c4db958
diff -up lua-5.3.5/src/ldebug.c.CVE-2020-24370 lua-5.3.5/src/ldebug.c
c4db958
--- lua-5.3.5/src/ldebug.c.CVE-2020-24370	2020-08-19 13:37:17.075859557 -0400
c4db958
+++ lua-5.3.5/src/ldebug.c	2020-08-19 13:38:53.117779244 -0400
c4db958
@@ -133,10 +133,11 @@ static const char *upvalname (Proto *p,
c4db958
 
c4db958
 static const char *findvararg (CallInfo *ci, int n, StkId *pos) {
c4db958
   int nparams = clLvalue(ci->func)->p->numparams;
c4db958
-  if (n >= cast_int(ci->u.l.base - ci->func) - nparams)
c4db958
+  int nvararg = cast_int(ci->u.l.base - ci->func) - nparams;
c4db958
+  if (n <= -nvararg)
c4db958
     return NULL;  /* no such vararg */
c4db958
   else {
c4db958
-    *pos = ci->func + nparams + n;
c4db958
+    *pos = ci->func + nparams - n;
c4db958
     return "(*vararg)";  /* generic name for any vararg */
c4db958
   }
c4db958
 }
c4db958
@@ -148,7 +149,7 @@ static const char *findlocal (lua_State
c4db958
   StkId base;
c4db958
   if (isLua(ci)) {
c4db958
     if (n < 0)  /* access to vararg values? */
c4db958
-      return findvararg(ci, -n, pos);
c4db958
+      return findvararg(ci, n, pos);
c4db958
     else {
c4db958
       base = ci->u.l.base;
c4db958
       name = luaF_getlocalname(ci_func(ci)->p, n, currentpc(ci));