Skip to content

NVIDIA Triton Inference Server for Linux contains a...

Moderate severity Unreviewed Published May 14, 2024 to the GitHub Advisory Database • Updated May 14, 2024

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

NVIDIA Triton Inference Server for Linux contains a vulnerability in the tracing API, where a user can corrupt system files. A successful exploit of this vulnerability might lead to denial of service and data tampering.

References

Published by the National Vulnerability Database May 14, 2024
Published to the GitHub Advisory Database May 14, 2024
Last updated May 14, 2024

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

Weaknesses

CVE ID

CVE-2024-0100

GHSA ID

GHSA-rw4r-2f9m-m4gf

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.