NVIDIA NeMo Framework Vulnerability Let Attackers Execute Remote Code

A successful exploit of this vulnerability might lead to code execution and data tampering,” states the official security bulletin. “NVIDIA NeMo Framework contains a vulnerability where a user could cause a deserialization of untrusted data by remote code execution. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. The NeMo Framework, a scalable and cloud-native generative AI platform, is widely used by researchers and developers working with large language models (LLMs), Multimodal Models, and various AI applications, including speech recognition and computer vision. NVIDIA released security patches on April 22, 2025, urging users to update immediately to mitigate potential exploitation across Windows, Linux, and macOS platforms. Security researchers note that this weakness can allow adversaries to overwrite sensitive files or introduce malicious configurations, potentially hijacking training pipelines or poisoning datasets in AI workflows. NVIDIA credited security researcher Peng Zhou from Shanghai University for reporting all three April vulnerabilities. These vulnerabilities highlight the growing importance of security in AI development frameworks as they become more central to business operations and research initiatives worldwide. This is especially concerning for a framework designed for generative AI applications, as it directly impacts the boundary between trusted and untrusted code execution environments. All three vulnerabilities share the same attack vector specifications (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L), indicating they can be exploited remotely with low attack complexity and no privileges required, though user interaction is needed. Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. This flaw, categorized as CWE-502, enables attackers to manipulate serialized objects and inject malicious code during the data processing cycle. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications. Recent attacks against Japanese organizations have revealed sophisticated hackers exploiting a zero-day vulnerability in Ivanti Connect Secure VPN appliances.

This Cyber News was published on cybersecuritynews.com. Publication date: Thu, 24 Apr 2025 14:15:06 +0000


Cyber News related to NVIDIA NeMo Framework Vulnerability Let Attackers Execute Remote Code

NVIDIA NeMo Framework Vulnerability Let Attackers Execute Remote Code - A successful exploit of this vulnerability might lead to code execution and data tampering,” states the official security bulletin. “NVIDIA NeMo Framework contains a vulnerability where a user could cause a deserialization of untrusted ...
3 hours ago Cybersecuritynews.com
Nvidia sued after video call mistake showed 'stolen' data - According to a lawsuit filed against tech giant Nvidia, senior staff member Mohammad Moniruzzaman made this error with disastrous consequences. In the course of it, Valeo claims he accidentally displayed a file proving he stole its tech secrets. The ...
1 year ago Bbc.com
Zero Trust Security Framework: Implementing Trust in Business - The Zero Trust security framework is an effective approach to enhancing security by challenging traditional notions of trust. Zero Trust Security represents a significant shift in the cybersecurity approach, challenging the conventional concept of ...
1 year ago Securityzap.com
Cohesity partners with NVIDIA to harness the power of generative AI - Cohesity announced a collaboration with NVIDIA to help organizations safely unlock the power of generative AI and data using the recently announced NVIDIA NIM microservices and by integrating NVIDIA AI Enterprise into the Cohesity Gaia platform. ...
1 year ago Helpnetsecurity.com
Cybersecurity Frameworks: What Do the Experts Have to Say? - Cybersecurity frameworks are blueprints for security programs. Typically developed by governmental organizations, industry groups, or international bodies, they take the guesswork out of developing defense strategies, providing organizations with ...
9 months ago Tripwire.com
Palo Alto Networks Prevents Data Loss at Enterprise Scale with NVIDIA - With NVIDIA accelerated computing and AI software, cybersecurity leaders like Palo Alto Networks can safeguard vast amounts of sensitive information with unprecedented speed and accuracy, ushering in a new era of AI-driven data protection. The ...
6 months ago Paloaltonetworks.com
CVE-2018-8284 - A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly, aka ".NET Framework Remote Code Injection Vulnerability." This affects Microsoft .NET Framework 2.0, Microsoft .NET Framework ...
2 years ago
CVE-2018-8202 - An elevation of privilege vulnerability exists in .NET Framework which could allow an attacker to elevate their privilege level, aka ".NET Framework Elevation of Privilege Vulnerability." This affects Microsoft .NET Framework 2.0, Microsoft ...
2 years ago
CVE-2019-0545 - An information disclosure vulnerability exists in .NET Framework and .NET Core which allows bypassing Cross-origin Resource Sharing (CORS) configurations, aka ".NET Framework Information Disclosure Vulnerability." This affects Microsoft .NET ...
2 years ago
Framework's software and firmware have been a mess, but it's working on them - Since Framework showed off its first prototypes in February 2021, we've generally been fans of the company's modular, repairable, upgradeable laptops. Not that the company's hardware releases to date have been perfect-each Framework Laptop 13 model ...
1 year ago Arstechnica.com
CVE-2018-8421 - A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input, aka ".NET Framework Remote Code Execution Vulnerability." This affects Microsoft .NET Framework 4.6, Microsoft .NET Framework 3.5, Microsoft ...
2 years ago
CVE-2018-1039 - A security feature bypass vulnerability exists in .Net Framework which could allow an attacker to bypass Device Guard, aka ".NET Framework Device Guard Security Feature Bypass Vulnerability." This affects Microsoft .NET Framework 4.7.1, ...
5 years ago
CVE-2018-8360 - An information disclosure vulnerability exists in Microsoft .NET Framework that could allow an attacker to access information in multi-tenant environments, aka ".NET Framework Information Disclosure Vulnerability." This affects Microsoft .NET ...
2 years ago
Nvidia To Build Network Of AI Chip Plants In Japan - Nvidia chief Jensen Huang says company to work with local companies to build network of AI chip plants in Japan. Nvidia is to collaborate with local companies to build a network of semiconductor manufacturing facilities in Japan to meet demand for ...
1 year ago Silicon.co.uk
New "MITRE ATT&CK-like" framework outlines software supply chain attack TTPs - A new open framework seeks to outline a comprehensive and actionable way for businesses and security teams to understand attacker behaviors and techniques specifically impacting the software supply chain. The Open Software Supply Chain Attack ...
2 years ago Csoonline.com
CVE-2018-8540 - A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly, aka ".NET Framework Remote Code Injection Vulnerability." This affects Microsoft .NET Framework 4.6, Microsoft .NET Framework ...
4 years ago
CVE-2018-0765 - A denial of service vulnerability exists when .NET and .NET Core improperly process XML documents, aka ".NET and .NET Core Denial of Service Vulnerability." This affects Microsoft .NET Framework 2.0, Microsoft .NET Framework 3.0, Microsoft ...
6 years ago
CVE-2018-8356 - A security feature bypass vulnerability exists when Microsoft .NET Framework components do not correctly validate certificates, aka ".NET Framework Security Feature Bypass Vulnerability." This affects .NET Framework 4.7.2, Microsoft .NET ...
2 years ago
What is the NIST Cybersecurity Framework? Definition from SearchSecurity - The NIST Cybersecurity Framework provides guidance on how to manage and reduce IT infrastructure security risk. NIST created the CSF to help private sector organizations in the United States develop a roadmap for critical infrastructure ...
1 year ago Techtarget.com
NVIDIA Riva Vulnerabilities Let Attackers Escalate Privileges - The update, detailed in a March 10, 2025 security bulletin, impacts all Linux deployments running Riva versions ≤2.18.0 and follows coordinated disclosure with  Trend Micro’s David Fiser and Alfredo Oliveira researchers. NVIDIA has ...
1 month ago Cybersecuritynews.com CVE-2025-23242
CVE-2018-8517 - A denial of service vulnerability exists when .NET Framework improperly handles special web requests, aka ".NET Framework Denial Of Service Vulnerability." This affects Microsoft .NET Framework 4.6, Microsoft .NET Framework 3.5, Microsoft ...
4 years ago
Building Your First Web Application with Yii Framework - In this article, we will show you, as an inspiration and example, how easy it is to create your first web application using Yii Framework, a simple yet powerful tool for beginners. Successful examples of Yii Framework developments include products ...
6 months ago Hackread.com
CVE-2022-21129 - Versions of the package nemo-appium before 0.0.9 are vulnerable to Command Injection due to improper input sanitization in the 'module.exports.setup' function. **Note:** In order to exploit this vulnerability appium-running 0.1.3 has to be ...
1 year ago
NVIDIA’s Incomplete Patch for Critical Flaw Lets Attackers Steal AI Model Data - Organizations using NVIDIA Container Toolkit or Docker on Linux are at risk, especially those running AI workloads like machine learning for healthcare, finance, or autonomous systems. A critical vulnerability in NVIDIA’s Container Toolkit, ...
1 week ago Cybersecuritynews.com CVE-2024-0132
Nvidia Targets Insider Threats with Digital Fingerprinting Technology - Nvidia recently announced a new technology to help detect and prevent insider threats. The tech, known as Digital Fingerprinting, is designed to detect unauthorized attempts to access sensitive data or systems within a company's network. The ...
2 years ago Csoonline.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)