SUSE-SU-2024:0772-1: important: Security update for kernel-firmware-nvidia-gspx-G06, nvidia-open-driver-G06-signed

SLE-SECURITY-UPDATES null at suse.de
Tue Mar 5 20:30:08 UTC 2024



# Security update for kernel-firmware-nvidia-gspx-G06, nvidia-open-
driver-G06-signed

Announcement ID: SUSE-SU-2024:0772-1  
Rating: important  
References:

  * bsc#1220552
  * jsc#PED-7117

  
Cross-References:

  * CVE-2022-42265
  * CVE-2024-0074
  * CVE-2024-0075

  
CVSS scores:

  * CVE-2022-42265 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2022-42265 ( NVD ):  5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2024-0074 ( SUSE ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
  * CVE-2024-0075 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP5
  * openSUSE Leap 15.5
  * Public Cloud Module 15-SP5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves three vulnerabilities and contains one feature can now be
installed.

## Description:

This update for kernel-firmware-nvidia-gspx-G06, nvidia-open-driver-G06-signed
fixes the following issues:

Update to 550.54.14:

  * Added vGPU Host and vGPU Guest support. For vGPU Host, please refer to the
    README.vgpu packaged in the vGPU Host Package for more details. Security
    issues fixed:

  * CVE-2024-0074: A user could trigger a NULL ptr dereference.

  * CVE-2024-0075: A user could overwrite the end of a buffer, leading to
    crashes or code execution.
  * CVE-2022-42265: A unprivileged user could trigger an integer overflow which
    could lead to crashes or code execution.

  * create /run/udev/static_node-tags/uaccess/nvidia${devid} symlinks also
    during modprobing the nvidia module; this changes the issue of not having
    access to /dev/nvidia${devid}, when gfxcard has been replaced by a different
    gfx card after installing the driver

  * provide nvidia-open-driver-G06-kmp (jsc#PED-7117)

This makes it easy to replace the package from nVidia's CUDA repository with
this presigned package

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2024-772=1 openSUSE-SLE-15.5-2024-772=1

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-772=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-772=1

  * Public Cloud Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP5-2024-772=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 nosrc x86_64)
    * kernel-firmware-nvidia-gspx-G06-550.54.14-150500.11.18.1
  * openSUSE Leap 15.5 (x86_64)
    * nvidia-open-driver-G06-signed-kmp-azure-debuginfo-550.54.14_k5.14.21_150500.33.34-150500.3.36.1
    * nvidia-open-driver-G06-signed-kmp-azure-550.54.14_k5.14.21_150500.33.34-150500.3.36.1
    * nvidia-open-driver-G06-signed-azure-devel-550.54.14-150500.3.36.1
  * openSUSE Leap 15.5 (aarch64 x86_64)
    * nvidia-open-driver-G06-signed-debugsource-550.54.14-150500.3.36.1
    * nvidia-open-driver-G06-signed-default-devel-550.54.14-150500.3.36.1
    * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.54.14_k5.14.21_150500.55.49-150500.3.36.1
    * nvidia-open-driver-G06-signed-kmp-default-550.54.14_k5.14.21_150500.55.49-150500.3.36.1
  * openSUSE Leap 15.5 (aarch64)
    * nvidia-open-driver-G06-signed-64kb-devel-550.54.14-150500.3.36.1
    * nvidia-open-driver-G06-signed-kmp-64kb-debuginfo-550.54.14_k5.14.21_150500.55.49-150500.3.36.1
    * nvidia-open-driver-G06-signed-kmp-64kb-550.54.14_k5.14.21_150500.55.49-150500.3.36.1
  * SUSE Linux Enterprise Micro 5.5 (aarch64 nosrc x86_64)
    * kernel-firmware-nvidia-gspx-G06-550.54.14-150500.11.18.1
  * SUSE Linux Enterprise Micro 5.5 (aarch64 x86_64)
    * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.54.14_k5.14.21_150500.55.49-150500.3.36.1
    * nvidia-open-driver-G06-signed-kmp-default-550.54.14_k5.14.21_150500.55.49-150500.3.36.1
  * Basesystem Module 15-SP5 (aarch64 nosrc x86_64)
    * kernel-firmware-nvidia-gspx-G06-550.54.14-150500.11.18.1
  * Basesystem Module 15-SP5 (aarch64)
    * nvidia-open-driver-G06-signed-64kb-devel-550.54.14-150500.3.36.1
    * nvidia-open-driver-G06-signed-kmp-64kb-debuginfo-550.54.14_k5.14.21_150500.55.49-150500.3.36.1
    * nvidia-open-driver-G06-signed-kmp-64kb-550.54.14_k5.14.21_150500.55.49-150500.3.36.1
  * Basesystem Module 15-SP5 (aarch64 x86_64)
    * nvidia-open-driver-G06-signed-debugsource-550.54.14-150500.3.36.1
    * nvidia-open-driver-G06-signed-default-devel-550.54.14-150500.3.36.1
    * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.54.14_k5.14.21_150500.55.49-150500.3.36.1
    * nvidia-open-driver-G06-signed-kmp-default-550.54.14_k5.14.21_150500.55.49-150500.3.36.1
  * Public Cloud Module 15-SP5 (x86_64)
    * nvidia-open-driver-G06-signed-kmp-azure-debuginfo-550.54.14_k5.14.21_150500.33.34-150500.3.36.1
    * nvidia-open-driver-G06-signed-kmp-azure-550.54.14_k5.14.21_150500.33.34-150500.3.36.1
    * nvidia-open-driver-G06-signed-azure-devel-550.54.14-150500.3.36.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-42265.html
  * https://www.suse.com/security/cve/CVE-2024-0074.html
  * https://www.suse.com/security/cve/CVE-2024-0075.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1220552
  * https://jira.suse.com/browse/PED-7117

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240305/e8529125/attachment.htm>


More information about the sle-security-updates mailing list