Bug#920321: lua5.3: CVE-2019-6706

2020-06-09 Thread Sergio Durigan Junior
On Monday, April 08 2019, Leonidas S. Barbosa wrote: > Hi,  > > Yep, my bad not had added any info on the patch...said that > > The patch can be find here [1] > It was tested against the POC and it fixed the issue. > Any other question, please let me know :) > > > [1] 

Bug#920321: lua5.3: CVE-2019-6706

2019-04-08 Thread Leonidas S. Barbosa
Hi,  Yep, my bad not had added any info on the patch...said that The patch can be find here [1] It was tested against the POC and it fixed the issue. Any other question, please let me know :) [1] http://lua.2524044.n2.nabble.com/CVE-2019-6706-use-after-free-in-lu

Bug#920321: lua5.3: CVE-2019-6706

2019-04-08 Thread Moritz Mühlenhoff
On Thu, Jan 24, 2019 at 07:02:59AM +0100, Salvatore Bonaccorso wrote: > Source: lua5.3 > Version: 5.3.3-1.1 > Severity: important > Tags: security upstream > Control: found -1 5.3.3-1 > > Hi, > > The following vulnerability was published for lua5.3. > > CVE-2019-6706[0]: > | Lua 5.3.5 has a

Bug#920321: lua5.3: CVE-2019-6706

2019-01-23 Thread Salvatore Bonaccorso
Source: lua5.3 Version: 5.3.3-1.1 Severity: important Tags: security upstream Control: found -1 5.3.3-1 Hi, The following vulnerability was published for lua5.3. CVE-2019-6706[0]: | Lua 5.3.5 has a use-after-free in lua_upvaluejoin in lapi.c. For | example, a crash outcome might be achieved by