Lucene search

K
cvelistNvidiaCVELIST:CVE-2024-0088
HistoryMay 09, 2024 - 9:51 p.m.

CVE-2024-0088 CVE

2024-05-0921:51:36
CWE-119
nvidia
www.cve.org
nvidia
triton inference server
vulnerability
memory access
denial of service
data tampering

5.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:H

6.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

NVIDIA Triton Inference Server for Linux contains a vulnerability in shared memory APIs, where a user can cause an improper memory access issue by a network API. A successful exploit of this vulnerability might lead to denial of service and data tampering.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "NVIDIA Triton Inference Server",
    "vendor": "nvidia",
    "versions": [
      {
        "status": "affected",
        "version": "20.10 to 24.03"
      }
    ]
  }
]

5.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:H

6.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

Related for CVELIST:CVE-2024-0088