CVE-2022-28805

singlevar in lparser.c in Lua from (including) 5.4.0 up to (excluding) 5.4.4 lacks a certain luaK_exp2anyregup call, leading to a heap-based buffer over-read that might affect a system that compiles untrusted Lua code.
Configurations

Configuration 1 (hide)

cpe:2.3:a:lua:lua:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*

History

07 Nov 2023, 03:45

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UHYZOEFDVLVAD6EEP4CDW6DNONIVVHPA/', 'name': 'FEDORA-2022-5b5889f43a', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RJNJ66IFDUKWJJZXHGOLRGIA3HWWC36R/', 'name': 'FEDORA-2022-b9ed35a7ad', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RJNJ66IFDUKWJJZXHGOLRGIA3HWWC36R/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UHYZOEFDVLVAD6EEP4CDW6DNONIVVHPA/ -

03 May 2023, 12:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202305-23 -

09 Nov 2022, 21:36

Type Values Removed Values Added
First Time Fedoraproject
Fedoraproject fedora
CPE cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RJNJ66IFDUKWJJZXHGOLRGIA3HWWC36R/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RJNJ66IFDUKWJJZXHGOLRGIA3HWWC36R/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UHYZOEFDVLVAD6EEP4CDW6DNONIVVHPA/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UHYZOEFDVLVAD6EEP4CDW6DNONIVVHPA/ - Mailing List, Third Party Advisory

04 Aug 2022, 04:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UHYZOEFDVLVAD6EEP4CDW6DNONIVVHPA/ -

26 Jul 2022, 18:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RJNJ66IFDUKWJJZXHGOLRGIA3HWWC36R/ -

13 Jul 2022, 13:15

Type Values Removed Values Added
Summary singlevar in lparser.c in Lua through 5.4.4 lacks a certain luaK_exp2anyregup call, leading to a heap-based buffer over-read that might affect a system that compiles untrusted Lua code. singlevar in lparser.c in Lua from (including) 5.4.0 up to (excluding) 5.4.4 lacks a certain luaK_exp2anyregup call, leading to a heap-based buffer over-read that might affect a system that compiles untrusted Lua code.

14 Apr 2022, 18:09

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.4
v3 : 9.1
First Time Lua lua
Lua
CWE CWE-125
References (MISC) https://lua-users.org/lists/lua-l/2022-04/msg00009.html - (MISC) https://lua-users.org/lists/lua-l/2022-04/msg00009.html - Exploit, Mailing List, Third Party Advisory
References (MISC) https://lua-users.org/lists/lua-l/2022-02/msg00070.html - (MISC) https://lua-users.org/lists/lua-l/2022-02/msg00070.html - Exploit, Mailing List, Third Party Advisory
References (MISC) https://github.com/lua/lua/commit/1f3c6f4534c6411313361697d98d1145a1f030fa - (MISC) https://github.com/lua/lua/commit/1f3c6f4534c6411313361697d98d1145a1f030fa - Patch, Third Party Advisory
References (MISC) https://lua-users.org/lists/lua-l/2022-02/msg00001.html - (MISC) https://lua-users.org/lists/lua-l/2022-02/msg00001.html - Exploit, Mailing List, Third Party Advisory
CPE cpe:2.3:a:lua:lua:*:*:*:*:*:*:*:*

09 Apr 2022, 01:15

Type Values Removed Values Added
References
  • (MISC) https://lua-users.org/lists/lua-l/2022-04/msg00009.html -
  • (MISC) https://github.com/lua/lua/commit/1f3c6f4534c6411313361697d98d1145a1f030fa -

08 Apr 2022, 09:39

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-08 06:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-28805

Mitre link : CVE-2022-28805

CVE.ORG link : CVE-2022-28805


JSON object : View

Products Affected

lua

  • lua

fedoraproject

  • fedora
CWE
CWE-125

Out-of-bounds Read