Description

Lua 5.3.5 has a use-after-free in lua_upvaluejoin in lapi.c. For example, a crash outcome might be achieved by an attacker who is able to trigger a debug.upvaluejoin call in which the arguments have certain relationships.

INFO

Published Date :

Jan. 23, 2019, 7:29 p.m.

Last Modified :

June 23, 2023, 1:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-6706 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Lua lua
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-6706 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-6706 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 23, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/06/msg00031.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 08, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://lua-users.org/lists/lua-l/2019-01/msg00039.html No Types Assigned http://lua-users.org/lists/lua-l/2019-01/msg00039.html Broken Link
    Changed Reference Type http://packetstormsecurity.com/files/151335/Lua-5.3.5-Use-After-Free.html No Types Assigned http://packetstormsecurity.com/files/151335/Lua-5.3.5-Use-After-Free.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/security/cve/cve-2019-6706 No Types Assigned https://access.redhat.com/security/cve/cve-2019-6706 Third Party Advisory
    Changed Reference Type https://github.com/lua/lua/commit/89aee84cbc9224f638f3b7951b306d2ee8ecb71e No Types Assigned https://github.com/lua/lua/commit/89aee84cbc9224f638f3b7951b306d2ee8ecb71e Patch, Third Party Advisory
    Changed Reference Type https://github.com/Lua-Project/cve-analysis/blob/a43c9ccd00274b31fa2f24c6c8f20ce36655682d/CVE-2019-6706.pdf No Types Assigned https://github.com/Lua-Project/cve-analysis/blob/a43c9ccd00274b31fa2f24c6c8f20ce36655682d/CVE-2019-6706.pdf Exploit, Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 18, 2022

    Action Type Old Value New Value
    Removed Reference http://lua.2524044.n2.nabble.com/Bug-Report-Use-after-free-in-debug-upvaluejoin-tc7685506.html [Exploit, Issue Tracking, Third Party Advisory]
    Removed Reference https://access.redhat.com/errata/RHSA-2019:3706 [No Types Assigned]
    Removed Reference https://usn.ubuntu.com/3941-1/ [Third Party Advisory]
    Removed Reference https://www.exploit-db.com/exploits/46246/ [Exploit, Patch, Third Party Advisory, VDB Entry]
    Added Reference https://github.com/lua/lua/commit/89aee84cbc9224f638f3b7951b306d2ee8ecb71e [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/151335/Lua-5.3.5-Use-After-Free.html [No Types Assigned]
    Added Reference http://lua-users.org/lists/lua-l/2019-01/msg00039.html [No Types Assigned]
    Added Reference https://github.com/Lua-Project/cve-analysis/blob/a43c9ccd00274b31fa2f24c6c8f20ce36655682d/CVE-2019-6706.pdf [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/cve-2019-6706 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3706 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed Reference Type https://usn.ubuntu.com/3941-1/ No Types Assigned https://usn.ubuntu.com/3941-1/ Third Party Advisory
    Changed Reference Type http://lua.2524044.n2.nabble.com/Bug-Report-Use-after-free-in-debug-upvaluejoin-tc7685506.html Issue Tracking, Third Party Advisory http://lua.2524044.n2.nabble.com/Bug-Report-Use-after-free-in-debug-upvaluejoin-tc7685506.html Exploit, Issue Tracking, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 08, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3941-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.exploit-db.com/exploits/46246/ No Types Assigned https://www.exploit-db.com/exploits/46246/ Exploit, Patch, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jan. 26, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46246/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 25, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://lua.2524044.n2.nabble.com/Bug-Report-Use-after-free-in-debug-upvaluejoin-tc7685506.html No Types Assigned http://lua.2524044.n2.nabble.com/Bug-Report-Use-after-free-in-debug-upvaluejoin-tc7685506.html Issue Tracking, Third Party Advisory
    Added CWE CWE-416
    Added CPE Configuration OR *cpe:2.3:a:lua:lua:5.3.5:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-6706 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-6706 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.98 }} -0.35%

score

0.90926

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability