Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Critical RCE Vulnerabilities in AI inference Engines Exposes Meta, Nvidia and Microsoft Frameworks

Posted on November 17, 2025November 17, 2025 By CWS

As synthetic intelligence infrastructure quickly expands, important safety flaws threaten the spine of enterprise AI deployments.

Safety researchers at Oligo Safety have uncovered a sequence of harmful Distant Code Execution (RCE) vulnerabilities affecting main AI frameworks from Meta, NVIDIA, Microsoft, and PyTorch initiatives, together with vLLM and SGLang.

The vulnerabilities, collectively termed “ShadowMQ,” stem from the unsafe implementation of ZeroMQ (ZMQ) communications mixed with Python’s pickle deserialization.

What makes this risk significantly alarming is the way it unfold throughout the AI ecosystem by means of code reuse and copy-paste improvement practices.

How the Vulnerability Unfold Throughout Frameworks

The investigation started in 2024 when researchers analyzed Meta’s Llama Stack and found the damaging use of ZMQ’s recv_pyobj() technique, which deserializes information utilizing Python’s pickle module.

ShadowMQ Vulnerability CVE Knowledge Desk

CVE IDProductSeverityCVSS ScoreVulnerability TypeCVE-2024-50050Meta Llama StackCritical9.8Remote Code ExecutionCVE-2025-30165vLLMCritical9.8Remote Code ExecutionCVE-2025-23254NVIDIA TensorRT-LLMCritical9.3Remote Code ExecutionCVE-2025-60455Modular Max ServerCritical9.8Remote Code ExecutionN/A (Unpatched)Microsoft Sarathi-ServeCritical9.8Remote Code ExecutionN/A (Incomplete Repair)SGLangCritical9.8Remote Code Execution

This configuration created unauthenticated community sockets that might execute arbitrary code throughout deserialization, enabling distant attackers to compromise programs.

After Meta patched the vulnerability (CVE-2024-50050), Oligo researchers discovered equivalent safety flaws throughout a number of frameworks.

NVIDIA’s TensorRT-LLM, PyTorch initiatives vLLM and SGLang, and Modular’s Max Server all contained almost equivalent susceptible patterns.

Oligo Code evaluation revealed that total information had been copied between initiatives, spreading the safety flaw like a virus. These AI inference servers energy important enterprise infrastructure, processing delicate information throughout GPU clusters.

Organizations trusting SGLang embrace xAI, AMD, NVIDIA, Intel, LinkedIn, Oracle Cloud, Google Cloud, Microsoft Azure, AWS, MIT, Stanford, UC Berkeley, and quite a few different main expertise firms.

Profitable exploitation may permit attackers to execute arbitrary code, escalate privileges, exfiltrate mannequin information, or set up cryptocurrency miners.

Oligo researchers recognized 1000’s of uncovered ZMQ sockets speaking unencrypted over the general public web. Nevertheless, Microsoft’s Sarathi-Serve and SGLang stay susceptible with incomplete fixes.

Organizations ought to instantly replace to patched variations, keep away from utilizing pickle with untrusted information, implement authentication for ZMQ communications, and prohibit community entry to ZMQ endpoints.

Observe us on Google Information, LinkedIn, and X for each day cybersecurity updates. Contact us to function your tales.

Cyber Security News Tags:Critical, Engines, Exposes, Frameworks, Inference, Meta, Microsoft, Nvidia, RCE, Vulnerabilities

Post navigation

Previous Post: Iranian SpearSpecter Attacking High-Value Officials Using Personalized Social Engineering Tactics
Next Post: EVALUSION Campaign Using ClickFix Technique to deploy Amatera Stealer and NetSupport RAT

Related Posts

Lenovo IdeaCentre and Yoga Laptop BIOS Vulnerabilities Execute Arbitrary Code Cyber Security News
Warlock Ransomware Actors Exploiting Sharepoint ToolShell Zero-Day Vulnerability in New Attack Wave Cyber Security News
New Attack Combines Ghost SPNs and Kerberos Reflection to Elevate Privileges on SMB Servers Cyber Security News
Microsoft Entra ID Vulnerability Let Attackers Escalate Privileges Cyber Security News
Kali Linux Unveils Two New Tools to Boost Wi-Fi Performance for Raspberry Pi Users Cyber Security News
NVIDIA NVDebug Tool Vulnerability Let Attackers Escalate Privileges Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Palo Alto Networks to Acquire Observability Platform Chronosphere in $3.35 Billion Deal
  • How to Solve Alert Overload in Your SOC
  • Amazon Details Iran’s Cyber-Enabled Kinetic Attacks Linking Digital Spying to Physical Strikes
  • Secure.com Raises $4.5 Million for Agentic Security
  • Seraphic Becomes the First and Only Secure Enterprise Browser Solution to Protect Electron-Based Applications

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Palo Alto Networks to Acquire Observability Platform Chronosphere in $3.35 Billion Deal
  • How to Solve Alert Overload in Your SOC
  • Amazon Details Iran’s Cyber-Enabled Kinetic Attacks Linking Digital Spying to Physical Strikes
  • Secure.com Raises $4.5 Million for Agentic Security
  • Seraphic Becomes the First and Only Secure Enterprise Browser Solution to Protect Electron-Based Applications

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News