Search criteria
9 vulnerabilities found for battle_for_wesnoth by wesnoth
FKIE_CVE-2015-5070
Vulnerability from fkie_nvd - Published: 2017-09-26 14:29 - Updated: 2025-04-20 01:37
Severity ?
Summary
The (1) filesystem::get_wml_location function in filesystem.cpp and (2) is_legal_file function in filesystem_boost.cpp in Battle for Wesnoth before 1.12.4 and 1.13.x before 1.13.1, when a case-insensitive filesystem is used, allow remote attackers to obtain sensitive information via vectors related to inclusion of .pbl files from WML. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-5069.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| wesnoth | battle_for_wesnoth | * | |
| wesnoth | battle_for_wesnoth | 1.13.0 | |
| fedoraproject | fedora | 21 | |
| fedoraproject | fedora | 22 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:*:*:*:*:*:*:*:*",
"matchCriteriaId": "91054101-BADA-46B3-8111-DFBC8EC94DE9",
"versionEndIncluding": "1.12.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.13.0:*:*:*:*:*:*:*",
"matchCriteriaId": "BD920E84-82F5-4B51-A59C-D67F3F0BA727",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*",
"matchCriteriaId": "56BDB5A0-0839-4A20-A003-B8CD56F48171",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*",
"matchCriteriaId": "253C303A-E577-4488-93E6-68A8DD942C38",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The (1) filesystem::get_wml_location function in filesystem.cpp and (2) is_legal_file function in filesystem_boost.cpp in Battle for Wesnoth before 1.12.4 and 1.13.x before 1.13.1, when a case-insensitive filesystem is used, allow remote attackers to obtain sensitive information via vectors related to inclusion of .pbl files from WML. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-5069."
},
{
"lang": "es",
"value": "La funci\u00f3n (1) filesystem::get_wml_location en filesystem.cpp y la funci\u00f3n (2) is_legal_file en filesystem_boost.cpp en Battle for Wesnoth en versiones anteriores a la 1.12.4 y las versiones 1.13.x anteriores a 1.13.1, cuando se usa un sistema de archivos no sensible a may\u00fasculas/min\u00fasculas, permiten que los atacantes remotos obtengan informaci\u00f3n sensible mediante vectores relacionados con la inclusi\u00f3n de archivos .pbl desde WML. NOTA: Esta vulnerabilidad existe debido a una soluci\u00f3n incompleta para CVE-2015-5069."
}
],
"id": "CVE-2015-5070",
"lastModified": "2025-04-20T01:37:25.860",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "LOW",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 6.8,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 3.1,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 1.6,
"impactScore": 1.4,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2017-09-26T14:29:00.330",
"references": [
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161722.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161752.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Patch",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.openwall.com/lists/oss-security/2015/06/25/12"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/75425"
},
{
"source": "cve@mitre.org",
"tags": [
"Issue Tracking",
"Patch",
"Third Party Advisory",
"VDB Entry"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1236010"
},
{
"source": "cve@mitre.org",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/wesnoth/wesnoth/commit/b2738ffb2fdd2550ececb74f76f75583c43c8b59"
},
{
"source": "cve@mitre.org",
"tags": [
"Release Notes",
"Third Party Advisory"
],
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.12.4"
},
{
"source": "cve@mitre.org",
"tags": [
"Release Notes",
"Third Party Advisory"
],
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.13.1"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link"
],
"url": "https://gna.org/bugs/?23504"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161722.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161752.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Patch",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.openwall.com/lists/oss-security/2015/06/25/12"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/75425"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Issue Tracking",
"Patch",
"Third Party Advisory",
"VDB Entry"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1236010"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/wesnoth/wesnoth/commit/b2738ffb2fdd2550ececb74f76f75583c43c8b59"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Release Notes",
"Third Party Advisory"
],
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.12.4"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Release Notes",
"Third Party Advisory"
],
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.13.1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "https://gna.org/bugs/?23504"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-200"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2015-5069
Vulnerability from fkie_nvd - Published: 2017-09-26 14:29 - Updated: 2025-04-20 01:37
Severity ?
