Rapid7 Vulnerability & Exploit Database

Red Hat: CVE-2019-6706: CVE-2019-6706 lua: use-after-free in lua_upvaluejoin in lapi.c resulting in denial of service (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Red Hat: CVE-2019-6706: CVE-2019-6706 lua: use-after-free in lua_upvaluejoin in lapi.c resulting in denial of service (Multiple Advisories)

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
01/23/2019
Created
11/07/2019
Added
11/06/2019
Modified
12/15/2023

Description

Lua 5.3.5 has a use-after-free in lua_upvaluejoin in lapi.c. For example, a crash outcome might be achieved by an attacker who is able to trigger a debug.upvaluejoin call in which the arguments have certain relationships.

Solution(s)

  • redhat-upgrade-lua
  • redhat-upgrade-lua-debuginfo
  • redhat-upgrade-lua-debugsource
  • redhat-upgrade-lua-devel
  • redhat-upgrade-lua-libs
  • redhat-upgrade-lua-libs-debuginfo

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;