suse-su-2025:20108-1
Vulnerability from csaf_suse
Published
2025-02-03 09:19
Modified
2025-02-03 09:19
Summary
Security update for nvidia-open-driver-G06-signed
Notes
Title of the patch
Security update for nvidia-open-driver-G06-signed
Description of the patch
This update for nvidia-open-driver-G06-signed fixes the following issues:
- Make sure the correct FW package is installed on non-CUDA.
- only obsolete 555 CUDA driver/firmware packages
- For CUDA: update version to 565.57.01
- Add 'dummy' firmware package on SLE to work around update
issues. On SLE, the firmware is installed directly from
an NVIDIA-hosted repo.
- Improve handling of conflicts between different flavors (gfx vs. CUDA) (bsc#1233332).
- Update to 550.135 (bsc#1233673)
- Update to 550.127.05 (bsc#1232057)
* Fixed a bug which could cause applications using GBM to crash
when running with nvidia-drm.modeset=0.
- cuda-flavor
provide also nvidia-open-driver-G06-kmp-$flavor = %version to
workaround broken cuda-drivers
- For CUDA update version to 560.35.03
- nv-prefer-signed-open-driver:
* added specicic versions of cuda-drivers/cuda-drivers-xxx as
preconditions for requiring specific version of
nvidia-compute-G06
- nv-prefer-signed-open-driver:
* no longer require a specific version of
nvidia-open-driver-G06-signed-cuda-kmp, so it can select the
correct open driver KMP matching the cuda-runtime version
- cuda-flavor:
* added nvidia-compute-G06 = %version to preconditions for
requiring kernel-firmware-nvidia-gspx-G06, since
nvidia-compute-utils-G06 does not have a version-specific
requires on nvidia-compute-G06
- cuda-flavor:
* require kernel-firmware-nvidia-gspx-G06 instead of
kernel-firmware-nvidia-gspx-G06-cuda (which provides also
kernel-firmware-nvidia-gspx-G06)
* trigger removal of driver modules also on
kernel-firmware-nvidia-gspx-G06
- no longer hard-require kernel firmware package, but install it
automatically once nvidia-compute-utils-G06 gets installed
- trigger removal of driver modules with non-existing or wrong
firmware when (new) firmware gets installed
- Update to 550.120 (bsc#1230779)
* Fixed a bug that could cause kernel crashes upon attempting
KMS operations through DRM when nvidia_drm was loaded with
modeset=0.
- CUDA build: removed entries from pci_ids-555.42.06 since this is
doing more harm than benefit (bsc#1230368)
- For CUDA (preamble file):
* added: Provides: nvidia-open-driver-G06-signed-cuda-kmp-$flavor = %version
which is needed for 'zypper install <package> = <version>'
* added: Provides/Conflicts: nvidia-open-driver-G06-signed-kmp-$flavor = %version
useful for containers
- reverted CUDA update version to 560.x.y due to changes in CUDA
repository with CUDA 12.6/560.x.y drivers
- For CUDA update version to 560.35.03
- Update to 550.107.02 (bsc#1229716)
- For CUDA update version to 560.28.03
- Update to 550.100 (bsc#1227575)
* Fixed a bug that caused OpenGL triple buffering to behave like
double buffering.
- To avoid issues with missing dependencies when no CUDA repo
is present make the dependecy to nvidia-compute-G06 conditional.
- CUDA is not available for Tumbleweed, exclude the build of the
cuda flavor.
- preamble: let the -cuda flavor KMP require the -cuda flavor
firmware
- Add a second flavor for building the kernel module versions
used by CUDA. The kmp targetting CUDA contains '-cuda' in
its name to track its versions separately from the graphics
kmp. (bsc#1227417)
- Provide the meta package nv-prefer-signed-open-driver to
make sure the latest available SUSE-build open driver is
installed - independent of the latest available open driver
version in he CUDA repository.
Rationale:
The package cuda-runtime provides the link between CUDA and
the kernel driver version through a
Requires: cuda-drivers >= %version
This implies that a CUDA version will run withany kernel driver
version equal or higher than a base version.
nvidia-compute-G06 provides the glue layer between CUDA and
a specific version of he kernel driver both by providing
a set of base libraries and by requiring a specific kernel
version. 'cuda-drivers' (provided by nvidia-compute-utils-G06)
requires an unversioned nvidia-compute-G06. With this, the
resolver will install the latest available and applicable
nvidia-compute-G06.
nv-prefer-signed-open-driver then represents the latest available
open driver version and restricts the nvidia-compute-G06 version
to it. (bsc#1227419)
- Security Update 550.90.07 (bsc#1223356) [CVE-2024-0090,
CVE-2024-0091, CVE-2024-0092]
- Update to 550.78 (bsc#1223454)
- Update to 550.76 (bsc#1222972)
- Update to 550.67
Patchnames
SUSE-SLE-Micro-6.0-174
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for nvidia-open-driver-G06-signed", "title": "Title of the patch" }, { "category": "description", "text": "This update for nvidia-open-driver-G06-signed fixes the following issues:\n\n- Make sure the correct FW package is installed on non-CUDA.\n- only obsolete 555 CUDA driver/firmware packages\n- For CUDA: update version to 565.57.01\n\n- Add \u0027dummy\u0027 firmware package on SLE to work around update\n issues. On SLE, the firmware is installed directly from\n an NVIDIA-hosted repo.\n\n- Improve handling of conflicts between different flavors (gfx vs. CUDA) (bsc#1233332).\n\n- Update to 550.135 (bsc#1233673)\n\n- Update to 550.127.05 (bsc#1232057)\n * Fixed a bug which could cause applications using GBM to crash\n when running with nvidia-drm.modeset=0.\n\n- cuda-flavor\n\n provide also nvidia-open-driver-G06-kmp-$flavor = %version to\n workaround broken cuda-drivers\n\n- For CUDA update version to 560.35.03 \n\n- nv-prefer-signed-open-driver:\n\n * added specicic versions of cuda-drivers/cuda-drivers-xxx as\n preconditions for requiring specific version of\n nvidia-compute-G06 \n\n- nv-prefer-signed-open-driver:\n\n * no longer require a specific version of\n nvidia-open-driver-G06-signed-cuda-kmp, so it can select the\n correct open driver KMP matching the cuda-runtime version\n\n- cuda-flavor:\n\n * added nvidia-compute-G06 = %version to preconditions for\n requiring kernel-firmware-nvidia-gspx-G06, since\n nvidia-compute-utils-G06 does not have a version-specific\n requires on nvidia-compute-G06\n\n- cuda-flavor: \n\n * require kernel-firmware-nvidia-gspx-G06 instead of \n kernel-firmware-nvidia-gspx-G06-cuda (which provides also\n kernel-firmware-nvidia-gspx-G06)\n * trigger removal of driver modules also on\n kernel-firmware-nvidia-gspx-G06\n\n- no longer hard-require kernel firmware package, but install it\n automatically once nvidia-compute-utils-G06 gets installed\n\n- trigger removal of driver modules with non-existing or wrong\n firmware when (new) firmware gets installed\n\n- Update to 550.120 (bsc#1230779)\n\n * Fixed a bug that could cause kernel crashes upon attempting\n KMS operations through DRM when nvidia_drm was loaded with\n modeset=0.\n\n- CUDA build: removed entries from pci_ids-555.42.06 since this is\n doing more harm than benefit (bsc#1230368)\n\n- For CUDA (preamble file):\n * added: Provides: nvidia-open-driver-G06-signed-cuda-kmp-$flavor = %version\n which is needed for \u0027zypper install \u003cpackage\u003e = \u003cversion\u003e\u0027\n * added: Provides/Conflicts: nvidia-open-driver-G06-signed-kmp-$flavor = %version\n useful for containers\n\n- reverted CUDA update version to 560.x.y due to changes in CUDA\n repository with CUDA 12.6/560.x.y drivers\n\n- For CUDA update version to 560.35.03 \n\n- Update to 550.107.02 (bsc#1229716)\n\n- For CUDA update version to 560.28.03\n\n- Update to 550.100 (bsc#1227575)\n\n * Fixed a bug that caused OpenGL triple buffering to behave like\n double buffering.\n\n- To avoid issues with missing dependencies when no CUDA repo\n is present make the dependecy to nvidia-compute-G06 conditional.\n- CUDA is not available for Tumbleweed, exclude the build of the\n cuda flavor.\n\n- preamble: let the -cuda flavor KMP require the -cuda flavor\n firmware\n\n- Add a second flavor for building the kernel module versions\n used by CUDA. The kmp targetting CUDA contains \u0027-cuda\u0027 in\n its name to track its versions separately from the graphics\n kmp. (bsc#1227417)\n\n- Provide the meta package nv-prefer-signed-open-driver to\n make sure the latest available SUSE-build open driver is\n installed - independent of the latest available open driver\n version in he CUDA repository.\n Rationale:\n The package cuda-runtime provides the link between CUDA and\n the kernel driver version through a\n Requires: cuda-drivers \u003e= %version\n This implies that a CUDA version will run withany kernel driver\n version equal or higher than a base version.\n nvidia-compute-G06 provides the glue layer between CUDA and\n a specific version of he kernel driver both by providing\n a set of base libraries and by requiring a specific kernel\n version. \u0027cuda-drivers\u0027 (provided by nvidia-compute-utils-G06)\n requires an unversioned nvidia-compute-G06. With this, the\n resolver will install the latest available and applicable\n nvidia-compute-G06.\n nv-prefer-signed-open-driver then represents the latest available\n open driver version and restricts the nvidia-compute-G06 version\n to it. (bsc#1227419)\n\n- Security Update 550.90.07 (bsc#1223356) [CVE-2024-0090,\n CVE-2024-0091, CVE-2024-0092]\n\n- Update to 550.78 (bsc#1223454)\n- Update to 550.76 (bsc#1222972)\n- Update to 550.67\n\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.0-174", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20108-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20108-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520108-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20108-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021213.html" }, { "category": "self", "summary": "SUSE Bug 1222972", "url": "https://bugzilla.suse.com/1222972" }, { "category": "self", "summary": "SUSE Bug 1223356", "url": "https://bugzilla.suse.com/1223356" }, { "category": "self", "summary": "SUSE Bug 1223454", "url": "https://bugzilla.suse.com/1223454" }, { "category": "self", "summary": "SUSE Bug 1227417", "url": "https://bugzilla.suse.com/1227417" }, { "category": "self", "summary": "SUSE Bug 1227419", "url": "https://bugzilla.suse.com/1227419" }, { "category": "self", "summary": "SUSE Bug 1227575", "url": "https://bugzilla.suse.com/1227575" }, { "category": "self", "summary": "SUSE Bug 1229716", "url": "https://bugzilla.suse.com/1229716" }, { "category": "self", "summary": "SUSE Bug 1230368", "url": "https://bugzilla.suse.com/1230368" }, { "category": "self", "summary": "SUSE Bug 1230779", "url": "https://bugzilla.suse.com/1230779" }, { "category": "self", "summary": "SUSE Bug 1232057", "url": "https://bugzilla.suse.com/1232057" }, { "category": "self", "summary": "SUSE Bug 1233332", "url": "https://bugzilla.suse.com/1233332" }, { "category": "self", "summary": "SUSE Bug 1233673", "url": "https://bugzilla.suse.com/1233673" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0090 page", "url": "https://www.suse.com/security/cve/CVE-2024-0090/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0091 page", "url": "https://www.suse.com/security/cve/CVE-2024-0091/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0092 page", "url": "https://www.suse.com/security/cve/CVE-2024-0092/" } ], "title": "Security update for nvidia-open-driver-G06-signed", "tracking": { "current_release_date": "2025-02-03T09:19:18Z", "generator": { "date": "2025-02-03T09:19:18Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20108-1", "initial_release_date": "2025-02-03T09:19:18Z", "revision_history": [ { "date": "2025-02-03T09:19:18Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.aarch64", "product": { "name": "nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.aarch64", "product_id": "nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.aarch64" } }, { "category": "product_version", "name": "nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.aarch64", "product": { "name": "nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.aarch64", "product_id": "nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.x86_64", "product": { "name": "nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.x86_64", "product_id": "nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.x86_64" } }, { "category": "product_version", "name": "nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.x86_64", "product": { "name": "nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.x86_64", "product_id": "nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.0", "product": { "name": "SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.0" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.aarch64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.aarch64" }, "product_reference": "nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.x86_64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.x86_64" }, "product_reference": "nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.aarch64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.aarch64" }, "product_reference": "nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.x86_64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.x86_64" }, "product_reference": "nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-0090", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0090" } ], "notes": [ { "category": "general", "text": "NVIDIA GPU driver for Windows and Linux contains a vulnerability where a user can cause an out-of-bounds write. A successful exploit of this vulnerability might lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.aarch64", "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.x86_64", "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.aarch64", "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0090", "url": "https://www.suse.com/security/cve/CVE-2024-0090" }, { "category": "external", "summary": "SUSE Bug 1223356 for CVE-2024-0090", "url": "https://bugzilla.suse.com/1223356" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.aarch64", "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.x86_64", "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.aarch64", "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.aarch64", "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.x86_64", "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.aarch64", "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-03T09:19:18Z", "details": "important" } ], "title": "CVE-2024-0090" }, { "cve": "CVE-2024-0091", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0091" } ], "notes": [ { "category": "general", "text": "NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability where a user can cause an untrusted pointer dereference by executing a driver API. A successful exploit of this vulnerability might lead to denial of service, information disclosure, and data tampering.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.aarch64", "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.x86_64", "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.aarch64", "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0091", "url": "https://www.suse.com/security/cve/CVE-2024-0091" }, { "category": "external", "summary": "SUSE Bug 1223356 for CVE-2024-0091", "url": "https://bugzilla.suse.com/1223356" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.aarch64", "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.x86_64", "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.aarch64", "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.aarch64", "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.x86_64", "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.aarch64", "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-03T09:19:18Z", "details": "important" } ], "title": "CVE-2024-0091" }, { "cve": "CVE-2024-0092", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0092" } ], "notes": [ { "category": "general", "text": "NVIDIA GPU Driver for Windows and Linux contains a vulnerability where an improper check or improper handling of exception conditions might lead to denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.aarch64", "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.x86_64", "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.aarch64", "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0092", "url": "https://www.suse.com/security/cve/CVE-2024-0092" }, { "category": "external", "summary": "SUSE Bug 1223356 for CVE-2024-0092", "url": "https://bugzilla.suse.com/1223356" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.aarch64", "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.x86_64", "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.aarch64", "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.aarch64", "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k6.4.0_20-1.1.x86_64", "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.aarch64", "SUSE Linux Micro 6.0:nvidia-open-driver-G06-signed-kmp-default-550.142_k6.4.0_20-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-03T09:19:18Z", "details": "important" } ], "title": "CVE-2024-0092" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…