CVE-2024-42477

Aug. 12, 2024, 6:57 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

UNKNOWN

Source

security-advisories@github.com

Tags

CVE-2024-42477 details

Published : Aug. 12, 2024, 3:15 p.m.
Last Modified : Aug. 12, 2024, 6:57 p.m.

Description

llama.cpp provides LLM inference in C/C++. The unsafe `type` member in the `rpc_tensor` structure can cause `global-buffer-overflow`. This vulnerability may lead to memory data leakage. The vulnerability is fixed in b3561.

CVSS Score

1 2 3 4 5.3 6 7 8 9 10

Weakness

Weakness Name Description
CWE-125 Out-of-bounds Read The product reads data past the end, or before the beginning, of the intended buffer.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

Base Score

5.3

Exploitability Score

3.9

Impact Score

1.4

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.