CVE-2019-6706

high

Description

Lua 5.3.5 has a use-after-free in lua_upvaluejoin in lapi.c. For example, a crash outcome might be achieved by an attacker who is able to trigger a debug.upvaluejoin call in which the arguments have certain relationships.

References

https://lists.debian.org/debian-lts-announce/2023/06/msg00031.html

https://github.com/lua/lua/commit/89aee84cbc9224f638f3b7951b306d2ee8ecb71e

https://access.redhat.com/security/cve/cve-2019-6706

Details

Source: Mitre, NVD

Published: 2019-01-23

Updated: 2023-06-23

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High