llama.cpp provides LLM inference in C/C++. The unsafe `type` member in the `rpc_tensor` structure can cause `global-buffer-overflow`. This vulnerability may lead to memory data leakage. The vulnerability is fixed in b3561.
History

Thu, 15 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
Weaknesses CWE-401

Tue, 13 Aug 2024 23:30:00 +0000

Type Values Removed Values Added
References
Metrics threat_severity

None

threat_severity

Moderate


Tue, 13 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Ggerganov
Ggerganov llama.cpp
CPEs cpe:2.3:a:ggerganov:llama.cpp:*:*:*:*:*:*:*:*
Vendors & Products Ggerganov
Ggerganov llama.cpp
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 12 Aug 2024 15:15:00 +0000

Type Values Removed Values Added
Description llama.cpp provides LLM inference in C/C++. The unsafe `type` member in the `rpc_tensor` structure can cause `global-buffer-overflow`. This vulnerability may lead to memory data leakage. The vulnerability is fixed in b3561.
Title llama.cpp global-buffer-overflow in ggml_type_size
Weaknesses CWE-125
References
Metrics cvssV3_1

{'score': 5.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-08-12T15:02:40.980Z

Updated: 2024-08-13T14:07:30.334Z

Reserved: 2024-08-02T14:13:04.616Z

Link: CVE-2024-42477

cve-icon Vulnrichment

Updated: 2024-08-13T14:07:13.525Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-12T15:15:21.050

Modified: 2024-08-15T14:02:23.130

Link: CVE-2024-42477

cve-icon Redhat

Severity : Moderate

Publid Date: 2024-08-12T00:00:00Z

Links: CVE-2024-42477 - Bugzilla