Vulnerabilities (CVE)

Filtered by vendor Puppet Subscribe
Filtered by product Mcollective
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-2292 1 Puppet 1 Mcollective 2023-12-10 7.5 HIGH 9.0 CRITICAL
Versions of MCollective prior to 2.10.4 deserialized YAML from agents without calling safe_load, allowing the potential for arbitrary code execution on the server. The fix for this is to call YAML.safe_load on input. This has been tested in all Puppet-supplied MCollective plugins, but there is a chance that third-party plugins could rely on this insecure behavior.