CVE-2024-0088

May 14, 2024, 4:13 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

NVIDIA Triton Inference Server

  • UNKNOWN

Source

psirt@nvidia.com

Tags

CVE-2024-0088 details

Published : May 14, 2024, 2:39 p.m.
Last Modified : May 14, 2024, 4:13 p.m.

Description

NVIDIA Triton Inference Server for Linux contains a vulnerability in shared memory APIs, where a user can cause an improper memory access issue by a network API. A successful exploit of this vulnerability might lead to denial of service and data tampering.

CVSS Score

1 2 3 4 5.5 6 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

Base Score

5.5

Exploitability Score

Impact Score

Base Severity

MEDIUM

References

URL Source
https://nvidia.custhelp.com/app/answers/detail/a_id/5535 psirt@nvidia.com
This website uses the NVD API, but is not approved or certified by it.