Lucene search

K
vulnrichmentNvidiaVULNRICHMENT:CVE-2024-0088
HistoryMay 09, 2024 - 9:51 p.m.

CVE-2024-0088 CVE

2024-05-0921:51:36
CWE-119
nvidia
github.com
4
nvidia triton inference server
vulnerability
shared memory
improper memory access
denial of service
data tampering

CVSS3

5.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:H

AI Score

6.8

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

NVIDIA Triton Inference Server for Linux contains a vulnerability in shared memory APIs, where a user can cause an improper memory access issue by a network API. A successful exploit of this vulnerability might lead to denial of service and data tampering.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:nvidia:triton_inference_server:*:*:*:*:*:*:*:*"
    ],
    "vendor": "nvidia",
    "product": "triton_inference_server",
    "versions": [
      {
        "status": "affected",
        "version": "20.10",
        "versionType": "custom",
        "lessThanOrEqual": "24.03"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

5.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:H

AI Score

6.8

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-0088