Lua 5.3.5 has a use-after-free in lua_upvaluejoin in lapi.c. For example, a crash outcome might be achieved by an attacker who is able to trigger a debug.upvaluejoin call in which the arguments have certain relationships.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-01-23T00:00:00

Updated: 2024-08-04T20:31:04.249Z

Reserved: 2019-01-23T00:00:00

Link: CVE-2019-6706

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-01-23T19:29:00.447

Modified: 2023-06-23T01:15:11.383

Link: CVE-2019-6706

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-01-10T00:00:00Z

Links: CVE-2019-6706 - Bugzilla