A vulnerability was found in the ilab model serve component, where improper handling of the best_of parameter in the vllm JSON web API can lead to a Denial of Service (DoS). The API used for LLM-based sentence or chat completion accepts a best_of parameter to return the best completion from several options. When this parameter is set to a large value, the API does not handle timeouts or resource exhaustion properly, allowing an attacker to cause a DoS by consuming excessive system resources. This leads to the API becoming unresponsive, preventing legitimate users from accessing the service.
History

Tue, 17 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 17 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
Description No description is available for this CVE. A vulnerability was found in the ilab model serve component, where improper handling of the best_of parameter in the vllm JSON web API can lead to a Denial of Service (DoS). The API used for LLM-based sentence or chat completion accepts a best_of parameter to return the best completion from several options. When this parameter is set to a large value, the API does not handle timeouts or resource exhaustion properly, allowing an attacker to cause a DoS by consuming excessive system resources. This leads to the API becoming unresponsive, preventing legitimate users from accessing the service.
Title vllm: Denials of Service in vllm JSON web API Vllm: denials of service in vllm json web api
First Time appeared Redhat
Redhat enterprise Linux Ai
CPEs cpe:/a:redhat:enterprise_linux_ai:1
Vendors & Products Redhat
Redhat enterprise Linux Ai
References

Tue, 17 Sep 2024 11:15:00 +0000

Type Values Removed Values Added
Description No description is available for this CVE.
Title vllm: Denials of Service in vllm JSON web API
Weaknesses CWE-400
References
Metrics threat_severity

None

cvssV3_1

{'score': 6.2, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}

threat_severity

Moderate


cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2024-09-17T16:21:15.222Z

Updated: 2024-09-18T09:00:08.539Z

Reserved: 2024-09-17T08:06:08.909Z

Link: CVE-2024-8939

cve-icon Vulnrichment

Updated: 2024-09-17T19:51:17.705Z

cve-icon NVD

Status : Received

Published: 2024-09-17T17:15:11.327

Modified: 2024-09-17T17:15:11.327

Link: CVE-2024-8939

cve-icon Redhat

Severity : Moderate

Publid Date: 2024-09-17T00:00:00Z

Links: CVE-2024-8939 - Bugzilla