AlmaLinux 8 : lua (ALSA-2019:3706)

high Nessus Plugin ID 157534

Synopsis

The remote AlmaLinux host is missing a security update.

Description

The remote AlmaLinux 8 host has packages installed that are affected by a vulnerability as referenced in the ALSA-2019:3706 advisory.

- Lua 5.3.5 has a use-after-free in lua_upvaluejoin in lapi.c. For example, a crash outcome might be achieved by an attacker who is able to trigger a debug.upvaluejoin call in which the arguments have certain relationships. (CVE-2019-6706)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected lua, lua-devel and / or lua-libs packages.

See Also

https://errata.almalinux.org/8/ALSA-2019-3706.html

Plugin Details

Severity: High

ID: 157534

File Name: alma_linux_ALSA-2019-3706.nasl

Version: 1.4

Type: local

Published: 2/9/2022

Updated: 2/14/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-6706

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:alma:linux:lua, p-cpe:/a:alma:linux:lua-devel, p-cpe:/a:alma:linux:lua-libs, cpe:/o:alma:linux:8

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/5/2019

Vulnerability Publication Date: 1/23/2019

Reference Information

CVE: CVE-2019-6706