Lucene search

K
cve[email protected]CVE-2024-0100
HistoryMay 14, 2024 - 2:39 p.m.

CVE-2024-0100

2024-05-1414:39:31
CWE-73
web.nvd.nist.gov
35
nvidia
triton inference server
tracing api
vulnerability
denial of service
data tampering

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

8.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

NVIDIA Triton Inference Server for Linux contains a vulnerability in the tracing API, where a user can corrupt system files. A successful exploit of this vulnerability might lead to denial of service and data tampering.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "NVIDIA Triton Inference Server",
    "vendor": "nvidia",
    "versions": [
      {
        "status": "affected",
        "version": "22.09 to 24.03"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

8.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for CVE-2024-0100