CVE-2019-6706

Lua 5.3.5 has a use-after-free in lua_upvaluejoin in lapi.c. For example, a crash outcome might be achieved by an attacker who is able to trigger a debug.upvaluejoin call in which the arguments have certain relationships.
Configurations

Configuration 1 (hide)

cpe:2.3:a:lua:lua:5.3.5:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

History

23 Jun 2023, 01:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/06/msg00031.html -

Information

Published : 2019-01-23 19:29

Updated : 2024-02-28 16:48


NVD link : CVE-2019-6706

Mitre link : CVE-2019-6706

CVE.ORG link : CVE-2019-6706


JSON object : View

Products Affected

lua

  • lua

canonical

  • ubuntu_linux
CWE
CWE-416

Use After Free