CVE-2021-44647

Lua v5.4.3 and above are affected by SEGV by type confusion in funcnamefromcode function in ldebug.c which can cause a local denial of service.
Configurations

Configuration 1 (hide)

cpe:2.3:a:lua:lua:5.4.3:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

History

07 Nov 2023, 03:39

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3EMGAQ5Y6GXJLY4K5DUOOEQT4MZ4J4F/', 'name': 'FEDORA-2022-473560d1a6', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P3EMGAQ5Y6GXJLY4K5DUOOEQT4MZ4J4F/ -

03 May 2023, 12:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202305-23 -

13 May 2022, 15:52

Type Values Removed Values Added
References (MISC) https://access.redhat.com/security/cve/cve-2021-44647 - (MISC) https://access.redhat.com/security/cve/cve-2021-44647 - Third Party Advisory

26 Apr 2022, 23:15

Type Values Removed Values Added
Summary Lua 5.4.4 and 5.4.2 are affected by SEGV by type confusion in funcnamefromcode function in ldebug.c which can cause a local denial of service. Lua v5.4.3 and above are affected by SEGV by type confusion in funcnamefromcode function in ldebug.c which can cause a local denial of service.
References
  • (MISC) https://access.redhat.com/security/cve/cve-2021-44647 -

13 Apr 2022, 15:21

Type Values Removed Values Added
CPE cpe:2.3:a:lua:lua:5.4.2:*:*:*:*:*:*:*
cpe:2.3:a:lua:lua:5.4.4:*:*:*:*:*:*:*
cpe:2.3:a:lua:lua:5.4.3:*:*:*:*:*:*:*

28 Feb 2022, 15:23

Type Values Removed Values Added
First Time Fedoraproject fedora
Fedoraproject
CPE cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3EMGAQ5Y6GXJLY4K5DUOOEQT4MZ4J4F/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3EMGAQ5Y6GXJLY4K5DUOOEQT4MZ4J4F/ - Mailing List, Third Party Advisory

17 Feb 2022, 05:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3EMGAQ5Y6GXJLY4K5DUOOEQT4MZ4J4F/ -

20 Jan 2022, 18:25

Type Values Removed Values Added
References (MISC) http://lua-users.org/lists/lua-l/2021-11/msg00195.html - (MISC) http://lua-users.org/lists/lua-l/2021-11/msg00195.html - Exploit, Mailing List, Vendor Advisory
References (MISC) http://lua-users.org/lists/lua-l/2021-11/msg00204.html - (MISC) http://lua-users.org/lists/lua-l/2021-11/msg00204.html - Mailing List, Patch, Vendor Advisory
First Time Lua lua
Lua
CWE CWE-843
CPE cpe:2.3:a:lua:lua:5.4.2:*:*:*:*:*:*:*
cpe:2.3:a:lua:lua:5.4.4:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 5.5

11 Jan 2022, 13:54

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-11 13:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-44647

Mitre link : CVE-2021-44647

CVE.ORG link : CVE-2021-44647


JSON object : View

Products Affected

lua

  • lua

fedoraproject

  • fedora
CWE
CWE-843

Access of Resource Using Incompatible Type ('Type Confusion')