ghsa-wr9h-g72x-mwhm
Vulnerability from github
Published
2025-10-07 17:24
Modified
2025-10-07 17:24
Severity ?
VLAI Severity ?
Summary
vLLM is vulnerable to timing attack at bearer auth
Details
Summary
The API key support in vLLM performed validation using a method that was vulnerable to a timing attack. This could potentially allow an attacker to discover a valid API key using an approach more efficient than brute force.
Details
https://github.com/vllm-project/vllm/blob/4b946d693e0af15740e9ca9c0e059d5f333b1083/vllm/entrypoints/openai/api_server.py#L1270-L1274
API key validation used a string comparison that will take longer the more characters the provided API key gets correct. Data analysis across many attempts can allow an attacker to determine when it finds the next correct character in the key sequence.
Impact
Deployments relying on vLLM's built-in API key validation are vulnerable to authentication bypass using this technique.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "vllm" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.11.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-59425" ], "database_specific": { "cwe_ids": [ "CWE-385" ], "github_reviewed": true, "github_reviewed_at": "2025-10-07T17:24:47Z", "nvd_published_at": "2025-10-07T14:15:38Z", "severity": "HIGH" }, "details": "### Summary\nThe API key support in vLLM performed validation using a method that was vulnerable to a timing attack. This could potentially allow an attacker to discover a valid API key using an approach more efficient than brute force.\n\n### Details\nhttps://github.com/vllm-project/vllm/blob/4b946d693e0af15740e9ca9c0e059d5f333b1083/vllm/entrypoints/openai/api_server.py#L1270-L1274\n\nAPI key validation used a string comparison that will take longer the more characters the provided API key gets correct. Data analysis across many attempts can allow an attacker to determine when it finds the next correct character in the key sequence.\n \n### Impact\nDeployments relying on vLLM\u0027s built-in API key validation are vulnerable to authentication bypass using this technique.", "id": "GHSA-wr9h-g72x-mwhm", "modified": "2025-10-07T17:24:47Z", "published": "2025-10-07T17:24:47Z", "references": [ { "type": "WEB", "url": "https://github.com/vllm-project/vllm/security/advisories/GHSA-wr9h-g72x-mwhm" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59425" }, { "type": "WEB", "url": "https://github.com/vllm-project/vllm/commit/ee10d7e6ff5875386c7f136ce8b5f525c8fcef48" }, { "type": "PACKAGE", "url": "https://github.com/vllm-project/vllm" }, { "type": "WEB", "url": "https://github.com/vllm-project/vllm/blob/4b946d693e0af15740e9ca9c0e059d5f333b1083/vllm/entrypoints/openai/api_server.py#L1270-L1274" }, { "type": "WEB", "url": "https://github.com/vllm-project/vllm/releases/tag/v0.11.0" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ], "summary": "vLLM is vulnerable to timing attack at bearer auth" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…