Torchserve Pytorch Torchserve

Do you want an email whenever new security vulnerabilities are reported in Pytorch Torchserve?

By the Year

In 2024 there have been 0 vulnerabilities in Pytorch Torchserve . Last year Torchserve had 2 security vulnerabilities published. Right now, Torchserve is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 2 7.55
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Torchserve vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Pytorch Torchserve Security Vulnerabilities

TorchServe is a tool for serving and scaling PyTorch models in production

CVE-2023-48299 5.3 - Medium - November 21, 2023

TorchServe is a tool for serving and scaling PyTorch models in production. Starting in version 0.1.0 and prior to version 0.9.0, using the model/workflow management API, there is a chance of uploading potentially harmful archives that contain files that are extracted to any location on the filesystem that is within the process permissions. Leveraging this issue could aid third-party actors in hiding harmful code in open-source/public models, which can be downloaded from the internet, and take advantage of machines running Torchserve. The ZipSlip issue in TorchServe has been fixed by validating the paths of files contained within a zip archive before extracting them. TorchServe release 0.9.0 includes fixes to address the ZipSlip vulnerability.

TorchServe is a tool for serving and scaling PyTorch models in production

CVE-2023-43654 9.8 - Critical - September 28, 2023

TorchServe is a tool for serving and scaling PyTorch models in production. TorchServe default configuration lacks proper input validation, enabling third parties to invoke remote HTTP download requests and write files to the disk. This issue could be taken advantage of to compromise the integrity of the system and sensitive data. This issue is present in versions 0.1.0 to 0.8.1. A user is able to load the model of their choice from any URL that they would like to use. The user of TorchServe is responsible for configuring both the allowed_urls and specifying the model URL to be used. A pull request to warn the user when the default value for allowed_urls is used has been merged in PR #2534. TorchServe release 0.8.2 includes this change. Users are advised to upgrade. There are no known workarounds for this issue.

XSPA

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Amazon Aws or by Pytorch? Click the Watch button to subscribe.

Pytorch
Vendor

subscribe