Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in kernel-firmware-nvidia-gspx-G06 und nvidia-open-driver-G06-signed
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in kernel-firmware-nvidia-gspx-G06 und nvidia-open-driver-G06-signed
ID: SUSE-SU-2024:0772-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Real Time 15 SP5, SUSE Linux Enterprise Server for SAP Applications 15 SP5, SUSE Linux Enterprise Server 15 SP5, SUSE Linux Enterprise High Performance Computing 15 SP5, SUSE Linux Enterprise Desktop 15 SP5, SUSE Linux Enterprise Micro 5.5, SUSE Basesystem Module 15-SP5, SUSE Public Cloud Module 15-SP5, SUSE openSUSE Leap 15.5
Datum: Mi, 6. März 2024, 18:00
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0074
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42265
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0075
Applikationen: kernel-firmware-nvidia-gspx-G06, nvidia-open-driver-G06-signed

Originalnachricht

--===============7988580592623717388==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for kernel-firmware-nvidia-gspx-G06, nvidia-open-
driver-G06-signed

Announcement ID: SUSE-SU-2024:0772-1
Rating: important
References:

* bsc#1220552
* jsc#PED-7117


Cross-References:

* CVE-2022-42265
* CVE-2024-0074
* CVE-2024-0075


CVSS scores:

* CVE-2022-42265 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
* CVE-2022-42265 ( NVD ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
* CVE-2024-0074 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2024-0075 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H


Affected Products:

* Basesystem Module 15-SP5
* openSUSE Leap 15.5
* Public Cloud Module 15-SP5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5



An update that solves three vulnerabilities and contains one feature can now be
installed.

## Description:

This update for kernel-firmware-nvidia-gspx-G06, nvidia-open-driver-G06-signed
fixes the following issues:

Update to 550.54.14:

* Added vGPU Host and vGPU Guest support. For vGPU Host, please refer to the
README.vgpu packaged in the vGPU Host Package for more details. Security
issues fixed:

* CVE-2024-0074: A user could trigger a NULL ptr dereference.

* CVE-2024-0075: A user could overwrite the end of a buffer, leading to
crashes or code execution.
* CVE-2022-42265: A unprivileged user could trigger an integer overflow which
could lead to crashes or code execution.

* create /run/udev/static_node-tags/uaccess/nvidia${devid} symlinks also
during modprobing the nvidia module; this changes the issue of not having
access to /dev/nvidia${devid}, when gfxcard has been replaced by a
different
gfx card after installing the driver

* provide nvidia-open-driver-G06-kmp (jsc#PED-7117)

This makes it easy to replace the package from nVidia's CUDA repository
with
this presigned package

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch SUSE-2024-772=1 openSUSE-SLE-15.5-2024-772=1

* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-772=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-772=1

