All the vulnerabilites related to vllm-project - vllm
cve-2025-25183
Vulnerability from cvelistv5
Published
2025-02-07 19:59
Modified
2025-02-12 20:51
Severity ?
EPSS score ?
Summary
vLLM using built-in hash() from Python 3.12 leads to predictable hash collisions in vLLM prefix cache
References
▼ | URL | Tags |
---|---|---|
https://github.com/vllm-project/vllm/security/advisories/GHSA-rm76-4mrf-v9r8 | x_refsource_CONFIRM | |
https://github.com/vllm-project/vllm/pull/12621 | x_refsource_MISC | |
https://github.com/python/cpython/commit/432117cd1f59c76d97da2eaff55a7d758301dbc7 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
vllm-project | vllm |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-25183", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-07T20:33:57.205558Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-12T20:51:46.402Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "vllm", "vendor": "vllm-project", "versions": [ { "status": "affected", "version": "\u003c 0.7.2" } ] } ], "descriptions": [ { "lang": "en", "value": "vLLM is a high-throughput and memory-efficient inference and serving engine for LLMs. Maliciously constructed statements can lead to hash collisions, resulting in cache reuse, which can interfere with subsequent responses and cause unintended behavior. Prefix caching makes use of Python\u0027s built-in hash() function. As of Python 3.12, the behavior of hash(None) has changed to be a predictable constant value. This makes it more feasible that someone could try exploit hash collisions. The impact of a collision would be using cache that was generated using different content. Given knowledge of prompts in use and predictable hashing behavior, someone could intentionally populate the cache using a prompt known to collide with another prompt in use. This issue has been addressed in version 0.7.2 and all users are advised to upgrade. There are no known workarounds for this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-354", "description": "CWE-354: Improper Validation of Integrity Check Value", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-07T19:59:01.370Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/vllm-project/vllm/security/advisories/GHSA-rm76-4mrf-v9r8", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/vllm-project/vllm/security/advisories/GHSA-rm76-4mrf-v9r8" }, { "name": "https://github.com/vllm-project/vllm/pull/12621", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vllm-project/vllm/pull/12621" }, { "name": "https://github.com/python/cpython/commit/432117cd1f59c76d97da2eaff55a7d758301dbc7", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/python/cpython/commit/432117cd1f59c76d97da2eaff55a7d758301dbc7" } ], "source": { "advisory": "GHSA-rm76-4mrf-v9r8", "discovery": "UNKNOWN" }, "title": "vLLM using built-in hash() from Python 3.12 leads to predictable hash collisions in vLLM prefix cache" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-25183", "datePublished": "2025-02-07T19:59:01.370Z", "dateReserved": "2025-02-03T19:30:53.399Z", "dateUpdated": "2025-02-12T20:51:46.402Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-46560
Vulnerability from cvelistv5
Published
2025-04-30 00:24
Modified
2025-04-30 13:09
Severity ?
EPSS score ?
