Lucene search

K
cvelistNvidiaCVELIST:CVE-2024-0095
HistoryJun 13, 2024 - 9:16 p.m.

CVE-2024-0095 CVE

2024-06-1321:16:51
CWE-117
nvidia
www.cve.org
1
nvidia
triton inference server
vulnerability
forged logs
executable commands
code execution
denial of service
escalation of privileges
information disclosure
data tampering

9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:H

0.0004 Low

EPSS

Percentile

9.0%

NVIDIA Triton Inference Server for Linux and Windows contains a vulnerability where a user can inject forged logs and executable commands by injecting arbitrary data as a new log entry. A successful exploit of this vulnerability might lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "NVIDIA Triton Inference Server",
    "vendor": "nvidia",
    "versions": [
      {
        "status": "affected",
        "version": "20.10 to 24.04"
      }
    ]
  }
]

9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:H

0.0004 Low

EPSS

Percentile

9.0%

Related for CVELIST:CVE-2024-0095