# Security update for kernel-firmware-nvidia-gspx-G06, nvidia-open-
driver-G06-signed

Announcement ID: SUSE-SU-2024:1990-1  
Rating: important  
References:

  * bsc#1223356

  
Cross-References:

  * CVE-2024-0090
  * CVE-2024-0091
  * CVE-2024-0092

  
CVSS scores:

  * CVE-2024-0090 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2024-0091 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-0092 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP5
  * openSUSE Leap 15.5
  * Public Cloud Module 15-SP5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for kernel-firmware-nvidia-gspx-G06, nvidia-open-driver-G06-signed
fixes the following issues:

Security Update 550.90.07:

  * CVE-2024-0090: Fixed out of bounds write (bsc#1223356).
  * CVE-2024-0092: Fixed incorrect exception handling (bsc#1223356).
  * CVE-2024-0091: Fixed untrusted pointer dereference (bsc#1223356).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2024-1990=1 openSUSE-SLE-15.5-2024-1990=1

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-1990=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1990=1

  * Public Cloud Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1990=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 nosrc x86_64)
    * kernel-firmware-nvidia-gspx-G06-550.90.07-150500.11.29.1
  * openSUSE Leap 15.5 (x86_64)
    * nvidia-open-driver-G06-signed-azure-devel-550.90.07-150500.3.47.1
    * nvidia-open-driver-G06-signed-kmp-azure-550.90.07_k5.14.21_150500.33.54-150500.3.47.1
    * nvidia-open-driver-G06-signed-kmp-azure-debuginfo-550.90.07_k5.14.21_150500.33.54-150500.3.47.1
  * openSUSE Leap 15.5 (aarch64 x86_64)
    * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.90.07_k5.14.21_150500.55.65-150500.3.47.1
    * nvidia-open-driver-G06-signed-debugsource-550.90.07-150500.3.47.1
    * nvidia-open-driver-G06-signed-default-devel-550.90.07-150500.3.47.1
    * nvidia-open-driver-G06-signed-kmp-default-550.90.07_k5.14.21_150500.55.65-150500.3.47.1
  * openSUSE Leap 15.5 (aarch64)
    * nvidia-open-driver-G06-signed-64kb-devel-550.90.07-150500.3.47.1
    * nvidia-open-driver-G06-signed-kmp-64kb-debuginfo-550.90.07_k5.14.21_150500.55.65-150500.3.47.1
    * nvidia-open-driver-G06-signed-kmp-64kb-550.90.07_k5.14.21_150500.55.65-150500.3.47.1
  * SUSE Linux Enterprise Micro 5.5 (aarch64 nosrc x86_64)
    * kernel-firmware-nvidia-gspx-G06-550.90.07-150500.11.29.1
  * SUSE Linux Enterprise Micro 5.5 (aarch64 x86_64)
    * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.90.07_k5.14.21_150500.55.65-150500.3.47.1
    * nvidia-open-driver-G06-signed-kmp-default-550.90.07_k5.14.21_150500.55.65-150500.3.47.1
  * Basesystem Module 15-SP5 (aarch64 nosrc x86_64)
    * kernel-firmware-nvidia-gspx-G06-550.90.07-150500.11.29.1
  * Basesystem Module 15-SP5 (aarch64)
    * nvidia-open-driver-G06-signed-64kb-devel-550.90.07-150500.3.47.1
    * nvidia-open-driver-G06-signed-kmp-64kb-debuginfo-550.90.07_k5.14.21_150500.55.65-150500.3.47.1
    * nvidia-open-driver-G06-signed-kmp-64kb-550.90.07_k5.14.21_150500.55.65-150500.3.47.1
  * Basesystem Module 15-SP5 (aarch64 x86_64)
    * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.90.07_k5.14.21_150500.55.65-150500.3.47.1
    * nvidia-open-driver-G06-signed-debugsource-550.90.07-150500.3.47.1
    * nvidia-open-driver-G06-signed-default-devel-550.90.07-150500.3.47.1
    * nvidia-open-driver-G06-signed-kmp-default-550.90.07_k5.14.21_150500.55.65-150500.3.47.1
  * Public Cloud Module 15-SP5 (x86_64)
    * nvidia-open-driver-G06-signed-azure-devel-550.90.07-150500.3.47.1
    * nvidia-open-driver-G06-signed-kmp-azure-550.90.07_k5.14.21_150500.33.54-150500.3.47.1
    * nvidia-open-driver-G06-signed-kmp-azure-debuginfo-550.90.07_k5.14.21_150500.33.54-150500.3.47.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-0090.html
  * https://www.suse.com/security/cve/CVE-2024-0091.html
  * https://www.suse.com/security/cve/CVE-2024-0092.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1223356

SUSE: 2024:1990-1 important: kernel-firmware-nvidia-gspx-G06, nvidia-open-driver-G06-signed Security Advisory Updates

June 11, 2024
* bsc#1223356 Cross-References: * CVE-2024-0090 * CVE-2024-0091

Summary

## This update for kernel-firmware-nvidia-gspx-G06, nvidia-open-driver-G06-signed fixes the following issues: Security Update 550.90.07: * CVE-2024-0090: Fixed out of bounds write (bsc#1223356). * CVE-2024-0092: Fixed incorrect exception handling (bsc#1223356). * CVE-2024-0091: Fixed untrusted pointer dereference (bsc#1223356). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch SUSE-2024-1990=1 openSUSE-SLE-15.5-2024-1990=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2024-1990=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1990=1 * Public Cloud Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1990=1 ## Package List: * openSUSE Leap 15.5 (aarch64 nosrc x86_64) * kernel-firmware-nvidia-gspx-G06-550.90.07-150500.11.29.1 * openSUSE Leap 15.5 (x86_64) * nvidia-open-driver-G06-signed-azure-devel-550.90.07-150500.3.47.1 * nvidia-open-driver-G06-signed-kmp-azure-550.90.07_k5.14.21_150500.33.54-150500.3.47.1 * nvidia-open-driver-G06-signed-kmp-azure-debuginfo-550.90.07_k5.14.21_150500.33.54-150500.3.47.1 * openSUSE Leap 15.5 (aarch64 x86_64) * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.90.07_k5.14.21_150500.55.65-150500.3.47.1 * nvidia-open-driver-G06-signed-debugsource-550.90.07-150500.3.47.1 * nvidia-open-driver-G06-signed-default-devel-550.90.07-150500.3.47.1 * nvidia-open-driver-G06-signed-kmp-default-550.90.07_k5.14.21_150500.55.65-150500.3.47.1 * openSUSE Leap 15.5 (aarch64) * nvidia-open-driver-G06-signed-64kb-devel-550.90.07-150500.3.47.1 * nvidia-open-driver-G06-signed-kmp-64kb-debuginfo-550.90.07_k5.14.21_150500.55.65-150500.3.47.1 * nvidia-open-driver-G06-signed-kmp-64kb-550.90.07_k5.14.21_150500.55.65-150500.3.47.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 nosrc x86_64) * kernel-firmware-nvidia-gspx-G06-550.90.07-150500.11.29.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 x86_64) * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.90.07_k5.14.21_150500.55.65-150500.3.47.1 * nvidia-open-driver-G06-signed-kmp-default-550.90.07_k5.14.21_150500.55.65-150500.3.47.1 * Basesystem Module 15-SP5 (aarch64 nosrc x86_64) * kernel-firmware-nvidia-gspx-G06-550.90.07-150500.11.29.1 * Basesystem Module 15-SP5 (aarch64) * nvidia-open-driver-G06-signed-64kb-devel-550.90.07-150500.3.47.1 * nvidia-open-driver-G06-signed-kmp-64kb-debuginfo-550.90.07_k5.14.21_150500.55.65-150500.3.47.1 * nvidia-open-driver-G06-signed-kmp-64kb-550.90.07_k5.14.21_150500.55.65-150500.3.47.1 * Basesystem Module 15-SP5 (aarch64 x86_64) * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.90.07_k5.14.21_150500.55.65-150500.3.47.1 * nvidia-open-driver-G06-signed-debugsource-550.90.07-150500.3.47.1 * nvidia-open-driver-G06-signed-default-devel-550.90.07-150500.3.47.1 * nvidia-open-driver-G06-signed-kmp-default-550.90.07_k5.14.21_150500.55.65-150500.3.47.1 * Public Cloud Module 15-SP5 (x86_64) * nvidia-open-driver-G06-signed-azure-devel-550.90.07-150500.3.47.1 * nvidia-open-driver-G06-signed-kmp-azure-550.90.07_k5.14.21_150500.33.54-150500.3.47.1 * nvidia-open-driver-G06-signed-kmp-azure-debuginfo-550.90.07_k5.14.21_150500.33.54-150500.3.47.1

References

* bsc#1223356

Cross-

* CVE-2024-0090

* CVE-2024-0091

* CVE-2024-0092

CVSS scores:

* CVE-2024-0090 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H

* CVE-2024-0091 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-0092 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP5

* openSUSE Leap 15.5

* Public Cloud Module 15-SP5

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves three vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-0090.html

* https://www.suse.com/security/cve/CVE-2024-0091.html

* https://www.suse.com/security/cve/CVE-2024-0092.html

* https://bugzilla.suse.com/show_bug.cgi?id=1223356

Severity
Announcement ID: SUSE-SU-2024:1990-1
Rating: important

Related News