Summary
vLLM phi4mm: Quadratic Time Complexity in Input Token Processing leads to denial of service
References
Impacted products
▼ | Vendor | Product |
---|---|---|
vllm-project | vllm |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-46560", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-30T13:09:10.349287Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-30T13:09:13.422Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/vllm-project/vllm/security/advisories/GHSA-vc6m-hm49-g9qg" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "vllm", "vendor": "vllm-project", "versions": [ { "status": "affected", "version": "\u003e= 0.8.0, \u003c 0.8.5" } ] } ], "descriptions": [ { "lang": "en", "value": "vLLM is a high-throughput and memory-efficient inference and serving engine for LLMs. Versions starting from 0.8.0 and prior to 0.8.5 are affected by a critical performance vulnerability in the input preprocessing logic of the multimodal tokenizer. The code dynamically replaces placeholder tokens (e.g., \u003c|audio_|\u003e, \u003c|image_|\u003e) with repeated tokens based on precomputed lengths. Due to \u200b\u200binefficient list concatenation operations\u200b\u200b, the algorithm exhibits \u200b\u200bquadratic time complexity (O(n\u00b2))\u200b\u200b, allowing malicious actors to trigger resource exhaustion via specially crafted inputs. This issue has been patched in version 0.8.5." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1333", "description": "CWE-1333: Inefficient Regular Expression Complexity", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-30T00:24:53.750Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/vllm-project/vllm/security/advisories/GHSA-vc6m-hm49-g9qg", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/vllm-project/vllm/security/advisories/GHSA-vc6m-hm49-g9qg" }, { "name": "https://github.com/vllm-project/vllm/blob/8cac35ba435906fb7eb07e44fe1a8c26e8744f4e/vllm/model_executor/models/phi4mm.py#L1182-L1197", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vllm-project/vllm/blob/8cac35ba435906fb7eb07e44fe1a8c26e8744f4e/vllm/model_executor/models/phi4mm.py#L1182-L1197" } ], "source": { "advisory": "GHSA-vc6m-hm49-g9qg", "discovery": "UNKNOWN" }, "title": "vLLM phi4mm: Quadratic Time Complexity in Input Token Processing\u200b leads to denial of service" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-46560", "datePublished": "2025-04-30T00:24:53.750Z", "dateReserved": "2025-04-24T21:10:48.174Z", "dateUpdated": "2025-04-30T13:09:13.422Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-29770
Vulnerability from cvelistv5
Published
2025-03-19 15:31
Modified
2025-03-19 20:15
Severity ?
EPSS score ?
Summary
vLLM denial of service via outlines unbounded cache on disk
References
Impacted products
▼ | Vendor | Product |
---|---|---|
vllm-project | vllm |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-29770", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-19T20:14:04.764365Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-19T20:15:47.505Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "vllm", "vendor": "vllm-project", "versions": [ { "status": "affected", "version": "\u003c 0.8.0" } ] } ], "descriptions": [ { "lang": "en", "value": "vLLM is a high-throughput and memory-efficient inference and serving engine for LLMs. The outlines library is one of the backends used by vLLM to support structured output (a.k.a. guided decoding). Outlines provides an optional cache for its compiled grammars on the local filesystem. This cache has been on by default in vLLM. Outlines is also available by default through the OpenAI compatible API server. The affected code in vLLM is vllm/model_executor/guided_decoding/outlines_logits_processors.py, which unconditionally uses the cache from outlines. A malicious user can send a stream of very short decoding requests with unique schemas, resulting in an addition to the cache for each request. This can result in a Denial of Service if the filesystem runs out of space. Note that even if vLLM was configured to use a different backend by default, it is still possible to choose outlines on a per-request basis using the guided_decoding_backend key of the extra_body field of the request. This issue applies only to the V0 engine and is fixed in 0.8.0." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770: Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-19T15:31:00.403Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/vllm-project/vllm/security/advisories/GHSA-mgrm-fgjv-mhv8", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/vllm-project/vllm/security/advisories/GHSA-mgrm-fgjv-mhv8" }, { "name": "https://github.com/vllm-project/vllm/pull/14837", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vllm-project/vllm/pull/14837" }, { "name": "https://github.com/vllm-project/vllm/blob/53be4a863486d02bd96a59c674bbec23eec508f6/vllm/model_executor/guided_decoding/outlines_logits_processors.py", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vllm-project/vllm/blob/53be4a863486d02bd96a59c674bbec23eec508f6/vllm/model_executor/guided_decoding/outlines_logits_processors.py" } ], "source": { "advisory": "GHSA-mgrm-fgjv-mhv8", "discovery": "UNKNOWN" }, "title": "vLLM denial of service via outlines unbounded cache on disk" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-29770", "datePublished": "2025-03-19T15:31:00.403Z", "dateReserved": "2025-03-11T14:23:00.474Z", "dateUpdated": "2025-03-19T20:15:47.505Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-24357
Vulnerability from cvelistv5
Published
2025-01-27 17:38
Modified
2025-02-12 20:41
Severity ?
