Vulnerabilities > CVE-2015-5069 - Information Exposure vulnerability in multiple products

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
wesnoth
fedoraproject
CWE-200
nessus

Summary

The (1) filesystem::get_wml_location function in filesystem.cpp and (2) is_legal_file function in filesystem_boost.cpp in Battle for Wesnoth before 1.12.3 and 1.13.x before 1.13.1 allow remote attackers to obtain sensitive information via vectors related to inclusion of .pbl files from WML.

Vulnerable Configurations

Part Description Count
Application
Wesnoth
56
OS
Fedoraproject
2

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-10973.NASL
    descriptionLatest upstream. http://www.openwall.com/lists/oss-security/2015/06/25/2 http://www.openwall.com/lists/oss-security/2015/06/25/2 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-07-14
    plugin id84684
    published2015-07-14
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84684
    titleFedora 21 : wesnoth-1.12.4-1.fc21 (2015-10973)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2015-10973.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(84684);
      script_version("2.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2015-5069", "CVE-2015-5070");
      script_xref(name:"FEDORA", value:"2015-10973");
    
      script_name(english:"Fedora 21 : wesnoth-1.12.4-1.fc21 (2015-10973)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Latest upstream.
    http://www.openwall.com/lists/oss-security/2015/06/25/2
    http://www.openwall.com/lists/oss-security/2015/06/25/2
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # http://www.openwall.com/lists/oss-security/2015/06/25/2
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.openwall.com/lists/oss-security/2015/06/25/2"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1236011"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-July/161722.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5a8eaea1"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected wesnoth package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:wesnoth");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:21");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/06/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/07/14");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^21([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 21.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC21", reference:"wesnoth-1.12.4-1.fc21")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "wesnoth");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-10964.NASL
    descriptionLatest upstream. http://www.openwall.com/lists/oss-security/2015/06/25/2 http://www.openwall.com/lists/oss-security/2015/06/25/2 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-07-14
    plugin id84683
    published2015-07-14
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84683
    titleFedora 22 : wesnoth-1.12.4-1.fc22 (2015-10964)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2015-10964.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(84683);
      script_version("2.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2015-5069", "CVE-2015-5070");
      script_xref(name:"FEDORA", value:"2015-10964");
    
      script_name(english:"Fedora 22 : wesnoth-1.12.4-1.fc22 (2015-10964)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Latest upstream.
    http://www.openwall.com/lists/oss-security/2015/06/25/2
    http://www.openwall.com/lists/oss-security/2015/06/25/2
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # http://www.openwall.com/lists/oss-security/2015/06/25/2
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.openwall.com/lists/oss-security/2015/06/25/2"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1236011"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-July/161752.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e32023aa"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected wesnoth package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:wesnoth");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:22");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/06/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/07/14");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^22([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 22.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC22", reference:"wesnoth-1.12.4-1.fc22")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "wesnoth");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_2A8B7D211ECC11E5A4A5002590263BF5.NASL
    descriptionIgnacio R. Morelle reports : As mentioned in the Wesnoth 1.12.4 and Wesnoth 1.13.1 release announcements, a security vulnerability targeting add-on authors was found (bug #23504) which allowed a malicious user to obtain add-on server passphrases from the client
    last seen2020-06-01
    modified2020-06-02
    plugin id84483
    published2015-07-01
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84483
    titleFreeBSD : wesnoth -- disclosure of .pbl files with lowercase, uppercase, and mixed-case extension (2a8b7d21-1ecc-11e5-a4a5-002590263bf5)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2019 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(84483);
      script_version("2.5");
      script_cvs_date("Date: 2019/07/10 16:04:13");
    
      script_cve_id("CVE-2015-5069", "CVE-2015-5070");
    
      script_name(english:"FreeBSD : wesnoth -- disclosure of .pbl files with lowercase, uppercase, and mixed-case extension (2a8b7d21-1ecc-11e5-a4a5-002590263bf5)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Ignacio R. Morelle reports :
    