* Public Cloud Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP5-2024-772=1

## Package List:

* openSUSE Leap 15.5 (aarch64 nosrc x86_64)
* kernel-firmware-nvidia-gspx-G06-550.54.14-150500.11.18.1
* openSUSE Leap 15.5 (x86_64)
*
nvidia-open-driver-G06-signed-kmp-azure-debuginfo-550.54.14_k5.14.21_150500.33.34-150500.3.36.1
*
nvidia-open-driver-G06-signed-kmp-azure-550.54.14_k5.14.21_150500.33.34-150500.3.36.1
* nvidia-open-driver-G06-signed-azure-devel-550.54.14-150500.3.36.1
* openSUSE Leap 15.5 (aarch64 x86_64)
* nvidia-open-driver-G06-signed-debugsource-550.54.14-150500.3.36.1
* nvidia-open-driver-G06-signed-default-devel-550.54.14-150500.3.36.1
*
nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.54.14_k5.14.21_150500.55.49-150500.3.36.1
*
nvidia-open-driver-G06-signed-kmp-default-550.54.14_k5.14.21_150500.55.49-150500.3.36.1
* openSUSE Leap 15.5 (aarch64)
* nvidia-open-driver-G06-signed-64kb-devel-550.54.14-150500.3.36.1
*
nvidia-open-driver-G06-signed-kmp-64kb-debuginfo-550.54.14_k5.14.21_150500.55.49-150500.3.36.1
*
nvidia-open-driver-G06-signed-kmp-64kb-550.54.14_k5.14.21_150500.55.49-150500.3.36.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 nosrc x86_64)
* kernel-firmware-nvidia-gspx-G06-550.54.14-150500.11.18.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 x86_64)
*
nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.54.14_k5.14.21_150500.55.49-150500.3.36.1
*
nvidia-open-driver-G06-signed-kmp-default-550.54.14_k5.14.21_150500.55.49-150500.3.36.1
* Basesystem Module 15-SP5 (aarch64 nosrc x86_64)
* kernel-firmware-nvidia-gspx-G06-550.54.14-150500.11.18.1
* Basesystem Module 15-SP5 (aarch64)
* nvidia-open-driver-G06-signed-64kb-devel-550.54.14-150500.3.36.1
*
nvidia-open-driver-G06-signed-kmp-64kb-debuginfo-550.54.14_k5.14.21_150500.55.49-150500.3.36.1
*
nvidia-open-driver-G06-signed-kmp-64kb-550.54.14_k5.14.21_150500.55.49-150500.3.36.1
* Basesystem Module 15-SP5 (aarch64 x86_64)
* nvidia-open-driver-G06-signed-debugsource-550.54.14-150500.3.36.1
* nvidia-open-driver-G06-signed-default-devel-550.54.14-150500.3.36.1
*
nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.54.14_k5.14.21_150500.55.49-150500.3.36.1
*
nvidia-open-driver-G06-signed-kmp-default-550.54.14_k5.14.21_150500.55.49-150500.3.36.1
* Public Cloud Module 15-SP5 (x86_64)
*
nvidia-open-driver-G06-signed-kmp-azure-debuginfo-550.54.14_k5.14.21_150500.33.34-150500.3.36.1
*
nvidia-open-driver-G06-signed-kmp-azure-550.54.14_k5.14.21_150500.33.34-150500.3.36.1
* nvidia-open-driver-G06-signed-azure-devel-550.54.14-150500.3.36.1

## References:

* https://www.suse.com/security/cve/CVE-2022-42265.html
* https://www.suse.com/security/cve/CVE-2024-0074.html
* https://www.suse.com/security/cve/CVE-2024-0075.html
* https://bugzilla.suse.com/show_bug.cgi?id=1220552
* https://jira.suse.com/browse/PED-7117


--===============7988580592623717388==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit




<div class="container">
<h1>Security update for kernel-firmware-nvidia-gspx-G06,
nvidia-open-driver-G06-signed</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:0772-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220552">bsc#1220552</a>
</li>


<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-7117">jsc#PED-7117</a>
</li>

</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-42265.html">CVE-2022-42265</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-0074.html">CVE-2024-0074</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-0075.html">CVE-2024-0075</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-42265</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-42265</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-0074</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.1</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-0075</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">Basesystem
Module 15-SP5</li>

<li class="list-group-item">openSUSE Leap
15.5</li>

<li class="list-group-item">Public Cloud
Module 15-SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Desktop 15 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Micro 5.5</li>

<li class="list-group-item">SUSE Linux
Enterprise Real Time 15 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP5</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves three vulnerabilities and contains one
feature can now be installed.</p>





<h2>Description:</h2>

<p>This update for kernel-firmware-nvidia-gspx-G06,
nvidia-open-driver-G06-signed fixes the following issues:</p>
<p>Update to 550.54.14:</p>
<ul>
<li>
<p>Added vGPU Host and vGPU Guest support. For vGPU Host, please
refer to the README.vgpu packaged in the vGPU Host Package for
more details.
Security issues fixed:</p>
</li>
<li>
<p>CVE-2024-0074: A user could trigger a NULL ptr dereference.</p>
</li>
<li>CVE-2024-0075: A user could overwrite the end of a buffer, leading to
crashes or code execution.</li>
<li>
<p>CVE-2022-42265: A unprivileged user could trigger an integer overflow
which could lead to crashes or code execution. </p>
</li>
<li>
<p>create /run/udev/static_node-tags/uaccess/nvidia${devid} symlinks
also during modprobing the nvidia module; this changes the issue
of not having access to /dev/nvidia${devid}, when gfxcard has
been replaced by a different gfx card after installing the driver</p>
</li>
<li>provide nvidia-open-driver-G06-kmp (jsc#PED-7117)</li>
</ul>
<p>This makes it easy to replace the package from nVidia&#x27;s
CUDA repository with this presigned package</p>





<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
openSUSE Leap 15.5


<br/>
<code>zypper in -t patch SUSE-2024-772=1
openSUSE-SLE-15.5-2024-772=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Micro 5.5


<br/>
<code>zypper in -t patch
SUSE-SLE-Micro-5.5-2024-772=1</code>



</li>

<li class="list-group-item">
Basesystem Module 15-SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-Module-Basesystem-15-SP5-2024-772=1</code>



