-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: lua security update Advisory ID: RHSA-2022:7329-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:7329 Issue date: 2022-11-02 CVE Names: CVE-2022-33099 ==================================================================== 1. Summary: An update for lua is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64 3. Description: The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Security Fix(es): * lua: heap buffer overflow in luaG_errormsg() in ldebug.c due to uncontrolled recursion in error handling (CVE-2022-33099) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2104427 - CVE-2022-33099 lua: heap buffer overflow in luaG_errormsg() in ldebug.c due to uncontrolled recursion in error handling 6. Package List: Red Hat Enterprise Linux AppStream (v. 9): aarch64: lua-5.4.2-4.el9_0.3.aarch64.rpm lua-debuginfo-5.4.2-4.el9_0.3.aarch64.rpm lua-debugsource-5.4.2-4.el9_0.3.aarch64.rpm lua-libs-debuginfo-5.4.2-4.el9_0.3.aarch64.rpm ppc64le: lua-5.4.2-4.el9_0.3.ppc64le.rpm lua-debuginfo-5.4.2-4.el9_0.3.ppc64le.rpm lua-debugsource-5.4.2-4.el9_0.3.ppc64le.rpm lua-libs-debuginfo-5.4.2-4.el9_0.3.ppc64le.rpm s390x: lua-5.4.2-4.el9_0.3.s390x.rpm lua-debuginfo-5.4.2-4.el9_0.3.s390x.rpm lua-debugsource-5.4.2-4.el9_0.3.s390x.rpm lua-libs-debuginfo-5.4.2-4.el9_0.3.s390x.rpm x86_64: lua-5.4.2-4.el9_0.3.x86_64.rpm lua-debuginfo-5.4.2-4.el9_0.3.x86_64.rpm lua-debugsource-5.4.2-4.el9_0.3.x86_64.rpm lua-libs-debuginfo-5.4.2-4.el9_0.3.x86_64.rpm Red Hat Enterprise Linux BaseOS (v. 9): Source: lua-5.4.2-4.el9_0.3.src.rpm aarch64: lua-debuginfo-5.4.2-4.el9_0.3.aarch64.rpm lua-debugsource-5.4.2-4.el9_0.3.aarch64.rpm lua-libs-5.4.2-4.el9_0.3.aarch64.rpm lua-libs-debuginfo-5.4.2-4.el9_0.3.aarch64.rpm ppc64le: lua-debuginfo-5.4.2-4.el9_0.3.ppc64le.rpm lua-debugsource-5.4.2-4.el9_0.3.ppc64le.rpm lua-libs-5.4.2-4.el9_0.3.ppc64le.rpm lua-libs-debuginfo-5.4.2-4.el9_0.3.ppc64le.rpm s390x: lua-debuginfo-5.4.2-4.el9_0.3.s390x.rpm lua-debugsource-5.4.2-4.el9_0.3.s390x.rpm lua-libs-5.4.2-4.el9_0.3.s390x.rpm lua-libs-debuginfo-5.4.2-4.el9_0.3.s390x.rpm x86_64: lua-debuginfo-5.4.2-4.el9_0.3.i686.rpm lua-debuginfo-5.4.2-4.el9_0.3.x86_64.rpm lua-debugsource-5.4.2-4.el9_0.3.i686.rpm lua-debugsource-5.4.2-4.el9_0.3.x86_64.rpm lua-libs-5.4.2-4.el9_0.3.i686.rpm lua-libs-5.4.2-4.el9_0.3.x86_64.rpm lua-libs-debuginfo-5.4.2-4.el9_0.3.i686.rpm lua-libs-debuginfo-5.4.2-4.el9_0.3.x86_64.rpm Red Hat CodeReady Linux Builder (v. 9): aarch64: lua-debuginfo-5.4.2-4.el9_0.3.aarch64.rpm lua-debugsource-5.4.2-4.el9_0.3.aarch64.rpm lua-devel-5.4.2-4.el9_0.3.aarch64.rpm lua-libs-debuginfo-5.4.2-4.el9_0.3.aarch64.rpm ppc64le: lua-debuginfo-5.4.2-4.el9_0.3.ppc64le.rpm lua-debugsource-5.4.2-4.el9_0.3.ppc64le.rpm lua-devel-5.4.2-4.el9_0.3.ppc64le.rpm lua-libs-debuginfo-5.4.2-4.el9_0.3.ppc64le.rpm s390x: lua-debuginfo-5.4.2-4.el9_0.3.s390x.rpm lua-debugsource-5.4.2-4.el9_0.3.s390x.rpm lua-devel-5.4.2-4.el9_0.3.s390x.rpm lua-libs-debuginfo-5.4.2-4.el9_0.3.s390x.rpm x86_64: lua-5.4.2-4.el9_0.3.i686.rpm lua-debuginfo-5.4.2-4.el9_0.3.i686.rpm lua-debuginfo-5.4.2-4.el9_0.3.x86_64.rpm lua-debugsource-5.4.2-4.el9_0.3.i686.rpm lua-debugsource-5.4.2-4.el9_0.3.x86_64.rpm lua-devel-5.4.2-4.el9_0.3.i686.rpm lua-devel-5.4.2-4.el9_0.3.x86_64.rpm lua-libs-debuginfo-5.4.2-4.el9_0.3.i686.rpm lua-libs-debuginfo-5.4.2-4.el9_0.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-33099 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY2K9JdzjgjWX9erEAQheTg//aflei8nmLalr43qUBKZqkDaEPMrvlVQr H2425hQv6zIUUNsk+3N+BqJUMMLziVIkBv5o71NFMh16JMqXGrzeNrwPAGVyIt6N 8AX7vTuOIeJ8fF5RcdOUWHQxodQUMFkrvJjLcVUVHEXfdOllJrep+/l00DmDstBJ OumrhkgvBKFHx8krDIl765PO5p0Z5Cfz6rLnfVLMcW9KAkLRlEdGPo3xcIsHAhLV xYB/UHuNFo45yArnAX2oBdveS7PB+xzTn/B4I3Bxdjd+fZAzVl2WDlHNwPHPeFHV 5CYwW5Mfvrm1PcV4pR+RUb7I89o6EZgM70iyhMcK5HcllEPuYcfZXjeQVHadc+aM wbY1yTbpY2fUWAKSKs+kM37lUAF/sxBkQAL2CjzquHMwLDa+0RDqjnrVI2t4k6JY OMfOC379Y3F23KpH5bYGwrJs3X/0cFkXoye0nnkYTls7/sJ4Uyxy/BdSyzydPwJo wVnVmuxV4BwNQ9vGZC+JuGXM/G1Hee3gnU9Cb60+RhPWPCWBwKSnKpULt1jbt4xO n7ZfV6W5YNXcqU1DzQU0e644sLpTHeetgy/QIZfMcTEJl5dNKoFf/mj9SpSCILFa yn3eu2mp/KSEZ+CXtV0jNwYI6wfsVaWDbi34KK20AAbLI/mSHUV0Pcl7++4IP6V0 NRgW2g5QG04=WQH9 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce