Skip to content

Security: Rohan-Bharatia/TorchOS

Security

.github/SECURITY.md

Security Policy

Thank you for helping to improve the security of TorchOS! Security issues are taken seriously and I appreciate all your efforts to responsibly disclose your findings.

Supported Version(s)

Version Supported
1.0x
0.0x

Reporting a Vulnerability

If you spot a vulnerability, please do the following:

  1. Do NOT open a public issue
  2. Contact me, include this in your email:
    • A clear description of the vulnerability
    • Possible steps to reproduce the issue
    • Potential impact of the vulnerability
    • Any mitigations, workarounds, and/or solutions
  3. I will try to fix the issue within 90 days, but no garentees

Security Updates

I will release security updates as soon as they are available. I recommend all users to update to the latest version to benefit from security fixes. Please stay informed on security updates. Watch TorchOS for releases and updates.

Security Recources

There aren’t any published security advisories