6.8
CVSSv2

CVE-2021-30184

Published: 07/04/2021 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

GNU Chess 6.2.7 allows malicious users to execute arbitrary code via crafted PGN (Portable Game Notation) data. This is related to a buffer overflow in the use of a .tmp.epd temporary file in the cmd_pgnload and cmd_pgnreplay functions in frontend/cmd.cc.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnu chess 6.2.7

fedoraproject fedora 32

fedoraproject fedora 33

fedoraproject fedora 34

Vendor Advisories

Debian Bug report logs - #986801 CVE-2021-30184 Package: gnuchess; Maintainer for gnuchess is Vincent Legout <vlegout@debianorg>; Source for gnuchess is src:gnuchess (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Mon, 12 Apr 2021 09:51:02 UTC Severity: important Tags: security, upstrea ...
GNU Chess 627 allows attackers to execute arbitrary code via crafted PGN (Portable Game Notation) data This is related to a buffer overflow in the use of a tmpepd temporary file in the cmd_pgnload and cmd_pgnreplay functions in frontend/cmdcc ...