Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-1211-01

Red Hat Security Advisory 2023-1211-01 - The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Issues addressed include denial of service and use-after-free vulnerabilities.

Packet Storm
#vulnerability#linux#red_hat#dos#js

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: lua security update
Advisory ID: RHSA-2023:1211-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1211
Issue date: 2023-03-14
CVE Names: CVE-2021-43519 CVE-2021-44964
=====================================================================

  1. Summary:

An update for lua is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The lua packages provide support for Lua, a powerful light-weight
programming language designed for extending applications. Lua is also
frequently used as a general-purpose, stand-alone language.

The following packages have been upgraded to a later upstream version: lua
(5.4.4).

Security Fix(es):

  • lua: use after free allows Sandbox Escape (CVE-2021-44964)

  • lua: stack overflow in lua_resume of ldo.c allows a DoS via a crafted
    script file (CVE-2021-43519)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2047672 - CVE-2021-43519 lua: stack overflow in lua_resume of ldo.c allows a DoS via a crafted script file
2064772 - CVE-2021-44964 lua: use after free allows Sandbox Escape

  1. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

aarch64:
lua-5.4.4-1.el9_0.1.aarch64.rpm
lua-debuginfo-5.4.4-1.el9_0.1.aarch64.rpm
lua-debugsource-5.4.4-1.el9_0.1.aarch64.rpm
lua-libs-debuginfo-5.4.4-1.el9_0.1.aarch64.rpm

ppc64le:
lua-5.4.4-1.el9_0.1.ppc64le.rpm
lua-debuginfo-5.4.4-1.el9_0.1.ppc64le.rpm
lua-debugsource-5.4.4-1.el9_0.1.ppc64le.rpm
lua-libs-debuginfo-5.4.4-1.el9_0.1.ppc64le.rpm

s390x:
lua-5.4.4-1.el9_0.1.s390x.rpm
lua-debuginfo-5.4.4-1.el9_0.1.s390x.rpm
lua-debugsource-5.4.4-1.el9_0.1.s390x.rpm
lua-libs-debuginfo-5.4.4-1.el9_0.1.s390x.rpm

x86_64:
lua-5.4.4-1.el9_0.1.x86_64.rpm
lua-debuginfo-5.4.4-1.el9_0.1.x86_64.rpm
lua-debugsource-5.4.4-1.el9_0.1.x86_64.rpm
lua-libs-debuginfo-5.4.4-1.el9_0.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v.9.0):

Source:
lua-5.4.4-1.el9_0.1.src.rpm

aarch64:
lua-debuginfo-5.4.4-1.el9_0.1.aarch64.rpm
lua-debugsource-5.4.4-1.el9_0.1.aarch64.rpm
lua-libs-5.4.4-1.el9_0.1.aarch64.rpm
lua-libs-debuginfo-5.4.4-1.el9_0.1.aarch64.rpm

ppc64le:
lua-debuginfo-5.4.4-1.el9_0.1.ppc64le.rpm
lua-debugsource-5.4.4-1.el9_0.1.ppc64le.rpm
lua-libs-5.4.4-1.el9_0.1.ppc64le.rpm
lua-libs-debuginfo-5.4.4-1.el9_0.1.ppc64le.rpm

s390x:
lua-debuginfo-5.4.4-1.el9_0.1.s390x.rpm
lua-debugsource-5.4.4-1.el9_0.1.s390x.rpm
lua-libs-5.4.4-1.el9_0.1.s390x.rpm
lua-libs-debuginfo-5.4.4-1.el9_0.1.s390x.rpm

x86_64:
lua-debuginfo-5.4.4-1.el9_0.1.i686.rpm
lua-debuginfo-5.4.4-1.el9_0.1.x86_64.rpm
lua-debugsource-5.4.4-1.el9_0.1.i686.rpm
lua-debugsource-5.4.4-1.el9_0.1.x86_64.rpm
lua-libs-5.4.4-1.el9_0.1.i686.rpm
lua-libs-5.4.4-1.el9_0.1.x86_64.rpm
lua-libs-debuginfo-5.4.4-1.el9_0.1.i686.rpm
lua-libs-debuginfo-5.4.4-1.el9_0.1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.9.0):

aarch64:
lua-debuginfo-5.4.4-1.el9_0.1.aarch64.rpm
lua-debugsource-5.4.4-1.el9_0.1.aarch64.rpm
lua-devel-5.4.4-1.el9_0.1.aarch64.rpm
lua-libs-debuginfo-5.4.4-1.el9_0.1.aarch64.rpm

