SUSE update for kernel-firmware-nvidia-gspx-G06



Published: 2024-07-22
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2024-0090
CVE-2024-0091
CVE-2024-0092
CWE-ID CWE-787
CWE-822
CWE-703
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Public Cloud Module
Operating systems & Components / Operating system

Basesystem Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

nvidia-open-driver-G06-signed-azure-devel
Operating systems & Components / Operating system package or component

nvidia-open-driver-G06-signed-kmp-azure
Operating systems & Components / Operating system package or component

nvidia-open-driver-G06-signed-cuda-azure-devel
Operating systems & Components / Operating system package or component

nvidia-open-driver-G06-signed-cuda-kmp-azure-debuginfo
Operating systems & Components / Operating system package or component

nvidia-open-driver-G06-signed-cuda-kmp-azure
Operating systems & Components / Operating system package or component

nvidia-open-driver-G06-signed-kmp-azure-debuginfo
Operating systems & Components / Operating system package or component

nvidia-open-driver-G06-signed-cuda-64kb-devel
Operating systems & Components / Operating system package or component

nvidia-open-driver-G06-signed-kmp-64kb
Operating systems & Components / Operating system package or component

nvidia-open-driver-G06-signed-64kb-devel
Operating systems & Components / Operating system package or component

nvidia-open-driver-G06-signed-cuda-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

nvidia-open-driver-G06-signed-cuda-kmp-64kb
Operating systems & Components / Operating system package or component

nvidia-open-driver-G06-signed-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

nvidia-open-driver-G06-signed-kmp-default
Operating systems & Components / Operating system package or component

nvidia-open-driver-G06-signed-debugsource
Operating systems & Components / Operating system package or component

nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

nvidia-open-driver-G06-signed-cuda-default-devel
Operating systems & Components / Operating system package or component

nvidia-open-driver-G06-signed-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

nvidia-open-driver-G06-signed-default-devel
Operating systems & Components / Operating system package or component

nv-prefer-signed-open-driver
Operating systems & Components / Operating system package or component

nvidia-open-driver-G06-signed-cuda-kmp-default
Operating systems & Components / Operating system package or component

nvidia-open-driver-G06-signed-cuda-debugsource
Operating systems & Components / Operating system package or component

kernel-firmware-nvidia-gspx-G06
Operating systems & Components / Operating system package or component

kernel-firmware-nvidia-gspx-G06-cuda
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Out-of-bounds write

EUVDB-ID: #VU91567

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-0090

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error. A local user can trigger an out-of-bounds write and execute arbitrary code with escalated privileges.

Mitigation

Update the affected package kernel-firmware-nvidia-gspx-G06 to the latest version.

Vulnerable software versions

Public Cloud Module: 15-SP6

Basesystem Module: 15-SP6

SUSE Linux Enterprise Real Time 15: SP6

openSUSE Leap: 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP6

SUSE Linux Enterprise Server 15: SP6

SUSE Linux Enterprise Desktop 15: SP6

nvidia-open-driver-G06-signed-azure-devel: before 550.100-150600.3.7.1

nvidia-open-driver-G06-signed-kmp-azure: before 550.100_k6.4.0_150600.8.5-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-azure-devel: before 555.42.06-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-kmp-azure-debuginfo: before 555.42.06_k6.4.0_150600.8.5-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-kmp-azure: before 555.42.06_k6.4.0_150600.8.5-150600.3.7.1

nvidia-open-driver-G06-signed-kmp-azure-debuginfo: before 550.100_k6.4.0_150600.8.5-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-64kb-devel: before 555.42.06-150600.3.7.1

nvidia-open-driver-G06-signed-kmp-64kb: before 550.100_k6.4.0_150600.23.7-150600.3.7.1

nvidia-open-driver-G06-signed-64kb-devel: before 550.100-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-kmp-64kb-debuginfo: before 555.42.06_k6.4.0_150600.23.7-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-kmp-64kb: before 555.42.06_k6.4.0_150600.23.7-150600.3.7.1

nvidia-open-driver-G06-signed-kmp-64kb-debuginfo: before 550.100_k6.4.0_150600.23.7-150600.3.7.1

nvidia-open-driver-G06-signed-kmp-default: before 550.100_k6.4.0_150600.23.7-150600.3.7.1

nvidia-open-driver-G06-signed-debugsource: before 550.100-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo: before 555.42.06_k6.4.0_150600.23.7-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-default-devel: before 555.42.06-150600.3.7.1

nvidia-open-driver-G06-signed-kmp-default-debuginfo: before 550.100_k6.4.0_150600.23.7-150600.3.7.1

nvidia-open-driver-G06-signed-default-devel: before 550.100-150600.3.7.1

nv-prefer-signed-open-driver: before 555.42.06-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-kmp-default: before 555.42.06_k6.4.0_150600.23.7-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-debugsource: before 555.42.06-150600.3.7.1

kernel-firmware-nvidia-gspx-G06: before 550.100-150600.3.7.1

kernel-firmware-nvidia-gspx-G06-cuda: before 555.42.06-150600.3.7.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242585-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Untrusted pointer dereference

EUVDB-ID: #VU91574

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-0091

CWE-ID: CWE-822 - Untrusted Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to untrusted pointer dereference. A local user can execute a driver API to execute arbitrary code with elevated privileges.

