Lua: Multiple Vulnerabilities — GLSA 202305-23

Multiple vulnerabilities have been discovered in Lua, the worst of which could result in arbitrary code execution.

Affected packages

dev-lang/lua on all architectures
Affected versions < 5.4.4-r103
< 5.2.3
< 5.1.5-r200
<= 5.1.5-r4
Unaffected versions >= 5.4.4-r103
>= 5.2.3
>= 5.1.5-r200

Background

Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description.

Description

Multiple vulnerabilities have been discovered in Lua. Please review the CVE identifiers referenced below for details.

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Resolution

All Lua 5.1 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-lang/lua-5.1.5-r200"
 

All Lua 5.3 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-lang/lua-5.2.3"
 

All Lua 5.4 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-lang/lua-5.4.4-r103"
 

References

Release date
May 03, 2023

Latest revision
May 03, 2023: 1

Severity
normal

Exploitable
remote

Bugzilla entries