CVE-2024-0116

Oct. 1, 2024, 5:15 a.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

NVIDIA Triton Inference Server

Source

psirt@nvidia.com

Tags

CVE-2024-0116 details

Published : Oct. 1, 2024, 5:15 a.m.
Last Modified : Oct. 1, 2024, 5:15 a.m.

Description

NVIDIA Triton Inference Server contains a vulnerability where a user may cause an out-of-bounds read issue by releasing a shared memory region while it is in use. A successful exploit of this vulnerability may lead to denial of service.

CVSS Score

1 2 3 4.9 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-125 Out-of-bounds Read The product reads data past the end, or before the beginning, of the intended buffer.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

Base Score

4.9

Exploitability Score

1.2

Impact Score

3.6

Base Severity

MEDIUM

References

URL Source
https://nvidia.custhelp.com/app/answers/detail/a_id/5565 psirt@nvidia.com
This website uses the NVD API, but is not approved or certified by it.