openEuler 22.03 LTS update for lua



Published: 2022-05-11
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-28805
CVE-2021-44647
CWE-ID CWE-122
CWE-843
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

lua-help
Operating systems & Components / Operating system package or component

lua-devel
Operating systems & Components / Operating system package or component

lua-debugsource
Operating systems & Components / Operating system package or component

lua-debuginfo
Operating systems & Components / Operating system package or component

lua
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU62053

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-28805

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the singlevar function in lparser.c. A remote attacker can use a specially crafted luaK_exp2anyregup call, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

lua-help: before 5.4.3-6

lua-devel: before 5.4.3-6

lua-debugsource: before 5.4.3-6

lua-debuginfo: before 5.4.3-6

lua: before 5.4.3-6

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1632


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Type Confusion

EUVDB-ID: #VU75704

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-44647

CWE-ID: CWE-843 - Type confusion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a type confusion error within the funcnamefromcode() function in ldebug.c. A remote attacker can pass specially crafted data to the application, trigger a type confusion error and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

lua-help: before 5.4.3-6

lua-devel: before 5.4.3-6

lua-debugsource: before 5.4.3-6

lua-debuginfo: before 5.4.3-6

lua: before 5.4.3-6

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1632


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###