Search for vulnerabilities
Vulnerability details: VCID-khtx-uv3b-aaaj
Vulnerability ID VCID-khtx-uv3b-aaaj
Aliases CVE-2023-5115
GHSA-jpvw-p8pr-9g2x
Summary malicious role archive can cause ansible-galaxy to overwrite arbitrary files
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (5)
System Score Found at
cvssv3.1 6.3 https://access.redhat.com/errata/RHSA-2023:5701
generic_textual MODERATE https://access.redhat.com/errata/RHSA-2023:5701
cvssv3.1 6.3 https://access.redhat.com/errata/RHSA-2023:5758
generic_textual MODERATE https://access.redhat.com/errata/RHSA-2023:5758
cvssv3 6.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-5115.json
cvssv3.1 6.3 https://access.redhat.com/security/cve/CVE-2023-5115
generic_textual MODERATE https://access.redhat.com/security/cve/CVE-2023-5115
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
epss 0.01199 https://api.first.org/data/v1/epss?cve=CVE-2023-5115
cvssv3.1 6.3 https://bugzilla.redhat.com/show_bug.cgi?id=2233810
generic_textual MODERATE https://bugzilla.redhat.com/show_bug.cgi?id=2233810
cvssv3.1 6.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-jpvw-p8pr-9g2x
cvssv3.1 5.0 https://github.com/ansible/ansible
cvssv3.1 6.3 https://github.com/ansible/ansible
generic_textual MODERATE https://github.com/ansible/ansible
cvssv3.1 6.3 https://github.com/ansible/ansible/commit/1e930684bc0a76ec3d094cd326738ad26416541c
generic_textual MODERATE https://github.com/ansible/ansible/commit/1e930684bc0a76ec3d094cd326738ad26416541c
cvssv3.1 6.3 https://github.com/ansible-community/ansible-build-data/blob/16d36538b96c65d9e0e28d89781361b69857ac0e/8/CHANGELOG-v8.rst#L221
generic_textual MODERATE https://github.com/ansible-community/ansible-build-data/blob/16d36538b96c65d9e0e28d89781361b69857ac0e/8/CHANGELOG-v8.rst#L221
cvssv3.1 6.3 https://lists.debian.org/debian-lts-announce/2023/12/msg00018.html
generic_textual MODERATE https://lists.debian.org/debian-lts-announce/2023/12/msg00018.html
cvssv3 6.3 https://nvd.nist.gov/vuln/detail/CVE-2023-5115
cvssv3.1 6.3 https://nvd.nist.gov/vuln/detail/CVE-2023-5115
generic_textual MODERATE https://nvd.nist.gov/vuln/detail/CVE-2023-5115
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N Found at https://access.redhat.com/errata/RHSA-2023:5701
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N Found at https://access.redhat.com/errata/RHSA-2023:5758
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-5115.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N Found at https://access.redhat.com/security/cve/CVE-2023-5115
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N Found at https://bugzilla.redhat.com/show_bug.cgi?id=2233810
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N Found at https://github.com/ansible/ansible
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N Found at https://github.com/ansible/ansible
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N Found at https://github.com/ansible/ansible/commit/1e930684bc0a76ec3d094cd326738ad26416541c
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N Found at https://github.com/ansible-community/ansible-build-data/blob/16d36538b96c65d9e0e28d89781361b69857ac0e/8/CHANGELOG-v8.rst#L221
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N Found at https://lists.debian.org/debian-lts-announce/2023/12/msg00018.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-5115
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-5115
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.30694
EPSS Score 0.00067
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.