NVIDIA Container Toolkit Remote Code Execution Vulnerability


NVIDIA has disclosed critical vulnerabilities in its Container Toolkit, potentially allowing attackers to execute remote code.

The vulnerabilities, identified as CVE-2024-0132 and CVE-2024-0133, affect all versions of the NVIDIA Container Toolkit up to and including version 1.16.1.

EHA

The most severe of these, CVE-2024-0132, is a Time-of-check, Time-of-use (TOCTOU) vulnerability.

This flaw can be exploited when the toolkit is used with its default configuration, allowing a specially crafted container image to gain unauthorized access to the host file system.

Successful exploitation can lead to severe consequences, including remote code execution, denial of service, escalation of privileges, information disclosure, and data tampering.

Free Webinar on How to Protect Small Businesses Against Advanced Cyberthreats -> Free Registration

This vulnerability has been given a critical severity rating with a base score of 9.0, according to the Common Vulnerability Scoring System (CVSS).

CVE-2024-0133 presents a less severe but still significant risk. An attacker can create empty files on the host file system through a crafted container image.

While this vulnerability primarily leads to data tampering, it has been rated with a medium severity and a CVSS base score of 4.1.

These vulnerabilities do not impact use cases where the Container Device Interface (CDI) is utilized. However, for configurations relying on default settings, the risk remains substantial.

NVIDIA has urged users to evaluate their specific configurations to understand the potential impact.

To mitigate these risks, NVIDIA recommends updating to version 1.16.2 of the Container Toolkit and version 24.6.2 of the NVIDIA GPU Operator. These updates address the vulnerabilities by implementing necessary patches that prevent exploitation.

The discovery of these vulnerabilities highlights ongoing security challenges within containerized environments. As containers become increasingly integral to cloud-native applications, ensuring their security is paramount.

Companies relying on NVIDIA’s toolkit are advised to apply updates and review their security configurations promptly.

NVIDIA has emphasized its commitment to security by providing timely patches and detailed guidance through its product security page.

Users are encouraged to stay informed about potential vulnerabilities and apply recommended updates as soon as they become available.

While these vulnerabilities pose significant risks, prompt action and adherence to NVIDIA’s guidance can effectively mitigate potential threats, ensuring continued security in containerized deployments.

Analyse Any Suspicious Links Using ANY.RUN’s New Safe Browsing Tool: Try It for Free



Source link