llama.cpp 中未初始化变量的利用漏洞 (CVE-2024-32878)

CVE编号

CVE-2024-32878

利用情况

暂无

补丁情况

N/A

披露时间

2024-04-27
漏洞描述
Llama.cpp is LLM inference in C/C++. There is a use of uninitialized heap variable vulnerability in gguf_init_from_file, the code will free this uninitialized variable later. In a simple POC, it will directly cause a crash. If the file is carefully constructed, it may be possible to control this uninitialized value and cause arbitrary address free problems. This may further lead to be exploited. Causes llama.cpp to crash (DoS) and may even lead to arbitrary code execution (RCE). This vulnerability has been patched in commit b2740.

解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
CVSS3评分
7.1
  • 攻击路径
    网络
  • 攻击复杂度
  • 权限要求
  • 影响范围
    未更改
  • 用户交互
    需要
  • 可用性
  • 保密性
  • 完整性
CWE-ID 漏洞类型
阿里云安全产品覆盖情况