</li>

<li class="list-group-item">
Public Cloud Module 15-SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-772=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
openSUSE Leap 15.5 (aarch64 nosrc x86_64)
<ul>


<li>kernel-firmware-nvidia-gspx-G06-550.54.14-150500.11.18.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.5 (x86_64)
<ul>


<li>nvidia-open-driver-G06-signed-kmp-azure-debuginfo-550.54.14_k5.14.21_150500.33.34-150500.3.36.1</li>


<li>nvidia-open-driver-G06-signed-kmp-azure-550.54.14_k5.14.21_150500.33.34-150500.3.36.1</li>


<li>nvidia-open-driver-G06-signed-azure-devel-550.54.14-150500.3.36.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.5 (aarch64 x86_64)
<ul>


<li>nvidia-open-driver-G06-signed-debugsource-550.54.14-150500.3.36.1</li>


<li>nvidia-open-driver-G06-signed-default-devel-550.54.14-150500.3.36.1</li>


<li>nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.54.14_k5.14.21_150500.55.49-150500.3.36.1</li>


<li>nvidia-open-driver-G06-signed-kmp-default-550.54.14_k5.14.21_150500.55.49-150500.3.36.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.5 (aarch64)
<ul>


<li>nvidia-open-driver-G06-signed-64kb-devel-550.54.14-150500.3.36.1</li>


<li>nvidia-open-driver-G06-signed-kmp-64kb-debuginfo-550.54.14_k5.14.21_150500.55.49-150500.3.36.1</li>


<li>nvidia-open-driver-G06-signed-kmp-64kb-550.54.14_k5.14.21_150500.55.49-150500.3.36.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Micro 5.5 (aarch64 nosrc x86_64)
<ul>


<li>kernel-firmware-nvidia-gspx-G06-550.54.14-150500.11.18.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Micro 5.5 (aarch64 x86_64)
<ul>


<li>nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.54.14_k5.14.21_150500.55.49-150500.3.36.1</li>


<li>nvidia-open-driver-G06-signed-kmp-default-550.54.14_k5.14.21_150500.55.49-150500.3.36.1</li>

</ul>
</li>



<li>
Basesystem Module 15-SP5 (aarch64 nosrc x86_64)
<ul>


<li>kernel-firmware-nvidia-gspx-G06-550.54.14-150500.11.18.1</li>

</ul>
</li>

<li>
Basesystem Module 15-SP5 (aarch64)
<ul>


<li>nvidia-open-driver-G06-signed-64kb-devel-550.54.14-150500.3.36.1</li>


<li>nvidia-open-driver-G06-signed-kmp-64kb-debuginfo-550.54.14_k5.14.21_150500.55.49-150500.3.36.1</li>


<li>nvidia-open-driver-G06-signed-kmp-64kb-550.54.14_k5.14.21_150500.55.49-150500.3.36.1</li>

</ul>
</li>

<li>
Basesystem Module 15-SP5 (aarch64 x86_64)
<ul>


<li>nvidia-open-driver-G06-signed-debugsource-550.54.14-150500.3.36.1</li>


<li>nvidia-open-driver-G06-signed-default-devel-550.54.14-150500.3.36.1</li>


<li>nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.54.14_k5.14.21_150500.55.49-150500.3.36.1</li>


<li>nvidia-open-driver-G06-signed-kmp-default-550.54.14_k5.14.21_150500.55.49-150500.3.36.1</li>

</ul>
</li>



<li>
Public Cloud Module 15-SP5 (x86_64)
<ul>


<li>nvidia-open-driver-G06-signed-kmp-azure-debuginfo-550.54.14_k5.14.21_150500.33.34-150500.3.36.1</li>


<li>nvidia-open-driver-G06-signed-kmp-azure-550.54.14_k5.14.21_150500.33.34-150500.3.36.1</li>


<li>nvidia-open-driver-G06-signed-azure-devel-550.54.14-150500.3.36.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2022-42265.html">https://www.suse.com/security/cve/CVE-2022-42265.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-0074.html">https://www.suse.com/security/cve/CVE-2024-0074.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-0075.html">https://www.suse.com/security/cve/CVE-2024-0075.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220552">https://bugzilla.suse.com/show_bug.cgi?id=1220552</a>
</li>



<li>
<a href="https://jira.suse.com/browse/PED-7117">https://jira.suse.com/browse/PED-7117</a>
</li>


</ul>

</div>

--===============7988580592623717388==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung