9.0
CRITICAL
CVE-2024-0132
NVIDIA Container Toolkit TOCTOU File System Vulnerability
Description

NVIDIA Container Toolkit 1.16.1 or earlier contains a Time-of-check Time-of-Use (TOCTOU) vulnerability when used with default configuration where a specifically crafted container image may gain access to the host file system. This does not impact use cases where CDI is used. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering.

INFO

Published Date :

Sept. 26, 2024, 6:15 a.m.

Last Modified :

Oct. 2, 2024, 2:45 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2024-0132 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nvidia nvidia_container_toolkit
2 Nvidia nvidia_gpu_operator
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-0132.

URL Resource
https://nvidia.custhelp.com/app/answers/detail/a_id/5582 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-0132 vulnerability anywhere in the article.

  • The Cyber Express
86% of Users Neglect Critical Router Security, Says Latest Survey

It is not just enough to surf the internet, but equally important to safeguard its boundaries. However, a latest survey has exposed the knowledge and preparedness of internet users. It was found that ... Read more

Published Date: Oct 03, 2024 (9 hours, 53 minutes ago)
  • europa.eu
Cyber Brief 24-10 - September 2024

Cyber Brief (September 2024)October 1, 2024 - Version: 1.0TLP:CLEARExecutive summaryWe analysed 269 open source reports for this Cyber Brief1.Relating to cyber policy and law enforcement, in Europe, l ... Read more

Published Date: Oct 01, 2024 (2 days, 3 hours ago)
  • The Cyber Express
Critical Vulnerability in NVIDIA Container Toolkit Poses Risks to Cloud Environments

A new vulnerability in NVIDIA’s software impacts over 35% of cloud environments. The NVIDIA vulnerability, designated as CVE-2024-0132, is linked to the NVIDIA Container Toolkit, a widely utilized fra ... Read more

Published Date: Oct 01, 2024 (2 days, 15 hours ago)
  • TheCyberThrone
CISA KEV Update Part VII – September 2024

The US CISA has added 4 vulnerabilities to its Known Exploited Vulnerability Catalog, based on the evidence of exploitationCVE-2019-0344 SAP Commerce Cloud Deserialization of Untrusted Data Vulnerabil ... Read more

Published Date: Oct 01, 2024 (2 days, 19 hours ago)
  • TheCyberThrone
Storm-0501 deploys Embargo Ransomware in Hybrid Cloud Environment

Security researchers from Microsoft has observed the threat actor tracked as Storm-0501 launching a multi-staged attack where they compromised hybrid cloud environments and performed lateral movement ... Read more

Published Date: Sep 30, 2024 (3 days, 6 hours ago)
  • TheCyberThrone
NVIDIA Container Toolkit TOCTOU Vulnerability CVE-2024-0132

Security researchers  from Wiz has uncovered a  critical vulnerability in the NVIDIA Container Toolkit could allow a container to escape and gain full access to the underlying host.The vulnerability t ... Read more

Published Date: Sep 30, 2024 (3 days, 9 hours ago)
  • BleepingComputer
Critical flaw in NVIDIA Container Toolkit allows full host takeover

A critical vulnerability in NVIDIA Container Toolkit impacts all AI applications in a cloud or on-premise environment that rely on it to access GPU resources. The security issue is tracked as CVE-2024 ... Read more

Published Date: Sep 29, 2024 (4 days, 7 hours ago)
  • The Hacker News
Critical NVIDIA Container Toolkit Vulnerability Could Grant Full Host Access to Attackers

Container Security / Cloud Computing A critical security flaw has been disclosed in the NVIDIA Container Toolkit that, if successfully exploited, could allow threat actors to break out of the confines ... Read more

Published Date: Sep 27, 2024 (6 days, 15 hours ago)
  • Trend Micro
First to Detect AI Threats, Including NVIDIA-powered Systems

On Wednesday, NVIDIA released updates to fix a critical vulnerability in its NVIDIA Container Toolkit, which, if exploited, could put a wide range of AI infrastructure and underlying data/secrets at r ... Read more

Published Date: Sep 27, 2024 (6 days, 21 hours ago)
  • Trend Micro
Delivering Proactive Protection Against Critical Threats to NVIDIA-powered AI Systems

On Wednesday, NVIDA released updates to fix a critical vulnerability in its NVIDIA Container Toolkit, which, if exploited, could put a wide range of AI infrastructure and underlying data/secrets at ri ... Read more

Published Date: Sep 27, 2024 (6 days, 21 hours ago)
  • Trend Micro
Trend Detects NVIDIA AI Toolkit Vulnerability

On Wednesday, NVIDIA released updates to fix a critical vulnerability in its NVIDIA Container Toolkit, which, if exploited, could put a wide range of AI infrastructure and underlying data/secrets at r ... Read more

Published Date: Sep 27, 2024 (6 days, 21 hours ago)
  • The Register
Patch now: Critical Nvidia bug allows container escape, complete host takeover

A critical bug in Nvidia's widely used Container Toolkit could allow a rogue user or software to escape their containers and ultimately take complete control of the underlying host. The flaw, tracked ... Read more

Published Date: Sep 26, 2024 (6 days, 23 hours ago)
  • Cybersecurity News
Critical CUPS Vulnerabilities Expose Linux and Other Systems to Remote Attacks

In a significant development for cybersecurity, multiple critical vulnerabilities have been discovered in CUPS (Common Unix Printing System), a widely used print server on Linux systems and other plat ... Read more

Published Date: Sep 26, 2024 (1 week ago)
  • Cybersecurity News
CVE-2024-0132 (CVSS 9.0): Critical Vulnerabilities Found in NVIDIA Container Toolkit

NVIDIA has recently issued a security bulletin addressing two vulnerabilities in its Container Toolkit (CTK), which could potentially expose organizations relying on GPU-accelerated containers to a va ... Read more

Published Date: Sep 26, 2024 (1 week ago)

The following table lists the changes that have been made to the CVE-2024-0132 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Oct. 02, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
    Changed Reference Type https://nvidia.custhelp.com/app/answers/detail/a_id/5582 No Types Assigned https://nvidia.custhelp.com/app/answers/detail/a_id/5582 Vendor Advisory
    Added CWE NIST CWE-367
    Added CPE Configuration AND OR *cpe:2.3:a:nvidia:nvidia_container_toolkit:*:*:*:*:*:*:*:* versions up to (excluding) 1.16.2 OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:nvidia:nvidia_gpu_operator:*:*:*:*:*:*:*:* versions up to (excluding) 24.6.2 OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Sep. 26, 2024

    Action Type Old Value New Value
    Added Description NVIDIA Container Toolkit 1.16.1 or earlier contains a Time-of-check Time-of-Use (TOCTOU) vulnerability when used with default configuration where a specifically crafted container image may gain access to the host file system. This does not impact use cases where CDI is used. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering.
    Added Reference NVIDIA Corporation https://nvidia.custhelp.com/app/answers/detail/a_id/5582 [No types assigned]
    Added CWE NVIDIA Corporation CWE-367
    Added CVSS V3.1 NVIDIA Corporation AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-0132 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-0132 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability