Simon Willison’s Weblog

Subscribe

Items tagged security, llama in 2024

Filters: Year: 2024 × security × llama × Sorted by date


GGML GGUF File Format Vulnerabilities. The GGML and GGUF formats are used by llama.cpp to package and distribute model weights.

Neil Archibald: “The GGML library performs insufficient validation on the input file and, therefore, contains a selection of potentially exploitable memory corruption vulnerabilities during parsing.”

These vulnerabilities were shared with the library authors on 23rd January and patches landed on the 29th.

If you have a llama.cpp or llama-cpp-python installation that’s more than a month old you should upgrade ASAP. # 26th March 2024, 6:47 am

Types

Years

Months

Tags