-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4654
                 Intel Quartus Prime Pro Edition Advisory
                             12 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Quartus Prime Pro Edition
Publisher:         Intel
Operating System:  Windows
                   Linux variants
Impact/Access:     Increased Privileges -- Existing Account
                   Denial of Service    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14604 CVE-2019-14603 

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00311.html

- --------------------------BEGIN INCLUDED TEXT--------------------

INTEL-SA-00311

The latest security information on Intel products.

Intel Quartus Prime Pro Edition Advisory

        Intel ID:                       INTEL-SA-00311
Advisory Category:        Software
Impact of vulnerability : Escalation of Privilege, Denial of Service
Severity rating :         MEDIUM
Original release:         12/10/2019
Last revised:             12/10/2019

Summary:

Potential security vulnerabilities in Intel Quartus Prime Pro Edition may allow
escalation of privilege and/or denial of service. Intel is releasing software
updates to mitigate this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2019-14604

Description: Null pointer dereference in the FPGA kernel driver for Intel(R)
Quartus(R) Prime Pro Edition before version 19.3 may allow an authenticated
user to potentially enable denial of service via local access.

CVSS Base Score: 6.8 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:H

CVEID: CVE-2019-14603

Description: Improper permissions in the installer forthe License Server
software for Intel Quartus Prime Pro Edition before version 19.3 may allow an
authenticated user to potentially enable escalation of privilege via local
access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

Affected Products:

Intel Quartus Prime Pro before version 19.3.

Recommendations:

Intel recommends that users of Intel Quartus Prime Pro Edition update to 19.3
or later.

Updates are available for download at this location:

http://fpgasoftware.intel.com/edition=pro

Acknowledgements:

Intel would like to thank Nitin Pundir (CVE-2019-14604) and Marius Gabriel
Mihai (CVE-2019-14603).

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      12/10/2019 Initial Release

Legal Notices and Disclaimers

Intel provides these materials as-is, with no express or implied warranties.

All products, dates, and figures specified are preliminary based on current
expectations, and are subject to change without notice.

Intel, processors, chipsets, and desktop boards may contain design defects or
errors known as errata, which may cause the product to deviate from published
specifications. Current characterized errata are available on request.

Intel technologies   features and benefits depend on system configuration and
may require enabled hardware, software or service activation. Performance
varies depending on system configuration. No computer system can be absolutely
secure. Check with your system manufacturer or retailer or learn more at https:
//intel.com .

Some results have been estimated or simulated using internal Intel analysis or
architecture simulation or modeling, and provided to you for informational
purposes. Any differences in your system hardware, software or configuration
may affect your actual performance.

Intel and the Intel logo are trademarks of Intel Corporation in the United
States and other countries.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/qA2
-----END PGP SIGNATURE-----