may allow an authenticated user to potentially enable escalation of privilege
via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2022-26421

Description: Uncontrolled search path element in the Intel(R) oneAPI DPC++/C++
Compiler Runtime before version 2022.0 may allow an authenticated user to
potentially enable escalation of privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2022-26052

Description: Uncontrolled search path element in the Intel(R) MPI Library
before version 2021.6 for Intel(R) oneAPI HPC Toolkit may allow an
authenticated user to potentially enable escalation of privilege via local
access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

Affected Products:

Intel oneAPI Toolkits before version 2022.2.

Intel oneAPI DPC++/C++ Compiler before version 2022.1.

Intel C++ Compiler Classic before version 2021.6

oneapi-cli before version 0.2.0 for Intel oneAPI Toolkits.

Intel FPGA Add-on for Intel oneAPI Base Toolkit before version 2022.2

Intel Trace Analyzer and Collector before version 2021.6.

Intel oneAPI Data Analytics Library before version 2021.5.

Intel oneAPI Collective Communications Library (oneCCL) before version 2021.6.

Intel Distribution for Python programming language before version 2022.1

Intel oneAPI Deep Neural Network (oneDNN) before version 2022.1

Intel oneAPI DPC++/C++ Compiler Runtime before version 2022.0.

Intel MPI Library before version 2021.6 for Intel oneAPI HPC Toolkit.

Recommendation:

Intel recommends updating Intel oneAPI Toolkit to version 2022.2 or later.

Toolkit updates are available for download at this location:
https://www.intel.com/content/www/us/en/developer/tools/oneapi/toolkits.html

Intel recommends updating Intel oneAPI DPC++/C++ Compiler to version 2022.1 or
later.

Toolkit updates are available for download at these locations:
https://www.intel.com/content/www/us/en/developer/tools/oneapi/
base-toolkit-download.html

https://www.intel.com/content/www/us/en/developer/tools/oneapi/
hpc-toolkit-download.html

https://www.intel.com/content/www/us/en/developer/tools/oneapi/
iot-toolkit-download.html

Standalone updates are available for download at this location:

https://www.intel.com/content/www/us/en/developer/articles/tool/
oneapi-standalone-components.html#dpcpp-cpp

Intel recommends updating Intel C++ Compiler (Classic) to version 2021.6 or
later.

Toolkit updates are available for download at these locations:

https://www.intel.com/content/www/us/en/developer/tools/oneapi/
hpc-toolkit-download.html

https://www.intel.com/content/www/us/en/developer/tools/oneapi/
iot-toolkit-download.html

Standalone updates are available for download at this location:

https://www.intel.com/content/www/us/en/developer/articles/tool/
oneapi-standalone-components.html#dpcpp-cpp

Intel recommends updating oneapi-cli to version 0.2.0 or later for Intel oneAPI
Toolkits.

Toolkit updates are available for download at this location:

https://www.intel.com/content/www/us/en/developer/tools/oneapi/toolkits.html

Standalone updates are available for download at this location:

https://github.com/intel/oneapi-cli/releases

Intel recommends updating Intel FPGA Add-on for Intel oneAPI Base Toolkit to
version 2022.2 or later.

Toolkit updates are available for download at this location:
https://www.intel.com/content/www/us/en/developer/tools/oneapi/
base-toolkit-download.html

Standalone updates are available for download at this location:

https://www.intel.com/content/www/us/en/developer/articles/tool/
oneapi-standalone-components.html#fpga

Intel recommends updating Intel Trace Analyzer and Collector to version 2021.6
or later.

Toolkit updates are available for download at this location:

https://www.intel.com/content/www/us/en/developer/tools/oneapi/
hpc-toolkit-download.html

Intel recommends updating Intel oneAPI Data Analytics Library to version 2021.5
or later.

Toolkit updates are available for download at this location:

https://www.intel.com/content/www/us/en/developer/tools/oneapi/
base-toolkit-download.html

Intel recommends updating Intel oneAPI Collective Communications Library to
version 2021.6 or later.

Toolkit updates are available for download at this location:
https://www.intel.com/content/www/us/en/developer/tools/oneapi/
base-toolkit-download.html

Standalone updates are available for download at these locations:

https://github.com/oneapi-src/oneCCL https://www.intel.com/content/www/us/en/
developer/articles/tool/oneapi-standalone-components.html#oneccl

Intel Distribution for Python programming language to version 2022.1 or later

Toolkit updates are available for download at these locations:
https://www.intel.com/content/www/us/en/developer/tools/oneapi/
base-toolkit-download.html

https://www.intel.com/content/www/us/en/developer/tools/oneapi/
ai-analytics-toolkit-download.html?operatingsystem=linux

Standalone updates are available for download at this location:

https://www.intel.com/content/www/us/en/developer/articles/tool/
oneapi-standalone-components.html#python

Intel oneAPI Deep Neural Network (oneDNN) to version 2022.1 or later.

Toolkit updates are available for download at this location:
https://www.intel.com/content/www/us/en/developer/tools/oneapi/
base-toolkit-download.html

Standalone updates are available for download at this location:

https://www.intel.com/content/www/us/en/developer/articles/tool/
oneapi-standalone-components.html#onednn

Intel oneAPI DPC++/C++ Compiler Runtime to version 2022.0 or later.

Toolkit updates are available for download at these locations:

https://www.intel.com/content/www/us/en/developer/tools/oneapi/
base-toolkit-download.html

https://www.intel.com/content/www/us/en/developer/tools/oneapi/
hpc-toolkit-download.html

https://www.intel.com/content/www/us/en/developer/tools/oneapi/
iot-toolkit-download.html

Standalone updates are available for download at this location:

https://www.intel.com/content/www/us/en/developer/articles/tool/
oneapi-standalone-components.html#runtime

Intel recommends updating Intel MPI Library to version 2021.6 or later for
Intel oneAPI HPC toolkit.

Standalone updates are available for download at this location:

https://www.intel.com/content/www/us/en/developer/articles/tool/
oneapi-standalone-components.html#mpi

Acknowledgements:

Intel would like to thank Aviva Noa CVE-2022-25992, houjingyi CVE-2022-26062.

The following issues were found internally by Intel employees for
CVE-2022-26843, CVE-2022-25992, CVE-2022-26512, CVE-2022-26345, CVE-2022-26425,
CVE-2022-26076, CVE-2022-26032, CVE-2022-26421, CVE-2022-26052.

Intel would like to thank Intel employees Nikolay Petrov for CVE-2022-25905.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      02/14/2023 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=/Lbl
-----END PGP SIGNATURE-----