CVE-2025-61620
Chainguard vulnerability analysis and mitigation

Overview

A resource-exhaustion (denial-of-service) vulnerability exists in vLLM's OpenAI-Compatible Server, identified as CVE-2025-61620. The vulnerability was discovered and disclosed on October 7, 2025, affecting vLLM versions >= 0.5.1 and < 0.11.0. The issue stems from improper handling of Jinja templates via the chattemplate and chattemplate_kwargs parameters in the server implementation (Miggo Database).

Technical details

The vulnerability has been assigned a CVSS v3.1 score of 6.5 with the vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H. The issue occurs in the chat completion functionality where the server accepts user-supplied Jinja templates through both chattemplate parameter and chattemplate_kwargs. The implementation allows dictionary updates via dict.update, which can enable attackers to overwrite existing template configurations. The vulnerability is tracked under GHSA-6fvq-23cw-5628 and is categorized as CWE-400 (Miggo Database, Red Hat Security).

Impact

When exploited, this vulnerability can lead to a denial-of-service condition by exhausting CPU and memory resources through maliciously crafted Jinja templates. The impact is particularly severe as it can render the server unresponsive to legitimate requests, affecting the availability of applications using vLLM. The vulnerability requires authenticated access or the ability to supply templates to the vLLM server (Red Hat Security).

Mitigation and workarounds

The vulnerability has been patched in vLLM version 0.11.0. The fix includes the introduction of a trustrequestchattemplate flag and a new resolvechattemplatekwargs function to sanitize keyword arguments. Organizations are advised to upgrade to the patched version. The fix is available through GitHub pull request #25794 (Miggo Database).

Additional resources


SourceThis report was generated using AI

Related Chainguard vulnerabilities:

CVE ID

Severity

Score

Technologies

Component name

CISA KEV exploit

Has fix

Published date

CVE-2025-64751MEDIUM5.8
  • WolfiWolfi
  • openfga
NoYesNov 21, 2025
CVE-2025-58181MEDIUM5.3
  • cAdvisorcAdvisor
  • docker-compose
NoYesNov 19, 2025
CVE-2025-47914MEDIUM5.3
  • cAdvisorcAdvisor
  • kubernetes-fips-1.32
NoYesNov 19, 2025
CVE-2025-64708MEDIUM5.3
  • ChainguardChainguard
  • goauthentik.io
NoYesNov 19, 2025
CVE-2025-64521MEDIUM4.8
  • ChainguardChainguard
  • authentik
NoYesNov 19, 2025

Free Vulnerability Assessment

Benchmark your Cloud Security Posture

Evaluate your cloud security practices across 9 security domains to benchmark your risk level and identify gaps in your defenses.

Request assessment

Get a personalized demo

Ready to see Wiz in action?

"Best User Experience I have ever seen, provides full visibility to cloud workloads."
David EstlickCISO
"Wiz provides a single pane of glass to see what is going on in our cloud environments."
Adam FletcherChief Security Officer
"We know that if Wiz identifies something as critical, it actually is."
Greg PoniatowskiHead of Threat and Vulnerability Management