Lucene search

K
nvidiaNvidiaNVIDIA:5535
HistoryMay 01, 2024 - 12:00 a.m.

Security Bulletin: Triton Inference Server - April 2024

2024-05-0100:00:00
nvidia.custhelp.com
11
nvidia triton inference server
software update
linux
critical vulnerabilities
logging
tracing api
shared memory apis
secure deployment guide
cve-2024-0087
cve-2024-0100
cve-2024-0088

7.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

8.7%

NVIDIA has released a software update for NVIDIA Triton Inference Server to address the issue disclosed in this bulletin. To protect your system, install the latest release from the Triton Inference Server Releases page on GitHub, and view the Secure Deployment Considerations Guide.

Go to NVIDIA Product Security.

Details

This section provides a summary of potential vulnerabilities that this security update addresses and their impact. The description uses CWE™, and the base score and vector use CVSS v3.1 standards.


CVE ID Description Vector Base Score Severity CWE Impacts

CVE-2024-0087

| NVIDIA Triton Inference Server for Linux contains a vulnerability where a user can set the logging location to an arbitrary file. If this file exists, logs are appended to the file. A successful exploit of this vulnerability might lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering. | AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:H | 9.0 | Critical | CWE-73 | Code execution, denial of service, escalation of privileges, information disclosure, data tampering
CVE-2024-0100 | NVIDIA Triton Inference Server for Linux contains a vulnerability in the tracing API, where a user can corrupt system files. A successful exploit of this vulnerability might lead to denial of service and data tampering. | AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H | 6.5 | Medium | CWE-73 | Denial of service, data tampering
CVE-2024-0088 | NVIDIA Triton Inference Server for Linux contains a vulnerability in shared memory APIs, where a user can cause an improper memory access issue by a network API. A successful exploit of this vulnerability might lead to denial of service and data tampering. | AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:H | 5.5 | Medium | CWE-119 | Denial of service, data tampering

The NVIDIA risk assessment is based on an average of risk across a diverse set of installed systems and may not represent the true risk to your local installation. NVIDIA recommends consulting a security or IT professional to evaluate the risk to your specific configuration.

Security Updates

The following tables list the NVIDIA systems affected, firmware versions affected, and the updated version that includes this security update.

CVE IDs Addressed Affected Products Platform or OS Affected Versions Updated Version

CVE-2024-0087

| NVIDIA Triton Inference Server | Linux | 22.09 to 24.03 | 24.04
CVE-2024-0088 | NVIDIA Triton Inference Server | Linux | 20.10 to 24.03 | 24.04
CVE-2024-0100 | NVIDIA Triton Inference Server | Linux | 22.09 to 24.03 | 24.04

Notes

  • Users deploying NVIDIA Triton Inference Server in production settings should follow the Secure Deployment Considerations Guide and ensure that logging and shared memory APIs are protected for use by authorized users.

Acknowledgements

NVIDIA thanks the following finders for reporting these issues:

  • CVE-2024‑0087: pinkdraconian, lawliet and Zhiniang Peng (@edwardzpeng) - Sangfor
  • CVE-2024-0088: lawliet and Zhiniang Peng (@edwardzpeng) - Sangfor
CPENameOperatorVersion
linuxlt24.04

7.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

8.7%

Related for NVIDIA:5535