Blame SOURCES/lua-5.3.5-CVE-2020-24370.patch

1bf03d
diff -up lua-5.3.5/src/ldebug.c.CVE-2020-24370 lua-5.3.5/src/ldebug.c
1bf03d
--- lua-5.3.5/src/ldebug.c.CVE-2020-24370	2020-08-19 13:37:17.075859557 -0400
1bf03d
+++ lua-5.3.5/src/ldebug.c	2020-08-19 13:38:53.117779244 -0400
1bf03d
@@ -133,10 +133,11 @@ static const char *upvalname (Proto *p,
1bf03d
 
1bf03d
 static const char *findvararg (CallInfo *ci, int n, StkId *pos) {
1bf03d
   int nparams = clLvalue(ci->func)->p->numparams;
1bf03d
-  if (n >= cast_int(ci->u.l.base - ci->func) - nparams)
1bf03d
+  int nvararg = cast_int(ci->u.l.base - ci->func) - nparams;
1bf03d
+  if (n <= -nvararg)
1bf03d
     return NULL;  /* no such vararg */
1bf03d
   else {
1bf03d
-    *pos = ci->func + nparams + n;
1bf03d
+    *pos = ci->func + nparams - n;
1bf03d
     return "(*vararg)";  /* generic name for any vararg */
1bf03d
   }
1bf03d
 }
1bf03d
@@ -148,7 +149,7 @@ static const char *findlocal (lua_State
1bf03d
   StkId base;
1bf03d
   if (isLua(ci)) {
1bf03d
     if (n < 0)  /* access to vararg values? */
1bf03d
-      return findvararg(ci, -n, pos);
1bf03d
+      return findvararg(ci, n, pos);
1bf03d
     else {
1bf03d
       base = ci->u.l.base;
1bf03d
       name = luaF_getlocalname(ci_func(ci)->p, n, currentpc(ci));