|
|
Subscribe / Log in / New account

SUSE alert SUSE-SU-2025:03062-1 (nvidia-open-driver-G06-signed)

From:  SLE-SECURITY-UPDATES <null@suse.de>
To:  sle-security-updates@lists.suse.com
Subject:  SUSE-SU-2025:03062-1: important: Security update for nvidia-open-driver-G06-signed
Date:  Wed, 03 Sep 2025 20:30:16 -0000
Message-ID:  <175693141657.25430.10868304254083741497@smelt2.prg2.suse.org>

# Security update for nvidia-open-driver-G06-signed Announcement ID: SUSE-SU-2025:03062-1 Release Date: 2025-09-03T16:06:55Z Rating: important References: * bsc#1236191 * bsc#1236658 * bsc#1236746 * bsc#1237308 * bsc#1237585 * bsc#1239139 * bsc#1239653 * bsc#1241231 * bsc#1242054 * bsc#1243192 * bsc#1244614 * bsc#1246010 * bsc#1246327 * bsc#1247528 * bsc#1247529 * bsc#1247530 * bsc#1247531 * bsc#1247532 Cross-References: * CVE-2025-23277 * CVE-2025-23278 * CVE-2025-23279 * CVE-2025-23283 * CVE-2025-23286 CVSS scores: * CVE-2025-23277 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H * CVE-2025-23277 ( NVD ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H * CVE-2025-23278 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2025-23278 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2025-23279 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-23279 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-23283 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-23283 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-23286 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N * CVE-2025-23286 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N Affected Products: * openSUSE Leap 15.5 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP5 An update that solves five vulnerabilities and has 13 security fixes can now be installed. ## Description: This update for nvidia-open-driver-G06-signed fixes the following issues: Updated CUDA variant to 580.65.06: * CVE-2025-23277: Fixed access memory outside bounds permitted under normal use cases in NVIDIA Display Driver (bsc#1247528) * CVE-2025-23278: Fixed improper index validation by issuing a call with crafted parameters in NVIDIA Display Driver (bsc#1247529) * CVE-2025-23286: Fixed invalid memory read in NVIDIA GPU Display Driver (bsc#1247530) * CVE-2025-23283: Fixed stack buffer overflow triggerable by a malicious guest in Virtual GPU Manager in NVIDIA vGPU software (bsc#1247531) * CVE-2025-23279: Fixed race condition that lead to privileges escalations in NVIDIA .run Installer (bsc#1247532) Updated non-CUDA variant to 570.172.08 (bsc#1246327) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch SUSE-2025-3062=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2025-3062=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3062=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3062=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3062=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3062=1 ## Package List: * openSUSE Leap 15.5 (aarch64 x86_64) * nvidia-open-driver-G06-signed-kmp-default-debuginfo-570.172.08_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-kmp-default-580.65.06_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-default-devel-570.172.08-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-default-devel-580.65.06-150500.3.73.7 * nvidia-open-driver-G06-signed-debugsource-570.172.08-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-580.65.06_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-debugsource-580.65.06-150500.3.73.7 * nv-prefer-signed-open-driver-580.65.06-150500.3.73.7 * nvidia-open-driver-G06-signed-kmp-default-570.172.08_k5.14.21_150500.55.116-150500.3.73.7 * openSUSE Leap 15.5 (aarch64) * nvidia-open-driver-G06-signed-cuda-kmp-64kb-580.65.06_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-kmp-64kb-debuginfo-580.65.06_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-64kb-devel-580.65.06-150500.3.73.7 * nvidia-open-driver-G06-signed-kmp-64kb-debuginfo-570.172.08_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-64kb-devel-570.172.08-150500.3.73.7 * nvidia-open-driver-G06-signed-kmp-64kb-570.172.08_k5.14.21_150500.55.116-150500.3.73.7 * SUSE Linux Enterprise Micro 5.5 (aarch64 x86_64) * nvidia-open-driver-G06-signed-kmp-default-debuginfo-570.172.08_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-kmp-default-580.65.06_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-debugsource-570.172.08-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-580.65.06_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-debugsource-580.65.06-150500.3.73.7 * nv-prefer-signed-open-driver-580.65.06-150500.3.73.7 * nvidia-open-driver-G06-signed-kmp-default-570.172.08_k5.14.21_150500.55.116-150500.3.73.7 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * nvidia-open-driver-G06-signed-kmp-default-debuginfo-570.172.08_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-kmp-default-580.65.06_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-default-devel-580.65.06-150500.3.73.7 * nvidia-open-driver-G06-signed-default-devel-570.172.08-150500.3.73.7 * nvidia-open-driver-G06-signed-debugsource-570.172.08-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-580.65.06_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-debugsource-580.65.06-150500.3.73.7 * nv-prefer-signed-open-driver-580.65.06-150500.3.73.7 * nvidia-open-driver-G06-signed-kmp-default-570.172.08_k5.14.21_150500.55.116-150500.3.73.7 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64) * nvidia-open-driver-G06-signed-cuda-kmp-64kb-580.65.06_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-kmp-64kb-debuginfo-580.65.06_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-64kb-devel-580.65.06-150500.3.73.7 * nvidia-open-driver-G06-signed-kmp-64kb-debuginfo-570.172.08_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-64kb-devel-570.172.08-150500.3.73.7 * nvidia-open-driver-G06-signed-kmp-64kb-570.172.08_k5.14.21_150500.55.116-150500.3.73.7 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * nvidia-open-driver-G06-signed-kmp-default-debuginfo-570.172.08_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-kmp-default-580.65.06_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-default-devel-580.65.06-150500.3.73.7 * nvidia-open-driver-G06-signed-default-devel-570.172.08-150500.3.73.7 * nvidia-open-driver-G06-signed-debugsource-570.172.08-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-580.65.06_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-debugsource-580.65.06-150500.3.73.7 * nv-prefer-signed-open-driver-580.65.06-150500.3.73.7 * nvidia-open-driver-G06-signed-kmp-default-570.172.08_k5.14.21_150500.55.116-150500.3.73.7 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64) * nvidia-open-driver-G06-signed-cuda-kmp-64kb-580.65.06_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-kmp-64kb-debuginfo-580.65.06_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-64kb-devel-580.65.06-150500.3.73.7 * nvidia-open-driver-G06-signed-kmp-64kb-debuginfo-570.172.08_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-64kb-devel-570.172.08-150500.3.73.7 * nvidia-open-driver-G06-signed-kmp-64kb-570.172.08_k5.14.21_150500.55.116-150500.3.73.7 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 x86_64) * nvidia-open-driver-G06-signed-kmp-default-debuginfo-570.172.08_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-kmp-default-580.65.06_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-default-devel-580.65.06-150500.3.73.7 * nvidia-open-driver-G06-signed-default-devel-570.172.08-150500.3.73.7 * nvidia-open-driver-G06-signed-debugsource-570.172.08-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-580.65.06_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-debugsource-580.65.06-150500.3.73.7 * nv-prefer-signed-open-driver-580.65.06-150500.3.73.7 * nvidia-open-driver-G06-signed-kmp-default-570.172.08_k5.14.21_150500.55.116-150500.3.73.7 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64) * nvidia-open-driver-G06-signed-cuda-kmp-64kb-580.65.06_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-kmp-64kb-debuginfo-580.65.06_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-64kb-devel-580.65.06-150500.3.73.7 * nvidia-open-driver-G06-signed-kmp-64kb-debuginfo-570.172.08_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-64kb-devel-570.172.08-150500.3.73.7 * nvidia-open-driver-G06-signed-kmp-64kb-570.172.08_k5.14.21_150500.55.116-150500.3.73.7 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (x86_64) * nvidia-open-driver-G06-signed-kmp-default-debuginfo-570.172.08_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-kmp-default-580.65.06_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-default-devel-580.65.06-150500.3.73.7 * nvidia-open-driver-G06-signed-default-devel-570.172.08-150500.3.73.7 * nvidia-open-driver-G06-signed-debugsource-570.172.08-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-580.65.06_k5.14.21_150500.55.116-150500.3.73.7 * nvidia-open-driver-G06-signed-cuda-debugsource-580.65.06-150500.3.73.7 * nv-prefer-signed-open-driver-580.65.06-150500.3.73.7 * nvidia-open-driver-G06-signed-kmp-default-570.172.08_k5.14.21_150500.55.116-150500.3.73.7 ## References: * https://www.suse.com/security/cve/CVE-2025-23277.html * https://www.suse.com/security/cve/CVE-2025-23278.html * https://www.suse.com/security/cve/CVE-2025-23279.html * https://www.suse.com/security/cve/CVE-2025-23283.html * https://www.suse.com/security/cve/CVE-2025-23286.html * https://bugzilla.suse.com/show_bug.cgi?id=1236191 * https://bugzilla.suse.com/show_bug.cgi?id=1236658 * https://bugzilla.suse.com/show_bug.cgi?id=1236746 * https://bugzilla.suse.com/show_bug.cgi?id=1237308 * https://bugzilla.suse.com/show_bug.cgi?id=1237585 * https://bugzilla.suse.com/show_bug.cgi?id=1239139 * https://bugzilla.suse.com/show_bug.cgi?id=1239653 * https://bugzilla.suse.com/show_bug.cgi?id=1241231 * https://bugzilla.suse.com/show_bug.cgi?id=1242054 * https://bugzilla.suse.com/show_bug.cgi?id=1243192 * https://bugzilla.suse.com/show_bug.cgi?id=1244614 * https://bugzilla.suse.com/show_bug.cgi?id=1246010 * https://bugzilla.suse.com/show_bug.cgi?id=1246327 * https://bugzilla.suse.com/show_bug.cgi?id=1247528 * https://bugzilla.suse.com/show_bug.cgi?id=1247529 * https://bugzilla.suse.com/show_bug.cgi?id=1247530 * https://bugzilla.suse.com/show_bug.cgi?id=1247531 * https://bugzilla.suse.com/show_bug.cgi?id=1247532


Attachment: None (type=text/html)

(HTML attachment elided)


to post comments


Copyright © 2025, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds