May 19, 2024

Nvidia has released a security patches addressing critical vulnerabilities in its Triton Inference Server, AI inference streamline across various environments. The vulnerabilities, if exploited, could lead to severe security breaches including unauthorized code execution, denial of service, and data tampering.

The most severe issue, identified as CVE-2024-0087 and with a CVSS score of 9.0 , involves a vulnerability where users can redirect logging output to any file. This flaw affects versions from 22.09 to 24.03 of the Triton Inference Server. Attackers exploiting this could append logs to system files, potentially leading to escalated privileges, code execution, and information disclosure.

Advertisements

Nvidia also disclosed two other significant vulnerabilities:

CVE-2024-0100 with a CVSS 6.5: This vulnerability resides in the tracing API of the Triton Inference Server, where manipulations could corrupt system files, leading primarily to denial of service and further data tampering. This flaw impacts versions 20.10 to 24.03.

CVE-2024-0088 with a CVSS 5.5: A less severe but still notable vulnerability linked to shared memory APIs, which could allow attackers to trigger improper memory access issues through network APIs, potentially causing denial of service and data tampering. This affects versions 22.09 to 24.03.

Nvidia has swiftly issued updates with the release of version 24.04, which patches these security holes. The company has urged all users to update their installations to the latest version to mitigate these risks.

Advertisements

Nvidia Triton Inference Server is a critical component of NVIDIA AI Enterprise, offering support for a range of deep learning and machine learning frameworks such as TensorRT, TensorFlow, PyTorch, and ONNX. Its optimized performance for various query types makes it a backbone for many AI-driven businesses and applications.

Users of affected versions should upgrade to version 24.04 immediately and review system logs for any anomalies that might suggest previous exploitations of these vulnerabilities.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Discover more from TheCyberThrone

Subscribe now to keep reading and get access to the full archive.

Continue reading