CVE-2024-32878

CVSS V2 None CVSS V3 None
Description
Llama.cpp is LLM inference in C/C++. There is a use of uninitialized heap variable vulnerability in gguf_init_from_file, the code will free this uninitialized variable later. In a simple POC, it will directly cause a crash. If the file is carefully constructed, it may be possible to control this uninitialized value and cause arbitrary address free problems. This may further lead to be exploited. Causes llama.cpp to crash (DoS) and may even lead to arbitrary code execution (RCE). This vulnerability has been patched in commit b2740.
Overview
  • CVE ID
  • CVE-2024-32878
  • Assigner
  • GitHub_M
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-04-26T20:31:53.813Z
  • Last Modified Date
  • 2024-04-26T20:31:53.813Z
History
Created Old Value New Value Data Type Notes
2024-06-26 08:43:17 Added to TrackCVE