Lucene search

K
cveTalosCVE-2024-23496
HistoryFeb 26, 2024 - 4:27 p.m.

CVE-2024-23496

2024-02-2616:27:56
CWE-190
talos
web.nvd.nist.gov
90
21
security
vulnerability
buffer overflow
code execution
cve-2024-23496
nvd
gguf library
heap-based

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

39.1%

A heap-based buffer overflow vulnerability exists in the GGUF library gguf_fread_str functionality of llama.cpp Commit 18c2e17. A specially crafted .gguf file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.

Affected configurations

Vulners
Vulnrichment
Node
llama.cppllama.cppRangeCommit 18c2e17
VendorProductVersionCPE
llama.cppllama.cpp*cpe:2.3:a:llama.cpp:llama.cpp:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "llama.cpp",
    "product": "llama.cpp",
    "versions": [
      {
        "version": "Commit 18c2e17",
        "status": "affected"
      }
    ]
  }
]

Social References

More

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

39.1%