Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-33902: INTEL-SA-00714

Insufficient control flow management in the Intel® Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access.

CVE
#xss#vulnerability#web#intel#rce#auth#chrome#firefox

Select Your Region

Sign In to access restricted content

Using Intel.com Search

You can easily search the entire Intel.com site in several ways.

  • Brand Name: Core i9
  • Document Number: 123456
  • Code Name: Alder Lake
  • Special Operators: “Ice Lake”, Ice AND Lake, Ice OR Lake, Ice*

Quick Links

You can also try the quick links below to see results for most popular searches.

  • Product Information
  • Support
  • Drivers & Software

Recent Searches

Sign In to access restricted content

Advanced Search

Only search in

Title Description Content ID

Sign in to access restricted content.

The browser version you are using is not recommended for this site.
Please consider upgrading to the latest version of your browser by clicking one of the following links.

  • Safari
  • Chrome
  • Edge
  • Firefox

Intel® Quartus® Advisory

Intel ID:

INTEL-SA-00714

Advisory Category:

Software

Impact of vulnerability:

Escalation of Privilege, Information Disclosure

Severity rating:

HIGH

Original release:

02/14/2023

Last revised:

02/14/2023

**Summary: **

Potential security vulnerabilities in the Intel® Quartus Prime Pro and Standard edition software may allow escalation of privilege or information disclosure. Intel is releasing software updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2022-33892

Description: Path traversal in the Intel® Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access.

CVSS Base Score: 7.3 High

Description: Insufficient control flow management in the Intel® Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access.

CVSS Base Score: 7.3 High

CVEID: CVE-2022-26840

Description: Improper neutralization in the Intel® Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access.

CVSS Base Score: 7.3 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2022-32570

Description: Improper authentication in the Intel® Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2022-26888

Description: Cross-site scripting in the Intel® Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable information disclosure via local access.

CVSS Base Score: 2.8 Low

Affected Products:

Intel® Quartus Prime Pro edition software before version 22.2.

Intel® Quartus Prime Standard edition software before version 22.1STD.

Recommendations:

Intel recommends updating the Intel® Quartus Prime Pro edition software to version 22.2 or later.

Intel recommends updating the Intel® Quartus Prime Standard edition software to version 22.1STD or later.

Updates are available for download at these locations:

http://fpgasoftware.intel.com/?edition=pro

http://fpgasoftware.intel.com/?edition=standard

Acknowledgements:

These issues were found externally. Intel would like to thank Julien Ahrens from RCE Security (CVE-2022-33892, CVE-2022-33902, CVE-2022-26840, CVE-2022-26888) for reporting these issues.

Intel, and nearly the entire technology industry, follows a disclosure practice called Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly disclosed only after mitigations are available.

Revision History

Revision

Date

Description

1.0

02/14/2023

Initial Release

Legal Notices and Disclaimers

Intel provides these materials as-is, with no express or implied warranties.

All products, dates, and figures specified are preliminary based on current expectations, and are subject to change without notice.

Intel products and services described may contain design defects or errors known as errata, which may cause the product to deviate from published specifications. Current characterized errata are available on request.

Intel products that have met their End of Servicing Updates may no longer receive functional and security updates. For additional details on support and servicing, please see this help article.

Intel technologies’ features and benefits depend on system configuration and may require enabled hardware, software or service activation. Performance varies depending on system configuration. No product or component can be absolutely secure. Check with your system manufacturer or retailer or learn more at http://intel.com.

Some results have been estimated or simulated using internal Intel analysis or architecture simulation or modeling, and provided to you for informational purposes. Any differences in your system hardware, software or configuration may affect your actual performance.

Intel and the Intel logo are trademarks of Intel Corporation or its subsidiaries in the United States and other countries.

*Other names and brands may be claimed as the property of others.

Copyright © Intel Corporation 2022

Report a Vulnerability

If you have information about a security issue or vulnerability with an Intel branded product or technology, please send an e-mail to [email protected]. Encrypt sensitive information using our PGP public key.

Please provide as much information as possible, including:

  • The products and versions affected
  • Detailed description of the vulnerability
  • Information on known exploits

A member of the Intel Product Security Team will review your e-mail and contact you to collaborate on resolving the issue. For more information on how Intel works to resolve security issues, see:

  • Vulnerability handling guidelines

For issues related to Intel’s external web presence (Intel.com and related subdomains), please contact Intel’s External Security Research team.

Need product support?

If you…

  • Have questions about the security features of an Intel product
  • Require technical support
  • Want product updates or patches

Please visit Support & Downloads.

  • Report a Vulnerability
  • Product Support

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907