Vulnerabilities > LUA > LUA > 5.4.0

DATE CVE VULNERABILITY TITLE RISK
2022-04-08 CVE-2022-28805 Out-of-bounds Read vulnerability in multiple products
singlevar in lparser.c in Lua from (including) 5.4.0 up to (excluding) 5.4.4 lacks a certain luaK_exp2anyregup call, leading to a heap-based buffer over-read that might affect a system that compiles untrusted Lua code.
network
low complexity
lua fedoraproject CWE-125
critical
9.1
2022-03-14 CVE-2021-44964 Use After Free vulnerability in LUA
Use after free in garbage collector and finalizer of lgc.c in Lua interpreter 5.4.0~5.4.3 allows attackers to perform Sandbox Escape via a crafted script file.
network
lua CWE-416
4.3
2021-11-09 CVE-2021-43519 Uncontrolled Recursion vulnerability in multiple products
Stack overflow in lua_resume of ldo.c in Lua Interpreter 5.1.0~5.4.4 allows attackers to perform a Denial of Service via a crafted script file.
local
low complexity
lua fedoraproject CWE-674
5.5
2020-08-17 CVE-2020-24371 Release of Invalid Pointer or Reference vulnerability in LUA 5.4.0
lgc.c in Lua 5.4.0 mishandles the interaction between barriers and the sweep phase, leading to a memory access violation involving collectgarbage.
network
low complexity
lua CWE-763
5.3
2020-08-17 CVE-2020-24370 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
ldebug.c in Lua 5.4.0 allows a negation overflow and segmentation fault in getlocal and setlocal, as demonstrated by getlocal(3,2^31).
network
low complexity
lua fedoraproject debian CWE-191
5.3
2020-08-17 CVE-2020-24369 NULL Pointer Dereference vulnerability in LUA 5.4.0
ldebug.c in Lua 5.4.0 attempts to access debug information via the line hook of a stripped function, leading to a NULL pointer dereference.
network
low complexity
lua CWE-476
5.0
2020-08-13 CVE-2020-24342 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Lua through 5.4.0 allows a stack redzone cross in luaO_pushvfstring because a protection mechanism wrongly calls luaD_callnoyield twice in a row.
local
low complexity
lua fedoraproject CWE-119
7.8
2020-07-21 CVE-2020-15889 Out-of-bounds Read vulnerability in LUA 5.4.0
Lua 5.4.0 has a getobjname heap-based buffer over-read because youngcollection in lgc.c uses markold for an insufficient number of list members.
network
low complexity
lua CWE-125
7.5
2020-07-21 CVE-2020-15888 Use After Free vulnerability in LUA 5.4.0
Lua through 5.4.0 mishandles the interaction between stack resizes and garbage collection, leading to a heap-based buffer overflow, heap-based buffer over-read, or use-after-free.
network
low complexity
lua CWE-416
8.8