Lucene search

K
vulnrichmentGitHub_MVULNRICHMENT:CVE-2024-42477
HistoryAug 12, 2024 - 3:02 p.m.

CVE-2024-42477 llama.cpp global-buffer-overflow in ggml_type_size

2024-08-1215:02:40
CWE-125
GitHub_M
github.com
4
llama.cpp
global-buffer-overflow
ggml_type_size
memory data leakage
rpc_tensor structure
vulnerability
b3561

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6.7

Confidence

Low

EPSS

0.001

Percentile

17.7%

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

partial

llama.cpp provides LLM inference in C/C++. The unsafe type member in the rpc_tensor structure can cause global-buffer-overflow. This vulnerability may lead to memory data leakage. The vulnerability is fixed in b3561.

CNA Affected

[
  {
    "vendor": "ggerganov",
    "product": "llama.cpp",
    "versions": [
      {
        "version": "< b3561",
        "status": "affected"
      }
    ]
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:ggerganov:llama.cpp:*:*:*:*:*:*:*:*"
    ],
    "vendor": "ggerganov",
    "product": "llama.cpp",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "b3561",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6.7

Confidence

Low

EPSS

0.001

Percentile

17.7%

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-42477