CVE-2020-15888

Lua through 5.4.0 mishandles the interaction between stack resizes and garbage collection, leading to a heap-based buffer overflow, heap-based buffer over-read, or use-after-free.
References
Link Resource
http://lua-users.org/lists/lua-l/2020-07/msg00054.html Exploit Mailing List Third Party Advisory
https://github.com/lua/lua/commit/6298903e35217ab69c279056f925fb72900ce0b7 Patch Third Party Advisory
http://lua-users.org/lists/lua-l/2020-07/msg00079.html Exploit Mailing List Third Party Advisory
https://github.com/lua/lua/commit/eb41999461b6f428186c55abd95f4ce1a76217d5 Patch Third Party Advisory
http://lua-users.org/lists/lua-l/2020-07/msg00071.html Exploit Mailing List Third Party Advisory
http://lua-users.org/lists/lua-l/2020-07/msg00053.html Exploit Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:lua:lua:*:*:*:*:*:*:*:*

Information

Published : 2020-07-21 15:15

Updated : 2021-07-21 04:39


NVD link : CVE-2020-15888

Mitre link : CVE-2020-15888


JSON object : View

CWE
CWE-125

Out-of-bounds Read

CWE-787

Out-of-bounds Write

CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

lua

  • lua