Bug 1669031 - CVE-2019-6706 lua: use-after-free in lua_upvaluejoin in lapi.c
Summary: CVE-2019-6706 lua: use-after-free in lua_upvaluejoin in lapi.c
Keywords:
Status: CLOSED DUPLICATE of bug 1670019
Alias: None
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: Unspecified
OS: Unspecified
unspecified
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL: http://lua.2524044.n2.nabble.com/Bug-...
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-01-24 07:42 UTC by polyspace
Modified: 2019-01-28 13:25 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-01-28 13:25:55 UTC
Embargoed:


Attachments (Terms of Use)

Description polyspace 2019-01-24 07:42:10 UTC
Lua 5.3.5 has a use-after-free in lua_upvaluejoin in lapi.c. For example, a crash outcome might be achieved by an attacker who is able to trigger a debug.upvaluejoin call in which the arguments have certain relationships.

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6706

Upstream:
http://lua.2524044.n2.nabble.com/Bug-Report-Use-after-free-in-debug-upvaluejoin-tc7685506.html

Comment 1 Tomas Hoger 2019-01-28 13:25:55 UTC

*** This bug has been marked as a duplicate of bug 1670019 ***


Note You need to log in before you can comment on or make changes to this bug.