Upstream information

CVE-2022-42265 at MITRE

Description

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an integer overflow may lead to information disclosure or data tampering.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.3 5.3
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact Low Low
Integrity Impact Low Low
Availability Impact Low Low
CVSSv3 Version 3.1 3.1
No SUSE Bugzilla entries cross referenced.

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • kernel-firmware-nvidia-gspx-G06 >= 550.54.14-150500.11.18.1
  • nvidia-open-driver-G06-signed-64kb-devel >= 550.54.14-150500.3.36.1
  • nvidia-open-driver-G06-signed-default-devel >= 550.54.14-150500.3.36.1
  • nvidia-open-driver-G06-signed-kmp-64kb >= 550.54.14_k5.14.21_150500.55.49-150500.3.36.1
  • nvidia-open-driver-G06-signed-kmp-default >= 550.54.14_k5.14.21_150500.55.49-150500.3.36.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-772
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • kernel-firmware-nvidia-gspx-G06 >= 550.54.14-150400.9.21.1
  • nvidia-open-driver-G06-signed-64kb-devel >= 550.54.14-150400.9.50.1
  • nvidia-open-driver-G06-signed-default-devel >= 550.54.14-150400.9.50.1
  • nvidia-open-driver-G06-signed-kmp-64kb >= 550.54.14_k5.14.21_150400.24.108-150400.9.50.1
  • nvidia-open-driver-G06-signed-kmp-default >= 550.54.14_k5.14.21_150400.24.108-150400.9.50.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-770
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • kernel-firmware-nvidia-gspx-G06 >= 550.54.14-150400.9.21.1
  • nvidia-open-driver-G06-signed-64kb-devel >= 550.54.14-150400.9.50.1
  • nvidia-open-driver-G06-signed-default-devel >= 550.54.14-150400.9.50.1
  • nvidia-open-driver-G06-signed-kmp-64kb >= 550.54.14_k5.14.21_150400.24.108-150400.9.50.1
  • nvidia-open-driver-G06-signed-kmp-default >= 550.54.14_k5.14.21_150400.24.108-150400.9.50.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-770
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • kernel-firmware-nvidia-gspx-G06 >= 550.54.14-150500.11.18.1
  • nvidia-open-driver-G06-signed-64kb-devel >= 550.54.14-150500.3.36.1
  • nvidia-open-driver-G06-signed-azure-devel >= 550.54.14-150500.3.36.1
  • nvidia-open-driver-G06-signed-default-devel >= 550.54.14-150500.3.36.1
  • nvidia-open-driver-G06-signed-kmp-64kb >= 550.54.14_k5.14.21_150500.55.49-150500.3.36.1
  • nvidia-open-driver-G06-signed-kmp-azure >= 550.54.14_k5.14.21_150500.33.34-150500.3.36.1
  • nvidia-open-driver-G06-signed-kmp-default >= 550.54.14_k5.14.21_150500.55.49-150500.3.36.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-772
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-772
SUSE Linux Enterprise Micro 5.3
  • kernel-firmware-nvidia-gspx-G06 >= 550.54.14-150400.9.21.1
  • nvidia-open-driver-G06-signed-kmp-default >= 550.54.14_k5.14.21_150400.24.108-150400.9.50.1
Patchnames:
SUSE-SLE-Micro-5.3-2024-770
SUSE Linux Enterprise Micro 5.4
  • kernel-firmware-nvidia-gspx-G06 >= 550.54.14-150400.9.21.1
  • nvidia-open-driver-G06-signed-kmp-default >= 550.54.14_k5.14.21_150400.24.108-150400.9.50.1
Patchnames:
SUSE-SLE-Micro-5.4-2024-770
SUSE Linux Enterprise Micro 5.5
  • kernel-firmware-nvidia-gspx-G06 >= 550.54.14-150500.11.18.1
  • nvidia-open-driver-G06-signed-kmp-default >= 550.54.14_k5.14.21_150500.55.49-150500.3.36.1
Patchnames:
SUSE-SLE-Micro-5.5-2024-772
SUSE Linux Enterprise Module for Public Cloud 15 SP5
  • nvidia-open-driver-G06-signed-azure-devel >= 550.54.14-150500.3.36.1
  • nvidia-open-driver-G06-signed-kmp-azure >= 550.54.14_k5.14.21_150500.33.34-150500.3.36.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-SP5-2024-772
SUSE Linux Enterprise Server 15 SP4-LTSS
  • kernel-firmware-nvidia-gspx-G06 >= 550.54.14-150400.9.21.1
  • nvidia-open-driver-G06-signed-64kb-devel >= 550.54.14-150400.9.50.1
  • nvidia-open-driver-G06-signed-default-devel >= 550.54.14-150400.9.50.1
  • nvidia-open-driver-G06-signed-kmp-64kb >= 550.54.14_k5.14.21_150400.24.108-150400.9.50.1
  • nvidia-open-driver-G06-signed-kmp-default >= 550.54.14_k5.14.21_150400.24.108-150400.9.50.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-770
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • kernel-firmware-nvidia-gspx-G06 >= 550.54.14-150400.9.21.1
  • nvidia-open-driver-G06-signed-default-devel >= 550.54.14-150400.9.50.1
  • nvidia-open-driver-G06-signed-kmp-default >= 550.54.14_k5.14.21_150400.24.108-150400.9.50.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP4-2024-770
SUSE Manager Proxy 4.3
  • kernel-firmware-nvidia-gspx-G06 >= 550.54.14-150400.9.21.1
  • nvidia-open-driver-G06-signed-default-devel >= 550.54.14-150400.9.50.1
  • nvidia-open-driver-G06-signed-kmp-default >= 550.54.14_k5.14.21_150400.24.108-150400.9.50.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-770
SUSE Manager Retail Branch Server 4.3
  • kernel-firmware-nvidia-gspx-G06 >= 550.54.14-150400.9.21.1
  • nvidia-open-driver-G06-signed-default-devel >= 550.54.14-150400.9.50.1
  • nvidia-open-driver-G06-signed-kmp-default >= 550.54.14_k5.14.21_150400.24.108-150400.9.50.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-770
SUSE Manager Server 4.3
  • kernel-firmware-nvidia-gspx-G06 >= 550.54.14-150400.9.21.1
  • nvidia-open-driver-G06-signed-default-devel >= 550.54.14-150400.9.50.1
  • nvidia-open-driver-G06-signed-kmp-default >= 550.54.14_k5.14.21_150400.24.108-150400.9.50.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-770
openSUSE Leap 15.5
  • kernel-firmware-nvidia-gspx-G06 >= 550.54.14-150500.11.18.1
  • nvidia-open-driver-G06-signed-64kb-devel >= 550.54.14-150500.3.36.1
  • nvidia-open-driver-G06-signed-azure-devel >= 550.54.14-150500.3.36.1
  • nvidia-open-driver-G06-signed-default-devel >= 550.54.14-150500.3.36.1
  • nvidia-open-driver-G06-signed-kmp-64kb >= 550.54.14_k5.14.21_150500.55.49-150500.3.36.1
  • nvidia-open-driver-G06-signed-kmp-azure >= 550.54.14_k5.14.21_150500.33.34-150500.3.36.1
  • nvidia-open-driver-G06-signed-kmp-default >= 550.54.14_k5.14.21_150500.55.49-150500.3.36.1
Patchnames:
openSUSE-SLE-15.5-2024-772
openSUSE Leap Micro 5.5
  • kernel-firmware-nvidia-gspx-G06 >= 550.54.14-150500.11.18.1
  • nvidia-open-driver-G06-signed-kmp-default >= 550.54.14_k5.14.21_150500.55.49-150500.3.36.1
Patchnames:
openSUSE-Leap-Micro-5.5-2024-772


SUSE Timeline for this CVE

CVE page created: Sat Dec 31 09:00:08 2022
CVE page last modified: Wed Mar 6 00:38:40 2024