Ubuntu update for Lua



Published: 2019-04-08
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-6706
CWE-ID CWE-416
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
lua5.3 (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Heap use-after-free

EUVDB-ID: #VU17229

Risk: Low

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-6706

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a geap use-after-free error in lua_upvaluejoin in lapi.c. A remote attacker who is able to trigger a debug.upvaluejoin call in which the arguments have certain relationships can cause the service to crash.

Mitigation

Update the affected packages.

Ubuntu 18.10
lua5.3 - 5.3.3-1ubuntu0.18.10.1
Ubuntu 18.04 LTS
lua5.3 - 5.3.3-1ubuntu0.18.04.1
Ubuntu 16.04 LTS
lua5.3 - 5.3.1-1ubuntu2.1

Vulnerable software versions

lua5.3 (Ubuntu package): 5.3.1-1 - 5.3.3-1.1build1

External links

http://usn.ubuntu.com/3941-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###