ppc64le:
lua-debuginfo-5.4.4-1.el9_0.1.ppc64le.rpm
lua-debugsource-5.4.4-1.el9_0.1.ppc64le.rpm
lua-devel-5.4.4-1.el9_0.1.ppc64le.rpm
lua-libs-debuginfo-5.4.4-1.el9_0.1.ppc64le.rpm

s390x:
lua-debuginfo-5.4.4-1.el9_0.1.s390x.rpm
lua-debugsource-5.4.4-1.el9_0.1.s390x.rpm
lua-devel-5.4.4-1.el9_0.1.s390x.rpm
lua-libs-debuginfo-5.4.4-1.el9_0.1.s390x.rpm

x86_64:
lua-5.4.4-1.el9_0.1.i686.rpm
lua-debuginfo-5.4.4-1.el9_0.1.i686.rpm
lua-debuginfo-5.4.4-1.el9_0.1.x86_64.rpm
lua-debugsource-5.4.4-1.el9_0.1.i686.rpm
lua-debugsource-5.4.4-1.el9_0.1.x86_64.rpm
lua-devel-5.4.4-1.el9_0.1.i686.rpm
lua-devel-5.4.4-1.el9_0.1.x86_64.rpm
lua-libs-debuginfo-5.4.4-1.el9_0.1.i686.rpm
lua-libs-debuginfo-5.4.4-1.el9_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2021-43519
https://access.redhat.com/security/cve/CVE-2021-44964
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=r9xp
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2023-3742-02

Red Hat Security Advisory 2023-3742-02 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. Issues addressed include bypass, denial of service, and remote SQL injection vulnerabilities.

RHSA-2023:3742: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update

Updated images that include numerous enhancements, security, and bug fixes are now available in Red Hat Container Registry for Red Hat OpenShift Data Foundation 4.13.0 on Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-16250: A flaw was found in Vault and Vault Enterprise (“Vault”). In the affected versions of Vault, with the AWS Auth Method configured and under certain circumstances, the values relied upon by Vault to validate AWS IAM ident...

Red Hat Security Advisory 2023-1326-01

Red Hat Security Advisory 2023-1326-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.0. Issues addressed include bypass, denial of service, information leakage, out of bounds read, and remote SQL injection vulnerabilities.

RHSA-2023:1326: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...

CVE-2023-28069: DSA-2022-258: Dell Streaming Data Platform Security Update for Multiple Third-Party Component Vulnerabilities

Dell Streaming Data Platform prior to 1.4 contains Open Redirect vulnerability. An attacker with privileges same as a legitimate user can phish the legitimate the user to redirect to malicious website leading to information disclosure and launch of phishing attacks.

RHSA-2023:1211: Red Hat Security Advisory: lua security update

An update for lua is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43519: A stack overflow issue was discovered in Lua in the lua_resume() function of 'ldo.c'. This flaw allows a local attacker to pass a specially crafted file to the Lua Interpreter, causing a crash that leads to a denial of service. * CVE-2021-44964: A flaw was found in the Lua interpreter. This flaw allows an attacker who can ha...

RHSA-2023:1211: Red Hat Security Advisory: lua security update

An update for lua is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43519: A stack overflow issue was discovered in Lua in the lua_resume() function of 'ldo.c'. This flaw allows a local attacker to pass a specially crafted file to the Lua Interpreter, causing a crash that leads to a denial of service. * CVE-2021-44964: A flaw was found in the Lua interpreter. This flaw allows an attacker who can ha...

RHSA-2023:0957: Red Hat Security Advisory: lua security update

An update for lua is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43519: A stack overflow issue was discovered in Lua in the lua_resume() function of 'ldo.c'. This flaw allows a local attacker to pass a specially crafted file to the Lua Interpreter, causing a crash that leads to a denial of service. * CVE-2021-44964: A flaw was found in the Lua interpreter. This flaw allows an attacker who can have a malicious script exec...

RHSA-2023:0957: Red Hat Security Advisory: lua security update

An update for lua is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43519: A stack overflow issue was discovered in Lua in the lua_resume() function of 'ldo.c'. This flaw allows a local attacker to pass a specially crafted file to the Lua Interpreter, causing a crash that leads to a denial of service. * CVE-2021-44964: A flaw was found in the Lua interpreter. This flaw allows an attacker who can have a malicious script exec...

Packet Storm: Latest News

Zeek 6.0.8