    As mentioned in the Wesnoth 1.12.4 and Wesnoth 1.13.1 release
    announcements, a security vulnerability targeting add-on authors was
    found (bug #23504) which allowed a malicious user to obtain add-on
    server passphrases from the client's .pbl files and transmit them over
    the network, or store them in saved game files intended to be shared
    by the victim. This vulnerability affects all existing releases up to
    and including versions 1.12.2 and 1.13.0. Additionally, version 1.12.3
    included only a partial fix that failed to guard users against
    attempts to read from .pbl files with an uppercase or mixed-case
    extension. CVE-2015-5069 and CVE-2015-5070 have been assigned to the
    vulnerability affecting .pbl files with a lowercase extension, and
    .pbl files with an uppercase or mixed-case extension, respectively."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://forums.wesnoth.org/viewtopic.php?t=42776"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://forums.wesnoth.org/viewtopic.php?t=42775"
      );
      # https://vuxml.freebsd.org/freebsd/2a8b7d21-1ecc-11e5-a4a5-002590263bf5.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?28cb1aa1"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:wesnoth");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/06/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/07/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/07/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"wesnoth<1.12.4,1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-297.NASL
    descriptionWesnoth implements a text preprocessing language that is used in conjunction with its own game scripting language. It also has a built-in Lua interpreter and API. Both the Lua API and the preprocessor make use of the same function (filesystem::get_wml_location()) to resolve file paths so that only content from the user
    last seen2020-03-17
    modified2015-08-24
    plugin id85585
    published2015-08-24
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85585
    titleDebian DLA-297-1 : wesnoth-1.8 security update
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-297-1. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(85585);
      script_version("2.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2015-5069", "CVE-2015-5070");
      script_bugtraq_id(75424, 75425);
    
      script_name(english:"Debian DLA-297-1 : wesnoth-1.8 security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Wesnoth implements a text preprocessing language that is used in
    conjunction with its own game scripting language. It also has a
    built-in Lua interpreter and API. Both the Lua API and the
    preprocessor make use of the same function
    (filesystem::get_wml_location()) to resolve file paths so that only
    content from the user's data directory can be read.
    
    However, the function did not explicitly disallow files with
    the .pbl extension. The contents of these files could thus
    be stored in saved game files or even transmitted directly
    to other users in a networked game. Among the information
    that's compromised is a user-defined passphrase used to
    authenticate uploads to the game's content server.
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2015/08/msg00011.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/squeeze-lts/wesnoth-1.8"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wesnoth");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wesnoth-1.8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wesnoth-1.8-aoi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wesnoth-1.8-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wesnoth-1.8-data");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wesnoth-1.8-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wesnoth-1.8-did");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wesnoth-1.8-dm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wesnoth-1.8-ei");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wesnoth-1.8-httt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wesnoth-1.8-l");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wesnoth-1.8-low");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wesnoth-1.8-music");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wesnoth-1.8-nr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wesnoth-1.8-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wesnoth-1.8-sof");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wesnoth-1.8-sotbe");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wesnoth-1.8-thot");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wesnoth-1.8-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wesnoth-1.8-trow");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wesnoth-1.8-tsg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wesnoth-1.8-ttb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wesnoth-1.8-utbs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wesnoth-all");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wesnoth-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wesnoth-editor");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wesnoth-music");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:6.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/08/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/08/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"6.0", prefix:"wesnoth", reference:"1:1.8.5-1+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"wesnoth-1.8", reference:"1:1.8.5-1+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"wesnoth-1.8-aoi", reference:"1:1.8.5-1+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"wesnoth-1.8-core", reference:"1:1.8.5-1+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"wesnoth-1.8-data", reference:"1:1.8.5-1+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"wesnoth-1.8-dbg", reference:"1:1.8.5-1+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"wesnoth-1.8-did", reference:"1:1.8.5-1+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"wesnoth-1.8-dm", reference:"1:1.8.5-1+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"wesnoth-1.8-ei", reference:"1:1.8.5-1+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"wesnoth-1.8-httt", reference:"1:1.8.5-1+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"wesnoth-1.8-l", reference:"1:1.8.5-1+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"wesnoth-1.8-low", reference:"1:1.8.5-1+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"wesnoth-1.8-music", reference:"1:1.8.5-1+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"wesnoth-1.8-nr", reference:"1:1.8.5-1+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"wesnoth-1.8-server", reference:"1:1.8.5-1+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"wesnoth-1.8-sof", reference:"1:1.8.5-1+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"wesnoth-1.8-sotbe", reference:"1:1.8.5-1+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"wesnoth-1.8-thot", reference:"1:1.8.5-1+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"wesnoth-1.8-tools", reference:"1:1.8.5-1+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"wesnoth-1.8-trow", reference:"1:1.8.5-1+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"wesnoth-1.8-tsg", reference:"1:1.8.5-1+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"wesnoth-1.8-ttb", reference:"1:1.8.5-1+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"wesnoth-1.8-utbs", reference:"1:1.8.5-1+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"wesnoth-all", reference:"1:1.8.5-1+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"wesnoth-core", reference:"1:1.8.5-1+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"wesnoth-editor", reference:"1:1.8.5-1+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"wesnoth-music", reference:"1:1.8.5-1+deb6u2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");