Summary
The (1) filesystem::get_wml_location function in filesystem.cpp and (2) is_legal_file function in filesystem_boost.cpp in Battle for Wesnoth before 1.12.3 and 1.13.x before 1.13.1 allow remote attackers to obtain sensitive information via vectors related to inclusion of .pbl files from WML.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| wesnoth | battle_for_wesnoth | * | |
| wesnoth | battle_for_wesnoth | 1.13.0 | |
| fedoraproject | fedora | 21 | |
| fedoraproject | fedora | 22 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:*:*:*:*:*:*:*:*",
"matchCriteriaId": "91054101-BADA-46B3-8111-DFBC8EC94DE9",
"versionEndIncluding": "1.12.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.13.0:*:*:*:*:*:*:*",
"matchCriteriaId": "BD920E84-82F5-4B51-A59C-D67F3F0BA727",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*",
"matchCriteriaId": "56BDB5A0-0839-4A20-A003-B8CD56F48171",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*",
"matchCriteriaId": "253C303A-E577-4488-93E6-68A8DD942C38",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The (1) filesystem::get_wml_location function in filesystem.cpp and (2) is_legal_file function in filesystem_boost.cpp in Battle for Wesnoth before 1.12.3 and 1.13.x before 1.13.1 allow remote attackers to obtain sensitive information via vectors related to inclusion of .pbl files from WML."
},
{
"lang": "es",
"value": "La funci\u00f3n (1) filesystem::get_wml_location en filesystem.cpp y la funci\u00f3n (2) is_legal_file en filesystem_boost.cpp en Battle for Wesnoth en versiones anteriores a la 1.12.3 y las versiones 1.13.x anteriores a 1.13.1 permiten que los atacantes remotos obtengan informaci\u00f3n sensible mediante vectores relacionados con la inclusi\u00f3n de archivos .pbl desde WML."
}
],
"id": "CVE-2015-5069",
"lastModified": "2025-04-20T01:37:25.860",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": true,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2017-09-26T14:29:00.250",
"references": [
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161722.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161752.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Patch",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.openwall.com/lists/oss-security/2015/06/25/12"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/75424"
},
{
"source": "cve@mitre.org",
"tags": [
"Issue Tracking",
"Third Party Advisory",
"VDB Entry"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1236010"
},
{
"source": "cve@mitre.org",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/wesnoth/wesnoth/commit/f8914468182e8d0a1551b430c0879ba236fe4d6d"
},
{
"source": "cve@mitre.org",
"tags": [
"Release Notes",
"Third Party Advisory"
],
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.12.3"
},
{
"source": "cve@mitre.org",
"tags": [
"Release Notes",
"Third Party Advisory"
],
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.13.1"
},
{
"source": "cve@mitre.org",
"tags": [
"Broken Link"
],
"url": "https://gna.org/bugs/?23504"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161722.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161752.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Patch",
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.openwall.com/lists/oss-security/2015/06/25/12"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/75424"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Issue Tracking",
"Third Party Advisory",
"VDB Entry"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1236010"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/wesnoth/wesnoth/commit/f8914468182e8d0a1551b430c0879ba236fe4d6d"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Release Notes",
"Third Party Advisory"
],
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.12.3"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Release Notes",
"Third Party Advisory"
],
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.13.1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "https://gna.org/bugs/?23504"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-200"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2015-0844
Vulnerability from fkie_nvd - Published: 2015-04-14 18:59 - Updated: 2025-04-12 10:46
Severity ?
Summary
The WML/Lua API in Battle for Wesnoth 1.7.x through 1.11.x and 1.12.x before 1.12.2 allows remote attackers to read arbitrary files via a crafted (1) campaign or (2) map file.
References
Impacted products
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.0:*:*:*:*:*:*:*",
"matchCriteriaId": "BF13F213-4540-47F5-80DD-84593E9EBD0E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.1:*:*:*:*:*:*:*",
"matchCriteriaId": "A9696A32-5E4A-4C76-987F-F0102FF42E82",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.2:*:*:*:*:*:*:*",
"matchCriteriaId": "27E88A68-F1E0-4F2E-91EF-21093D6B47EC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.3:*:*:*:*:*:*:*",
"matchCriteriaId": "6D6A1217-69FD-48D1-9F70-052904BC7C2F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.4:*:*:*:*:*:*:*",
"matchCriteriaId": "4A2B104E-F7FC-4C6A-81C3-841C9BF99B9A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.5:*:*:*:*:*:*:*",
"matchCriteriaId": "E882D4E0-6D6F-4A24-B0F3-24801E6BBFE0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.6:*:*:*:*:*:*:*",
"matchCriteriaId": "61B0409E-C8B1-4B09-A322-CFB14DDC2194",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.7:*:*:*:*:*:*:*",
"matchCriteriaId": "51C25161-88E6-4F09-8AE7-F35D4F42F040",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.8:beta1:*:*:*:*:*:*",
"matchCriteriaId": "D2DDB230-BE76-475A-908C-FE1ACA269FD9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.9:beta2:*:*:*:*:*:*",
"matchCriteriaId": "F943B300-18EC-430F-8F5B-90B7CD7093B5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.10-1.8:beta3:*:*:*:*:*:*",
"matchCriteriaId": "11828BCA-C131-404C-BB2E-D4E5D16614DC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.11-1.8:beta4:*:*:*:*:*:*",
"matchCriteriaId": "BA03771F-E0B0-47C2-BA0E-58D42B6A8EB3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.12-1.8:beta5:*:*:*:*:*:*",
"matchCriteriaId": "D16A703C-45FF-4BE2-ADD9-B4A3ADF978ED",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.13-1.8:beta6:*:*:*:*:*:*",
"matchCriteriaId": "F98A577E-52F0-4DC7-B506-5FE938765C01",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.14-1.8:beta7:*:*:*:*:*:*",
"matchCriteriaId": "EDB893BE-E823-4723-8B21-F0225C0414AE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.15-1.8:rc1:*:*:*:*:*:*",
"matchCriteriaId": "B30C9ED2-42E0-4920-958E-7862833186D8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0364DE0B-5D0A-4CE1-A2D4-278E8BCBE5AA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2B8185FD-A6C1-4815-85F2-F2976353ECCB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.1:*:*:*:*:*:*:*",
"matchCriteriaId": "B782639E-9B83-4DD4-B5FB-B8031D171D06",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.2:*:*:*:*:*:*:*",
"matchCriteriaId": "D1CE1D9D-3EFB-49E6-AED2-E99F732C1B61",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.3:*:*:*:*:*:*:*",
"matchCriteriaId": "E08BA385-0C53-4CDB-A629-6E10BD48DBDE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.4:*:*:*:*:*:*:*",
"matchCriteriaId": "3A942086-4CD5-4611-AD11-BDECA9F93090",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.5:*:*:*:*:*:*:*",
"matchCriteriaId": "C3C642DE-3CC0-455F-A081-6821169467E2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.6:*:*:*:*:*:*:*",
"matchCriteriaId": "D2BA4234-9099-4ED3-8BC2-D35064BDFBAD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.7:*:*:*:*:*:*:*",
"matchCriteriaId": "A53325FD-882C-4BBC-8108-89F6F6A1C722",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.8:*:*:*:*:*:*:*",
"matchCriteriaId": "3BDC7ABF-5FBF-4C73-BBFF-A679AE1DFB64",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.9:*:*:*:*:*:*:*",
"matchCriteriaId": "CA5370C0-38AE-444F-B094-A4ED3B3D9CA3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.10:*:*:*:*:*:*:*",
"matchCriteriaId": "BB972038-14B4-44F1-BC8A-FE8929BCAD8A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.11:*:*:*:*:*:*:*",
"matchCriteriaId": "05468C9A-C2C7-4208-8F62-A75678163C4F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.12:*:*:*:*:*:*:*",
"matchCriteriaId": "00B8D4D7-811E-4BD5-80BE-5E9858AD561D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.13:*:*:*:*:*:*:*",
"matchCriteriaId": "F8E839AC-969A-4AEA-BF7D-76022B1DCAD9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.14:*:*:*:*:*:*:*",
"matchCriteriaId": "42AAB37D-9D5D-4791-80C5-3466C22808F6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.10.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C96EB1D7-8B33-4703-B7FB-E36D4B52DA04",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.0:*:*:*:*:*:*:*",
"matchCriteriaId": "213000CD-0CB8-4B3A-8986-E5F59C3B7A35",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.1:*:*:*:*:*:*:*",
"matchCriteriaId": "8C09C0EC-21B9-4DA6-8211-55AD0E5EC806",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.2:*:*:*:*:*:*:*",
"matchCriteriaId": "45596E57-63A1-4263-82B0-3155ED28C01C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.3:*:*:*:*:*:*:*",
"matchCriteriaId": "0F901384-0320-45E3-8652-F739AC85441F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.4:*:*:*:*:*:*:*",
"matchCriteriaId": "8A1F8E08-8EE6-4892-8F5B-127E4E30BB4A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.5:*:*:*:*:*:*:*",
"matchCriteriaId": "EA67E987-7D64-4815-ACA1-7F10417771B4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.6:*:*:*:*:*:*:*",
"matchCriteriaId": "7E5F626E-D004-4705-BC78-A99F5B2BC192",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.7:*:*:*:*:*:*:*",
"matchCriteriaId": "0A3943AD-A78A-430E-AE93-D4ED7BA46488",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.8:*:*:*:*:*:*:*",
"matchCriteriaId": "D6F385B2-B4F5-4306-8BD2-3E0534E6D8D5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.9:*:*:*:*:*:*:*",
"matchCriteriaId": "54405EE3-1488-4F1F-827D-380D0CBC1A59",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.10:*:*:*:*:*:*:*",
"matchCriteriaId": "8528F043-B24F-49ED-B7F0-1DACCEB3F095",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.11:*:*:*:*:*:*:*",
"matchCriteriaId": "3F716A83-88BB-4161-ABAC-99D67598CD53",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.12:*:*:*:*:*:*:*",
"matchCriteriaId": "316912B3-3C0C-4FE0-BBC7-8072EB1254E4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.13:*:*:*:*:*:*:*",
"matchCriteriaId": "CB25DCDF-0D68-4049-B347-E54D87A889BE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.14:*:*:*:*:*:*:*",
"matchCriteriaId": "E8468322-92DC-467A-9FF5-8A7AB95EF3FD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.15:*:*:*:*:*:*:*",
"matchCriteriaId": "B8F568E2-00C9-47FD-A9B1-ABFEA452D7AE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.16:*:*:*:*:*:*:*",
"matchCriteriaId": "759BEBDC-E5E3-4F59-AE4A-5A49BDC98FFB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.17:*:*:*:*:*:*:*",
"matchCriteriaId": "5F017D7D-C8D6-43E5-90A3-152C9DCCC573",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.18:*:*:*:*:*:*:*",
"matchCriteriaId": "E016A85C-245C-454E-8175-B74D872D7FD8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.19:*:*:*:*:*:*:*",
"matchCriteriaId": "0AA23A88-683D-4769-A672-FFF4D08483F7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "B1E1FD6B-8652-4776-BCFB-4552C7390BD6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:wesnoth:battle_for_wesnoth:1.12.1:*:*:*:*:*:*:*",
"matchCriteriaId": "F4FEA70E-498F-4CDB-8E84-FD41B6325C4F",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*",
"matchCriteriaId": "FF47C9F0-D8DA-4B55-89EB-9B2C9383ADB9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*",
"matchCriteriaId": "56BDB5A0-0839-4A20-A003-B8CD56F48171",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*",
"matchCriteriaId": "253C303A-E577-4488-93E6-68A8DD942C38",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WML/Lua API in Battle for Wesnoth 1.7.x through 1.11.x and 1.12.x before 1.12.2 allows remote attackers to read arbitrary files via a crafted (1) campaign or (2) map file."
},
{
"lang": "es",
"value": "La API WML/Lua en Battle for Wesnoth 1.7.x hasta 1.11.x y 1.12.x anterior a 1.12.2 permite a atacantes remotos leer ficheros arbitrarios a trav\u00e9s de un fichero manipulado de (1) campa\u00f1as o (2) mapas."
}
],
"id": "CVE-2015-0844",
"lastModified": "2025-04-12T10:46:40.837",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2015-04-14T18:59:03.997",
"references": [
{
"source": "security@debian.org",
"tags": [
"Vendor Advisory"
],
"url": "http://forums.wesnoth.org/viewtopic.php?t=41870"
},
{
"source": "security@debian.org",
"tags": [
"Vendor Advisory"
],
"url": "http://forums.wesnoth.org/viewtopic.php?t=41872"
},
{
"source": "security@debian.org",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155031.html"
},
{
"source": "security@debian.org",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155968.html"
},
{
"source": "security@debian.org",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156001.html"
},
{
"source": "security@debian.org",
"url": "http://www.debian.org/security/2015/dsa-3218"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://forums.wesnoth.org/viewtopic.php?t=41870"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://forums.wesnoth.org/viewtopic.php?t=41872"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155031.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155968.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156001.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.debian.org/security/2015/dsa-3218"
}
],
"sourceIdentifier": "security@debian.org",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-200"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
CVE-2015-5069 (GCVE-0-2015-5069)
Vulnerability from cvelistv5 – Published: 2017-09-26 14:00 – Updated: 2024-08-06 06:32
VLAI?
Summary
The (1) filesystem::get_wml_location function in filesystem.cpp and (2) is_legal_file function in filesystem_boost.cpp in Battle for Wesnoth before 1.12.3 and 1.13.x before 1.13.1 allow remote attackers to obtain sensitive information via vectors related to inclusion of .pbl files from WML.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T06:32:32.740Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.13.1"
},
{
"name": "FEDORA-2015-10964",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161752.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1236010"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/wesnoth/wesnoth/commit/f8914468182e8d0a1551b430c0879ba236fe4d6d"
},
{
"name": "FEDORA-2015-10973",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161722.html"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://gna.org/bugs/?23504"
},
{
"name": "75424",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/75424"
},
{
"name": "[oss-security] 20150625 Re: CVE request: Wesnoth authentication information disclosure",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2015/06/25/12"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.12.3"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2015-06-25T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The (1) filesystem::get_wml_location function in filesystem.cpp and (2) is_legal_file function in filesystem_boost.cpp in Battle for Wesnoth before 1.12.3 and 1.13.x before 1.13.1 allow remote attackers to obtain sensitive information via vectors related to inclusion of .pbl files from WML."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-09-26T13:57:02",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.13.1"
},
{
"name": "FEDORA-2015-10964",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161752.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1236010"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/wesnoth/wesnoth/commit/f8914468182e8d0a1551b430c0879ba236fe4d6d"
},
{
"name": "FEDORA-2015-10973",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161722.html"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://gna.org/bugs/?23504"
},
{
"name": "75424",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/75424"
},
{
"name": "[oss-security] 20150625 Re: CVE request: Wesnoth authentication information disclosure",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://www.openwall.com/lists/oss-security/2015/06/25/12"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.12.3"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2015-5069",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The (1) filesystem::get_wml_location function in filesystem.cpp and (2) is_legal_file function in filesystem_boost.cpp in Battle for Wesnoth before 1.12.3 and 1.13.x before 1.13.1 allow remote attackers to obtain sensitive information via vectors related to inclusion of .pbl files from WML."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://github.com/wesnoth/wesnoth/releases/tag/1.13.1",
"refsource": "CONFIRM",
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.13.1"
},
{
"name": "FEDORA-2015-10964",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161752.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1236010",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1236010"
},
{
"name": "https://github.com/wesnoth/wesnoth/commit/f8914468182e8d0a1551b430c0879ba236fe4d6d",
"refsource": "CONFIRM",
"url": "https://github.com/wesnoth/wesnoth/commit/f8914468182e8d0a1551b430c0879ba236fe4d6d"
},
{
"name": "FEDORA-2015-10973",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161722.html"
},
{
"name": "https://gna.org/bugs/?23504",
"refsource": "MISC",
"url": "https://gna.org/bugs/?23504"
},
{
"name": "75424",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75424"
},
{
"name": "[oss-security] 20150625 Re: CVE request: Wesnoth authentication information disclosure",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/06/25/12"
},
{
"name": "https://github.com/wesnoth/wesnoth/releases/tag/1.12.3",
"refsource": "CONFIRM",
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.12.3"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2015-5069",
"datePublished": "2017-09-26T14:00:00",
"dateReserved": "2015-06-25T00:00:00",
"dateUpdated": "2024-08-06T06:32:32.740Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2015-5070 (GCVE-0-2015-5070)
Vulnerability from cvelistv5 – Published: 2017-09-26 14:00 – Updated: 2024-08-06 06:32
VLAI?
Summary
The (1) filesystem::get_wml_location function in filesystem.cpp and (2) is_legal_file function in filesystem_boost.cpp in Battle for Wesnoth before 1.12.4 and 1.13.x before 1.13.1, when a case-insensitive filesystem is used, allow remote attackers to obtain sensitive information via vectors related to inclusion of .pbl files from WML. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-5069.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T06:32:32.759Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "75425",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/75425"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/wesnoth/wesnoth/commit/b2738ffb2fdd2550ececb74f76f75583c43c8b59"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.13.1"
},
{
"name": "FEDORA-2015-10964",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161752.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1236010"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.12.4"
},
{
"name": "FEDORA-2015-10973",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161722.html"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://gna.org/bugs/?23504"
},
{
"name": "[oss-security] 20150625 Re: CVE request: Wesnoth authentication information disclosure",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2015/06/25/12"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2015-06-25T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The (1) filesystem::get_wml_location function in filesystem.cpp and (2) is_legal_file function in filesystem_boost.cpp in Battle for Wesnoth before 1.12.4 and 1.13.x before 1.13.1, when a case-insensitive filesystem is used, allow remote attackers to obtain sensitive information via vectors related to inclusion of .pbl files from WML. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-5069."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-09-26T13:57:02",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "75425",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/75425"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/wesnoth/wesnoth/commit/b2738ffb2fdd2550ececb74f76f75583c43c8b59"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.13.1"
},
{
"name": "FEDORA-2015-10964",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161752.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1236010"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.12.4"
},
{
"name": "FEDORA-2015-10973",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161722.html"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://gna.org/bugs/?23504"
},
{
"name": "[oss-security] 20150625 Re: CVE request: Wesnoth authentication information disclosure",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://www.openwall.com/lists/oss-security/2015/06/25/12"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2015-5070",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The (1) filesystem::get_wml_location function in filesystem.cpp and (2) is_legal_file function in filesystem_boost.cpp in Battle for Wesnoth before 1.12.4 and 1.13.x before 1.13.1, when a case-insensitive filesystem is used, allow remote attackers to obtain sensitive information via vectors related to inclusion of .pbl files from WML. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-5069."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "75425",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75425"
},
{
"name": "https://github.com/wesnoth/wesnoth/commit/b2738ffb2fdd2550ececb74f76f75583c43c8b59",
"refsource": "CONFIRM",
"url": "https://github.com/wesnoth/wesnoth/commit/b2738ffb2fdd2550ececb74f76f75583c43c8b59"
},
{
"name": "https://github.com/wesnoth/wesnoth/releases/tag/1.13.1",
"refsource": "CONFIRM",
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.13.1"
},
{
"name": "FEDORA-2015-10964",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161752.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1236010",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1236010"
},
{
"name": "https://github.com/wesnoth/wesnoth/releases/tag/1.12.4",
"refsource": "CONFIRM",
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.12.4"
},
{
"name": "FEDORA-2015-10973",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161722.html"
},
{
"name": "https://gna.org/bugs/?23504",
"refsource": "MISC",
"url": "https://gna.org/bugs/?23504"
},
{
"name": "[oss-security] 20150625 Re: CVE request: Wesnoth authentication information disclosure",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/06/25/12"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2015-5070",
"datePublished": "2017-09-26T14:00:00",
"dateReserved": "2015-06-25T00:00:00",
"dateUpdated": "2024-08-06T06:32:32.759Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2015-0844 (GCVE-0-2015-0844)
Vulnerability from cvelistv5 – Published: 2015-04-14 18:00 – Updated: 2024-08-06 04:26
VLAI?
Summary
The WML/Lua API in Battle for Wesnoth 1.7.x through 1.11.x and 1.12.x before 1.12.2 allows remote attackers to read arbitrary files via a crafted (1) campaign or (2) map file.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T04:26:10.430Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "FEDORA-2015-6295",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156001.html"
},
{
"name": "DSA-3218",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2015/dsa-3218"
},
{
"name": "FEDORA-2015-6108",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155031.html"
},
{
"name": "FEDORA-2015-6280",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155968.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://forums.wesnoth.org/viewtopic.php?t=41872"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://forums.wesnoth.org/viewtopic.php?t=41870"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2015-04-10T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The WML/Lua API in Battle for Wesnoth 1.7.x through 1.11.x and 1.12.x before 1.12.2 allows remote attackers to read arbitrary files via a crafted (1) campaign or (2) map file."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2015-05-04T20:57:00",
"orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
"shortName": "debian"
},
"references": [
{
"name": "FEDORA-2015-6295",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156001.html"
},
{
"name": "DSA-3218",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2015/dsa-3218"
},
{
"name": "FEDORA-2015-6108",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155031.html"
},
{
"name": "FEDORA-2015-6280",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155968.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://forums.wesnoth.org/viewtopic.php?t=41872"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://forums.wesnoth.org/viewtopic.php?t=41870"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "security@debian.org",
"ID": "CVE-2015-0844",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The WML/Lua API in Battle for Wesnoth 1.7.x through 1.11.x and 1.12.x before 1.12.2 allows remote attackers to read arbitrary files via a crafted (1) campaign or (2) map file."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "FEDORA-2015-6295",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156001.html"
},
{
"name": "DSA-3218",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3218"
},
{
"name": "FEDORA-2015-6108",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155031.html"
},
{
"name": "FEDORA-2015-6280",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155968.html"
},
{
"name": "http://forums.wesnoth.org/viewtopic.php?t=41872",
"refsource": "CONFIRM",
"url": "http://forums.wesnoth.org/viewtopic.php?t=41872"
},
{
"name": "http://forums.wesnoth.org/viewtopic.php?t=41870",
"refsource": "CONFIRM",
"url": "http://forums.wesnoth.org/viewtopic.php?t=41870"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
"assignerShortName": "debian",
"cveId": "CVE-2015-0844",
"datePublished": "2015-04-14T18:00:00",
"dateReserved": "2015-01-07T00:00:00",
"dateUpdated": "2024-08-06T04:26:10.430Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2015-5069 (GCVE-0-2015-5069)
Vulnerability from nvd – Published: 2017-09-26 14:00 – Updated: 2024-08-06 06:32
VLAI?
Summary
The (1) filesystem::get_wml_location function in filesystem.cpp and (2) is_legal_file function in filesystem_boost.cpp in Battle for Wesnoth before 1.12.3 and 1.13.x before 1.13.1 allow remote attackers to obtain sensitive information via vectors related to inclusion of .pbl files from WML.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T06:32:32.740Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.13.1"
},
{
"name": "FEDORA-2015-10964",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161752.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1236010"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/wesnoth/wesnoth/commit/f8914468182e8d0a1551b430c0879ba236fe4d6d"
},
{
"name": "FEDORA-2015-10973",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161722.html"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://gna.org/bugs/?23504"
},
{
"name": "75424",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/75424"
},
{
"name": "[oss-security] 20150625 Re: CVE request: Wesnoth authentication information disclosure",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2015/06/25/12"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.12.3"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2015-06-25T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The (1) filesystem::get_wml_location function in filesystem.cpp and (2) is_legal_file function in filesystem_boost.cpp in Battle for Wesnoth before 1.12.3 and 1.13.x before 1.13.1 allow remote attackers to obtain sensitive information via vectors related to inclusion of .pbl files from WML."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-09-26T13:57:02",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.13.1"
},
{
"name": "FEDORA-2015-10964",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161752.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1236010"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/wesnoth/wesnoth/commit/f8914468182e8d0a1551b430c0879ba236fe4d6d"
},
{
"name": "FEDORA-2015-10973",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161722.html"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://gna.org/bugs/?23504"
},
{
"name": "75424",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/75424"
},
{
"name": "[oss-security] 20150625 Re: CVE request: Wesnoth authentication information disclosure",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://www.openwall.com/lists/oss-security/2015/06/25/12"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.12.3"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2015-5069",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The (1) filesystem::get_wml_location function in filesystem.cpp and (2) is_legal_file function in filesystem_boost.cpp in Battle for Wesnoth before 1.12.3 and 1.13.x before 1.13.1 allow remote attackers to obtain sensitive information via vectors related to inclusion of .pbl files from WML."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://github.com/wesnoth/wesnoth/releases/tag/1.13.1",
"refsource": "CONFIRM",
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.13.1"
},
{
"name": "FEDORA-2015-10964",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161752.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1236010",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1236010"
},
{
"name": "https://github.com/wesnoth/wesnoth/commit/f8914468182e8d0a1551b430c0879ba236fe4d6d",
"refsource": "CONFIRM",
"url": "https://github.com/wesnoth/wesnoth/commit/f8914468182e8d0a1551b430c0879ba236fe4d6d"
},
{
"name": "FEDORA-2015-10973",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161722.html"
},
{
"name": "https://gna.org/bugs/?23504",
"refsource": "MISC",
"url": "https://gna.org/bugs/?23504"
},
{
"name": "75424",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75424"
},
{
"name": "[oss-security] 20150625 Re: CVE request: Wesnoth authentication information disclosure",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/06/25/12"
},
{
"name": "https://github.com/wesnoth/wesnoth/releases/tag/1.12.3",
"refsource": "CONFIRM",
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.12.3"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2015-5069",
"datePublished": "2017-09-26T14:00:00",
"dateReserved": "2015-06-25T00:00:00",
"dateUpdated": "2024-08-06T06:32:32.740Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2015-5070 (GCVE-0-2015-5070)
Vulnerability from nvd – Published: 2017-09-26 14:00 – Updated: 2024-08-06 06:32
VLAI?
Summary
The (1) filesystem::get_wml_location function in filesystem.cpp and (2) is_legal_file function in filesystem_boost.cpp in Battle for Wesnoth before 1.12.4 and 1.13.x before 1.13.1, when a case-insensitive filesystem is used, allow remote attackers to obtain sensitive information via vectors related to inclusion of .pbl files from WML. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-5069.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T06:32:32.759Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "75425",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/75425"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/wesnoth/wesnoth/commit/b2738ffb2fdd2550ececb74f76f75583c43c8b59"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.13.1"
},
{
"name": "FEDORA-2015-10964",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161752.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1236010"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.12.4"
},
{
"name": "FEDORA-2015-10973",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161722.html"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://gna.org/bugs/?23504"
},
{
"name": "[oss-security] 20150625 Re: CVE request: Wesnoth authentication information disclosure",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2015/06/25/12"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2015-06-25T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The (1) filesystem::get_wml_location function in filesystem.cpp and (2) is_legal_file function in filesystem_boost.cpp in Battle for Wesnoth before 1.12.4 and 1.13.x before 1.13.1, when a case-insensitive filesystem is used, allow remote attackers to obtain sensitive information via vectors related to inclusion of .pbl files from WML. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-5069."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-09-26T13:57:02",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "75425",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/75425"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/wesnoth/wesnoth/commit/b2738ffb2fdd2550ececb74f76f75583c43c8b59"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.13.1"
},
{
"name": "FEDORA-2015-10964",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161752.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1236010"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.12.4"
},
{
"name": "FEDORA-2015-10973",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161722.html"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://gna.org/bugs/?23504"
},
{
"name": "[oss-security] 20150625 Re: CVE request: Wesnoth authentication information disclosure",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://www.openwall.com/lists/oss-security/2015/06/25/12"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2015-5070",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The (1) filesystem::get_wml_location function in filesystem.cpp and (2) is_legal_file function in filesystem_boost.cpp in Battle for Wesnoth before 1.12.4 and 1.13.x before 1.13.1, when a case-insensitive filesystem is used, allow remote attackers to obtain sensitive information via vectors related to inclusion of .pbl files from WML. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-5069."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "75425",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75425"
},
{
"name": "https://github.com/wesnoth/wesnoth/commit/b2738ffb2fdd2550ececb74f76f75583c43c8b59",
"refsource": "CONFIRM",
"url": "https://github.com/wesnoth/wesnoth/commit/b2738ffb2fdd2550ececb74f76f75583c43c8b59"
},
{
"name": "https://github.com/wesnoth/wesnoth/releases/tag/1.13.1",
"refsource": "CONFIRM",
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.13.1"
},
{
"name": "FEDORA-2015-10964",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161752.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1236010",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1236010"
},
{
"name": "https://github.com/wesnoth/wesnoth/releases/tag/1.12.4",
"refsource": "CONFIRM",
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.12.4"
},
{
"name": "FEDORA-2015-10973",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161722.html"
},
{
"name": "https://gna.org/bugs/?23504",
"refsource": "MISC",
"url": "https://gna.org/bugs/?23504"
},
{
"name": "[oss-security] 20150625 Re: CVE request: Wesnoth authentication information disclosure",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/06/25/12"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2015-5070",
"datePublished": "2017-09-26T14:00:00",
"dateReserved": "2015-06-25T00:00:00",
"dateUpdated": "2024-08-06T06:32:32.759Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2015-0844 (GCVE-0-2015-0844)
Vulnerability from nvd – Published: 2015-04-14 18:00 – Updated: 2024-08-06 04:26
VLAI?
Summary
The WML/Lua API in Battle for Wesnoth 1.7.x through 1.11.x and 1.12.x before 1.12.2 allows remote attackers to read arbitrary files via a crafted (1) campaign or (2) map file.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T04:26:10.430Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "FEDORA-2015-6295",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156001.html"
},
{
"name": "DSA-3218",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2015/dsa-3218"
},
{
"name": "FEDORA-2015-6108",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155031.html"
},
{
"name": "FEDORA-2015-6280",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155968.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://forums.wesnoth.org/viewtopic.php?t=41872"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://forums.wesnoth.org/viewtopic.php?t=41870"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2015-04-10T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The WML/Lua API in Battle for Wesnoth 1.7.x through 1.11.x and 1.12.x before 1.12.2 allows remote attackers to read arbitrary files via a crafted (1) campaign or (2) map file."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2015-05-04T20:57:00",
"orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
"shortName": "debian"
},
"references": [
{
"name": "FEDORA-2015-6295",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156001.html"
},
{
"name": "DSA-3218",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2015/dsa-3218"
},
{
"name": "FEDORA-2015-6108",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155031.html"
},
{
"name": "FEDORA-2015-6280",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155968.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://forums.wesnoth.org/viewtopic.php?t=41872"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://forums.wesnoth.org/viewtopic.php?t=41870"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "security@debian.org",
"ID": "CVE-2015-0844",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The WML/Lua API in Battle for Wesnoth 1.7.x through 1.11.x and 1.12.x before 1.12.2 allows remote attackers to read arbitrary files via a crafted (1) campaign or (2) map file."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "FEDORA-2015-6295",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156001.html"
},
{
"name": "DSA-3218",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3218"
},
{
"name": "FEDORA-2015-6108",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155031.html"
},
{
"name": "FEDORA-2015-6280",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155968.html"
},
{
"name": "http://forums.wesnoth.org/viewtopic.php?t=41872",
"refsource": "CONFIRM",
"url": "http://forums.wesnoth.org/viewtopic.php?t=41872"
},
{
"name": "http://forums.wesnoth.org/viewtopic.php?t=41870",
"refsource": "CONFIRM",
"url": "http://forums.wesnoth.org/viewtopic.php?t=41870"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
"assignerShortName": "debian",
"cveId": "CVE-2015-0844",
"datePublished": "2015-04-14T18:00:00",
"dateReserved": "2015-01-07T00:00:00",
"dateUpdated": "2024-08-06T04:26:10.430Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}