CVE-2019-6706

Lua 5.3.5 has a use-after-free in lua_upvaluejoin in lapi.c. For example, a crash outcome might be achieved by an attacker who is able to trigger a debug.upvaluejoin call in which the arguments have certain relationships.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:lua:lua:5.3.5:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

Information

Published : 2019-01-23 11:29

Updated : 2022-11-08 05:18


NVD link : CVE-2019-6706

Mitre link : CVE-2019-6706


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

canonical

  • ubuntu_linux

lua

  • lua