-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0376
              SUSE Security Update: Security update for lua53
                              7 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           lua53
Publisher:         SUSE
Operating System:  SUSE
                   Linux variants
                   Mac OS
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6706  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190247-1/

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running lua53 check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for lua53
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0247-1
Rating:             moderate
References:         #1123043 
Cross-References:   CVE-2019-6706
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for lua53 fixes the following issues:

   Security issue fixed:

   - CVE-2019-6706: Fixed a use-after-free bug in the lua_upvaluejoin
     function of lapi.c (bsc#1123043)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-247=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-247=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (noarch):

      lua53-doc-5.3.4-3.3.2

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      liblua5_3-5-5.3.4-3.3.2
      liblua5_3-5-debuginfo-5.3.4-3.3.2
      lua53-5.3.4-3.3.2
      lua53-debuginfo-5.3.4-3.3.2
      lua53-debugsource-5.3.4-3.3.2
      lua53-devel-5.3.4-3.3.2

   - SUSE Linux Enterprise Module for Basesystem 15 (x86_64):

      liblua5_3-5-32bit-5.3.4-3.3.2
      liblua5_3-5-32bit-debuginfo-5.3.4-3.3.2


References:

   https://www.suse.com/security/cve/CVE-2019-6706.html
   https://bugzilla.suse.com/1123043

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OO5c
-----END PGP SIGNATURE-----