Rapid7 Vulnerability & Exploit Database

Alma Linux: CVE-2019-6706: Moderate: lua security and bug fix update (ALSA-2019-3706)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Alma Linux: CVE-2019-6706: Moderate: lua security and bug fix update (ALSA-2019-3706)

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
01/23/2019
Created
05/05/2022
Added
05/04/2022
Modified
04/24/2023

Description

Lua 5.3.5 has a use-after-free in lua_upvaluejoin in lapi.c. For example, a crash outcome might be achieved by an attacker who is able to trigger a debug.upvaluejoin call in which the arguments have certain relationships.

Solution(s)

  • alma-upgrade-lua
  • alma-upgrade-lua-devel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;