A vulnerability classified as critical has been found in Meta Llama Stack. Affected is an unknown function of the component Pickle Handler. The manipulation leads to deserialization.

This vulnerability is traded as CVE-2024-50050. It is possible to launch the attack remotely. There is no exploit available.

It is recommended to apply a patch to fix this issue.