-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0914
                       QATzip for Intel QAT Advisory
                             16 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel QATzip
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-36369  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00765.html

Comment: CVSS (Max):  7.8 CVE-2022-36369 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Intel
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00765
Advisory Category:        Software
Impact of vulnerability : Escalation of Privilege
Severity rating :         HIGH
Original release:         02/14/2023
Last revised:             02/14/2023

Summary:

A potential security vulnerability in the QATzip software maintained by Intel
for Intel QuickAssist Technology (QAT) may allow escalation of privilege. Intel
is releasing software updates to mitigate this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2022-36369

Description: Improper access control in some QATzip software maintained by
Intel(R) before version 1.0.9 may allow an authenticated user to potentially
enable escalation of privilege via local access.

CVSS Base Score: 7.8 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H


Affected Products:

QATzip software maintained by Intel before version 1.0.9.

Recommendations:

Intel recommends updating QATzip software maintained by Intel for Intel QAT
before version 1.0.9 or later.

Updates are available for download at this location: https://github.com/intel/
QATzip/releases/

Acknowledgements:

Intel would like to thank Greg Thomas for reporting this issue.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      02/14/2023 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=LVyz
-----END PGP SIGNATURE-----