EPSS score ?
Summary
vLLM allows a malicious model RCE by torch.load in hf_model_weights_iterator
References
▼ | URL | Tags |
---|---|---|
https://github.com/vllm-project/vllm/security/advisories/GHSA-rh4j-5rhw-hr54 | x_refsource_CONFIRM | |
https://github.com/vllm-project/vllm/pull/12366 | x_refsource_MISC | |
https://github.com/vllm-project/vllm/commit/d3d6bb13fb62da3234addf6574922a4ec0513d04 | x_refsource_MISC | |
https://pytorch.org/docs/stable/generated/torch.load.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
vllm-project | vllm |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-24357", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T18:20:10.107207Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-12T20:41:36.324Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "vllm", "vendor": "vllm-project", "versions": [ { "status": "affected", "version": "\u003c 0.7.0" } ] } ], "descriptions": [ { "lang": "en", "value": "vLLM is a library for LLM inference and serving. vllm/model_executor/weight_utils.py implements hf_model_weights_iterator to load the model checkpoint, which is downloaded from huggingface. It uses the torch.load function and the weights_only parameter defaults to False. When torch.load loads malicious pickle data, it will execute arbitrary code during unpickling. This vulnerability is fixed in v0.7.0." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502: Deserialization of Untrusted Data", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-27T17:38:20.070Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/vllm-project/vllm/security/advisories/GHSA-rh4j-5rhw-hr54", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/vllm-project/vllm/security/advisories/GHSA-rh4j-5rhw-hr54" }, { "name": "https://github.com/vllm-project/vllm/pull/12366", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vllm-project/vllm/pull/12366" }, { "name": "https://github.com/vllm-project/vllm/commit/d3d6bb13fb62da3234addf6574922a4ec0513d04", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vllm-project/vllm/commit/d3d6bb13fb62da3234addf6574922a4ec0513d04" }, { "name": "https://pytorch.org/docs/stable/generated/torch.load.html", "tags": [ "x_refsource_MISC" ], "url": "https://pytorch.org/docs/stable/generated/torch.load.html" } ], "source": { "advisory": "GHSA-rh4j-5rhw-hr54", "discovery": "UNKNOWN" }, "title": "vLLM allows a malicious model RCE by torch.load in hf_model_weights_iterator" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-24357", "datePublished": "2025-01-27T17:38:20.070Z", "dateReserved": "2025-01-20T15:18:26.988Z", "dateUpdated": "2025-02-12T20:41:36.324Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9053
Vulnerability from cvelistv5
Published
2025-03-20 10:09
Modified
2025-03-20 18:37
Severity ?
EPSS score ?
Summary
Remote Code Execution in vllm-project/vllm
References
Impacted products
▼ | Vendor | Product |
---|---|---|
vllm-project | vllm-project/vllm |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-9053", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-03-20T17:51:26.302436Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-20T18:37:33.620Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "vllm-project/vllm", "vendor": "vllm-project", "versions": [ { "lessThanOrEqual": "latest", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "vllm-project vllm version 0.6.0 contains a vulnerability in the AsyncEngineRPCServer() RPC server entrypoints. The core functionality run_server_loop() calls the function _make_handler_coro(), which directly uses cloudpickle.loads() on received messages without any sanitization. This can result in remote code execution by deserializing malicious pickle data." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-20T10:09:33.924Z", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntr_ai" }, "references": [ { "url": "https://huntr.com/bounties/75a544f3-34a3-4da0-b5a3-1495cb031e09" } ], "source": { "advisory": "75a544f3-34a3-4da0-b5a3-1495cb031e09", "discovery": "EXTERNAL" }, "title": "Remote Code Execution in vllm-project/vllm" } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntr_ai", "cveId": "CVE-2024-9053", "datePublished": "2025-03-20T10:09:33.924Z", "dateReserved": "2024-09-20T18:43:46.911Z", "dateUpdated": "2025-03-20T18:37:33.620Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-32444
Vulnerability from cvelistv5
Published
2025-04-30 00:25
Modified
2025-04-30 13:08
Severity ?
