// For flags

CVE-2024-0081

 

Severity Score

8.6
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Attend
*SSVC
Descriptions

NVIDIA NeMo framework for Ubuntu contains a vulnerability in tools/asr_webapp where an attacker may cause an allocation of resources without limits or throttling. A successful exploit of this vulnerability may lead to a server-side denial of service.

El framework NVIDIA NeMo para Ubuntu contiene una vulnerabilidad en tools/asr_webapp donde un atacante puede provocar una asignación de recursos sin límites ni estrangulaciones. Una explotación exitosa de esta vulnerabilidad puede provocar una denegación de servicio del lado del servidor.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
None
Integrity
None
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Attend
Exploitation
None
Automatable
Yes
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2023-12-02 CVE Reserved
  • 2024-04-05 CVE Published
  • 2024-04-06 EPSS Updated
  • 2024-08-01 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-770: Allocation of Resources Without Limits or Throttling
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
NVIDIA
Search vendor "NVIDIA"
NeMo
Search vendor "NVIDIA" for product "NeMo"
1.22.0
Search vendor "NVIDIA" for product "NeMo" and version "1.22.0"
en
Affected