NVIDIA CUDA Toolkit contains a vulnerability in command 'cuobjdump' where a user may cause a crash or produce incorrect output by passing a malformed ELF file. A successful exploit of this vulnerability may lead to a limited denial of service or data tampering.
History

Fri, 13 Sep 2024 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Nvidia
Nvidia cuda Toolkit
CPEs cpe:2.3:a:nvidia:cuda_toolkit:*:*:*:*:*:*:*:*
Vendors & Products Nvidia
Nvidia cuda Toolkit

Tue, 03 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 02 Sep 2024 11:15:00 +0000

Type Values Removed Values Added
Title NVIDIA CUDA Toolkit: Denial of service in NVIDIA CUDA
References
Metrics threat_severity

None

threat_severity

Moderate


Sat, 31 Aug 2024 08:45:00 +0000

Type Values Removed Values Added
Description NVIDIA CUDA Toolkit contains a vulnerability in command 'cuobjdump' where a user may cause a crash or produce incorrect output by passing a malformed ELF file. A successful exploit of this vulnerability may lead to a limited denial of service or data tampering.
Weaknesses CWE-1284
References
Metrics cvssV3_1

{'score': 4.4, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: nvidia

Published: 2024-08-31T08:30:53.815Z

Updated: 2024-09-03T13:57:05.556Z

Reserved: 2023-12-02T00:42:21.034Z

Link: CVE-2024-0111

cve-icon Vulnrichment

Updated: 2024-09-03T13:57:00.809Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-31T09:15:06.593

Modified: 2024-09-18T15:22:14.727

Link: CVE-2024-0111

cve-icon Redhat

Severity : Moderate

Publid Date: 2024-08-31T09:15:06Z

Links: CVE-2024-0111 - Bugzilla