EPSS score ?
Summary
vLLM Vulnerable to Remote Code Execution via Mooncake Integration
References
Impacted products
▼ | Vendor | Product |
---|---|---|
vllm-project | vllm |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-32444", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-30T13:08:21.425422Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-30T13:08:35.928Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "vllm", "vendor": "vllm-project", "versions": [ { "status": "affected", "version": "\u003e= 0.6.5, \u003c 0.8.5" } ] } ], "descriptions": [ { "lang": "en", "value": "vLLM is a high-throughput and memory-efficient inference and serving engine for LLMs. Versions starting from 0.6.5 and prior to 0.8.5, having vLLM integration with mooncake, are vulnerable to remote code execution due to using pickle based serialization over unsecured ZeroMQ sockets. The vulnerable sockets were set to listen on all network interfaces, increasing the likelihood that an attacker is able to reach the vulnerable ZeroMQ sockets to carry out an attack. vLLM instances that do not make use of the mooncake integration are not vulnerable. This issue has been patched in version 0.8.5." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502: Deserialization of Untrusted Data", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-30T00:25:00.655Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/vllm-project/vllm/security/advisories/GHSA-hj4w-hm2g-p6w5", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/vllm-project/vllm/security/advisories/GHSA-hj4w-hm2g-p6w5" }, { "name": "https://github.com/vllm-project/vllm/security/advisories/GHSA-x3m8-f7g5-qhm7", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vllm-project/vllm/security/advisories/GHSA-x3m8-f7g5-qhm7" }, { "name": "https://github.com/vllm-project/vllm/commit/a5450f11c95847cf51a17207af9a3ca5ab569b2c", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vllm-project/vllm/commit/a5450f11c95847cf51a17207af9a3ca5ab569b2c" }, { "name": "https://github.com/vllm-project/vllm/blob/32b14baf8a1f7195ca09484de3008063569b43c5/vllm/distributed/kv_transfer/kv_pipe/mooncake_pipe.py#L179", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vllm-project/vllm/blob/32b14baf8a1f7195ca09484de3008063569b43c5/vllm/distributed/kv_transfer/kv_pipe/mooncake_pipe.py#L179" } ], "source": { "advisory": "GHSA-hj4w-hm2g-p6w5", "discovery": "UNKNOWN" }, "title": "vLLM Vulnerable to Remote Code Execution via Mooncake Integration" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-32444", "datePublished": "2025-04-30T00:25:00.655Z", "dateReserved": "2025-04-08T10:54:58.369Z", "dateUpdated": "2025-04-30T13:08:35.928Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-29783
Vulnerability from cvelistv5
Published
2025-03-19 15:33
Modified
2025-03-22 00:02
Severity ?
EPSS score ?
