ALT-PU-2021-4738-1
Package chess updated to version 6.2.9-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
Published: 2019-08-29
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2019-15767
In GNU Chess 6.2.5, there is a stack-based buffer overflow in the cmd_load function in frontend/cmd.cc via a crafted chess position in an EPD file.
Severity: HIGH (7.8)
Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
References:
- FEDORA-2020-3eaf264c4b
- FEDORA-2020-3eaf264c4b
- FEDORA-2020-8083181df6
- FEDORA-2020-8083181df6
- FEDORA-2020-dbccd7e9be
- FEDORA-2020-dbccd7e9be
- https://lists.gnu.org/archive/html/bug-gnu-chess/2019-08/msg00004.html
- https://lists.gnu.org/archive/html/bug-gnu-chess/2019-08/msg00004.html
- https://lists.gnu.org/archive/html/bug-gnu-chess/2019-08/msg00005.html
- https://lists.gnu.org/archive/html/bug-gnu-chess/2019-08/msg00005.html
Published: 2021-04-07
Modified: 2025-01-13
Modified: 2025-01-13
CVE-2021-30184
GNU Chess 6.2.7 allows attackers to execute arbitrary code via crafted PGN (Portable Game Notation) data. This is related to a buffer overflow in the use of a .tmp.epd temporary file in the cmd_pgnload and cmd_pgnreplay functions in frontend/cmd.cc.
Severity: HIGH (7.8)
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
References:
- https://lists.debian.org/debian-lts-announce/2025/01/msg00007.html
- FEDORA-2021-2c714d311f
- FEDORA-2021-2c714d311f
- FEDORA-2021-ff3297913b
- FEDORA-2021-ff3297913b
- FEDORA-2021-a58cb9bc7a
- FEDORA-2021-a58cb9bc7a
- https://lists.gnu.org/archive/html/bug-gnu-chess/2021-04/msg00000.html
- https://lists.gnu.org/archive/html/bug-gnu-chess/2021-04/msg00000.html
- https://lists.gnu.org/archive/html/bug-gnu-chess/2021-04/msg00001.html
- https://lists.gnu.org/archive/html/bug-gnu-chess/2021-04/msg00001.html
- GLSA-202107-28
- GLSA-202107-28