Mitigation

Update the affected package kernel-firmware-nvidia-gspx-G06 to the latest version.

Vulnerable software versions

Public Cloud Module: 15-SP6

Basesystem Module: 15-SP6

SUSE Linux Enterprise Real Time 15: SP6

openSUSE Leap: 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP6

SUSE Linux Enterprise Server 15: SP6

SUSE Linux Enterprise Desktop 15: SP6

nvidia-open-driver-G06-signed-azure-devel: before 550.100-150600.3.7.1

nvidia-open-driver-G06-signed-kmp-azure: before 550.100_k6.4.0_150600.8.5-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-azure-devel: before 555.42.06-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-kmp-azure-debuginfo: before 555.42.06_k6.4.0_150600.8.5-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-kmp-azure: before 555.42.06_k6.4.0_150600.8.5-150600.3.7.1

nvidia-open-driver-G06-signed-kmp-azure-debuginfo: before 550.100_k6.4.0_150600.8.5-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-64kb-devel: before 555.42.06-150600.3.7.1

nvidia-open-driver-G06-signed-kmp-64kb: before 550.100_k6.4.0_150600.23.7-150600.3.7.1

nvidia-open-driver-G06-signed-64kb-devel: before 550.100-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-kmp-64kb-debuginfo: before 555.42.06_k6.4.0_150600.23.7-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-kmp-64kb: before 555.42.06_k6.4.0_150600.23.7-150600.3.7.1

nvidia-open-driver-G06-signed-kmp-64kb-debuginfo: before 550.100_k6.4.0_150600.23.7-150600.3.7.1

nvidia-open-driver-G06-signed-kmp-default: before 550.100_k6.4.0_150600.23.7-150600.3.7.1

nvidia-open-driver-G06-signed-debugsource: before 550.100-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo: before 555.42.06_k6.4.0_150600.23.7-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-default-devel: before 555.42.06-150600.3.7.1

nvidia-open-driver-G06-signed-kmp-default-debuginfo: before 550.100_k6.4.0_150600.23.7-150600.3.7.1

nvidia-open-driver-G06-signed-default-devel: before 550.100-150600.3.7.1

nv-prefer-signed-open-driver: before 555.42.06-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-kmp-default: before 555.42.06_k6.4.0_150600.23.7-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-debugsource: before 555.42.06-150600.3.7.1

kernel-firmware-nvidia-gspx-G06: before 550.100-150600.3.7.1

kernel-firmware-nvidia-gspx-G06-cuda: before 555.42.06-150600.3.7.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242585-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper Check or Handling of Exceptional Conditions

EUVDB-ID: #VU91579

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-0092

CWE-ID: CWE-703 - Improper Check or Handling of Exceptional Conditions

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an improper check or improper handling of exception conditions. A local user can perform a denial of service (DoS)  attack.

Mitigation

Update the affected package kernel-firmware-nvidia-gspx-G06 to the latest version.

Vulnerable software versions

Public Cloud Module: 15-SP6

Basesystem Module: 15-SP6

SUSE Linux Enterprise Real Time 15: SP6

openSUSE Leap: 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP6

SUSE Linux Enterprise Server 15: SP6

SUSE Linux Enterprise Desktop 15: SP6

nvidia-open-driver-G06-signed-azure-devel: before 550.100-150600.3.7.1

nvidia-open-driver-G06-signed-kmp-azure: before 550.100_k6.4.0_150600.8.5-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-azure-devel: before 555.42.06-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-kmp-azure-debuginfo: before 555.42.06_k6.4.0_150600.8.5-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-kmp-azure: before 555.42.06_k6.4.0_150600.8.5-150600.3.7.1

nvidia-open-driver-G06-signed-kmp-azure-debuginfo: before 550.100_k6.4.0_150600.8.5-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-64kb-devel: before 555.42.06-150600.3.7.1

nvidia-open-driver-G06-signed-kmp-64kb: before 550.100_k6.4.0_150600.23.7-150600.3.7.1

nvidia-open-driver-G06-signed-64kb-devel: before 550.100-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-kmp-64kb-debuginfo: before 555.42.06_k6.4.0_150600.23.7-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-kmp-64kb: before 555.42.06_k6.4.0_150600.23.7-150600.3.7.1

nvidia-open-driver-G06-signed-kmp-64kb-debuginfo: before 550.100_k6.4.0_150600.23.7-150600.3.7.1

nvidia-open-driver-G06-signed-kmp-default: before 550.100_k6.4.0_150600.23.7-150600.3.7.1

nvidia-open-driver-G06-signed-debugsource: before 550.100-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo: before 555.42.06_k6.4.0_150600.23.7-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-default-devel: before 555.42.06-150600.3.7.1

nvidia-open-driver-G06-signed-kmp-default-debuginfo: before 550.100_k6.4.0_150600.23.7-150600.3.7.1

nvidia-open-driver-G06-signed-default-devel: before 550.100-150600.3.7.1

nv-prefer-signed-open-driver: before 555.42.06-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-kmp-default: before 555.42.06_k6.4.0_150600.23.7-150600.3.7.1

nvidia-open-driver-G06-signed-cuda-debugsource: before 555.42.06-150600.3.7.1

kernel-firmware-nvidia-gspx-G06: before 550.100-150600.3.7.1

kernel-firmware-nvidia-gspx-G06-cuda: before 555.42.06-150600.3.7.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242585-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###