Summary
vLLM Allows Remote Code Execution via Mooncake Integration
References
▼ | URL | Tags |
---|---|---|
https://github.com/vllm-project/vllm/security/advisories/GHSA-x3m8-f7g5-qhm7 | x_refsource_CONFIRM | |
https://github.com/vllm-project/vllm/pull/14228 | x_refsource_MISC | |
https://github.com/vllm-project/vllm/commit/288ca110f68d23909728627d3100e5a8db820aa2 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
vllm-project | vllm |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-29783", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-03-19T18:30:27.510910Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-19T18:30:38.466Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "vllm", "vendor": "vllm-project", "versions": [ { "status": "affected", "version": "\u003e= 0.6.5, \u003c 0.8.0" } ] } ], "descriptions": [ { "lang": "en", "value": "vLLM is a high-throughput and memory-efficient inference and serving engine for LLMs. When vLLM is configured to use Mooncake, unsafe deserialization exposed directly over ZMQ/TCP on all network interfaces will allow attackers to execute remote code on distributed hosts. This is a remote code execution vulnerability impacting any deployments using Mooncake to distribute KV across distributed hosts. This vulnerability is fixed in 0.8.0." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502: Deserialization of Untrusted Data", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-22T00:02:54.404Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/vllm-project/vllm/security/advisories/GHSA-x3m8-f7g5-qhm7", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/vllm-project/vllm/security/advisories/GHSA-x3m8-f7g5-qhm7" }, { "name": "https://github.com/vllm-project/vllm/pull/14228", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vllm-project/vllm/pull/14228" }, { "name": "https://github.com/vllm-project/vllm/commit/288ca110f68d23909728627d3100e5a8db820aa2", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vllm-project/vllm/commit/288ca110f68d23909728627d3100e5a8db820aa2" } ], "source": { "advisory": "GHSA-x3m8-f7g5-qhm7", "discovery": "UNKNOWN" }, "title": "vLLM Allows Remote Code Execution via Mooncake Integration" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-29783", "datePublished": "2025-03-19T15:33:28.951Z", "dateReserved": "2025-03-11T14:23:00.475Z", "dateUpdated": "2025-03-22T00:02:54.404Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-30202
Vulnerability from cvelistv5
Published
2025-04-30 00:24
Modified
2025-04-30 13:16
Severity ?
EPSS score ?
Summary
Data exposure via ZeroMQ on multi-node vLLM deployment
References
▼ | URL | Tags |
---|---|---|
https://github.com/vllm-project/vllm/security/advisories/GHSA-9f8f-2vmf-885j | x_refsource_CONFIRM | |
https://github.com/vllm-project/vllm/pull/6183 | x_refsource_MISC | |
https://github.com/vllm-project/vllm/commit/a0304dc504c85f421d38ef47c64f83046a13641c | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
vllm-project | vllm |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-30202", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-30T13:16:29.868734Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-30T13:16:43.914Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "vllm", "vendor": "vllm-project", "versions": [ { "status": "affected", "version": "\u003e= 0.5.2, \u003c 0.8.5" } ] } ], "descriptions": [ { "lang": "en", "value": "vLLM is a high-throughput and memory-efficient inference and serving engine for LLMs. Versions starting from 0.5.2 and prior to 0.8.5 are vulnerable to denial of service and data exposure via ZeroMQ on multi-node vLLM deployment. In a multi-node vLLM deployment, vLLM uses ZeroMQ for some multi-node communication purposes. The primary vLLM host opens an XPUB ZeroMQ socket and binds it to ALL interfaces. While the socket is always opened for a multi-node deployment, it is only used when doing tensor parallelism across multiple hosts. Any client with network access to this host can connect to this XPUB socket unless its port is blocked by a firewall. Once connected, these arbitrary clients will receive all of the same data broadcasted to all of the secondary vLLM hosts. This data is internal vLLM state information that is not useful to an attacker. By potentially connecting to this socket many times and not reading data published to them, an attacker can also cause a denial of service by slowing down or potentially blocking the publisher. This issue has been patched in version 0.8.5." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770: Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-30T00:24:45.723Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/vllm-project/vllm/security/advisories/GHSA-9f8f-2vmf-885j", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/vllm-project/vllm/security/advisories/GHSA-9f8f-2vmf-885j" }, { "name": "https://github.com/vllm-project/vllm/pull/6183", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vllm-project/vllm/pull/6183" }, { "name": "https://github.com/vllm-project/vllm/commit/a0304dc504c85f421d38ef47c64f83046a13641c", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vllm-project/vllm/commit/a0304dc504c85f421d38ef47c64f83046a13641c" } ], "source": { "advisory": "GHSA-9f8f-2vmf-885j", "discovery": "UNKNOWN" }, "title": "Data exposure via ZeroMQ on multi-node vLLM deployment" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-30202", "datePublished": "2025-04-30T00:24:45.723Z", "dateReserved": "2025-03-18T18:15:13.849Z", "dateUpdated": "2025-04-30T13:16:43.914Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }