Bug 1605271 (CVE-2018-1999023) - CVE-2018-1999023 wesnoth: arbitrary code execution/sandbox escape
Summary: CVE-2018-1999023 wesnoth: arbitrary code execution/sandbox escape
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2018-1999023
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1605315 1605314
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-07-20 14:39 UTC by Andrej Nemec
Modified: 2019-09-29 14:45 UTC (History)
4 users (show)

Fixed In Version: wesnoth 1.14.4
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-10 10:33:47 UTC
Embargoed:


Attachments (Terms of Use)

Description Andrej Nemec 2018-07-20 14:39:16 UTC
A vulnerability was found in wesnoth which allows arbitrary code execution by exploiting a vulnerability within the Lua scripting language engine which allows escaping existing sandbox measures in place and executing untrusted bytecode.

Wesnoth executes Lua code from untrusted local files either written by players 
or downloaded through a player content distribution server, as well as from 
data sent over the network in multiplayer games; thus this vulnerability is 
rather severe as it can be exploited remotely by malicious parties without the 
user's knowledge.

References:

http://seclists.org/oss-sec/2018/q3/49

Comment 1 Andrej Nemec 2018-07-20 14:50:30 UTC
Created wesnoth tracking bugs for this issue:

Affects: epel-7 [bug 1605315]
Affects: fedora-all [bug 1605314]

Comment 2 Product Security DevOps Team 2019-06-10 10:33:47 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.