Security update for lua53

Announcement ID: SUSE-SU-2021:2196-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-24370 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-24370 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-24371 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-24371 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • Basesystem Module 15-SP2
  • Basesystem Module 15-SP3
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Micro 5.0
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2

An update that solves two vulnerabilities can now be installed.

Description:

This update for lua53 fixes the following issues:

Update to version 5.3.6:

  • CVE-2020-24371: lgc.c mishandles the interaction between barriers and the sweep phase, leading to a memory access violation involving collectgarbage (bsc#1175449)
  • CVE-2020-24370: ldebug.c allows a negation overflow and segmentation fault in getlocal and setlocal (bsc#1175448)
  • Long brackets with a huge number of '=' overflow some internal buffer arithmetic.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-2196=1
  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-2196=1
  • SUSE Linux Enterprise Micro 5.0
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-2196=1

Package List:

  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • lua53-debuginfo-5.3.6-3.6.1
    • liblua5_3-5-debuginfo-5.3.6-3.6.1
    • lua53-5.3.6-3.6.1
    • lua53-devel-5.3.6-3.6.1
    • lua53-debugsource-5.3.6-3.6.1
    • liblua5_3-5-5.3.6-3.6.1
  • Basesystem Module 15-SP2 (x86_64)
    • liblua5_3-5-32bit-5.3.6-3.6.1
    • liblua5_3-5-32bit-debuginfo-5.3.6-3.6.1
  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • lua53-debuginfo-5.3.6-3.6.1
    • liblua5_3-5-debuginfo-5.3.6-3.6.1
    • lua53-5.3.6-3.6.1
    • lua53-devel-5.3.6-3.6.1
    • lua53-debugsource-5.3.6-3.6.1
    • liblua5_3-5-5.3.6-3.6.1
  • Basesystem Module 15-SP3 (x86_64)
    • liblua5_3-5-32bit-5.3.6-3.6.1
    • liblua5_3-5-32bit-debuginfo-5.3.6-3.6.1
  • SUSE Linux Enterprise Micro 5.0 (aarch64 x86_64)
    • lua53-debuginfo-5.3.6-3.6.1
    • liblua5_3-5-debuginfo-5.3.6-3.6.1
    • lua53-debugsource-5.3.6-3.6.1
    • liblua5_3-5-5.3.6-3.6.1

References: