CVE-2024-0100

CVSS V2 None CVSS V3 None
Description
NVIDIA Triton Inference Server for Linux contains a vulnerability in the tracing API, where a user can corrupt system files. A successful exploit of this vulnerability might lead to denial of service and data tampering.
Overview
  • CVE ID
  • CVE-2024-0100
  • Assigner
  • nvidia
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-05-09T21:51:36.086Z
  • Last Modified Date
  • 2024-05-09T21:51:36.086Z
References
History
Created Old Value New Value Data Type Notes
2024-06-26 10:15:30 Added to TrackCVE