Vulnerability Name:

CVE-2019-20797 (CCN-182443)

Assigned:2019-08-18
Published:2019-08-18
Updated:2020-06-16
Summary:An issue was discovered in e6y prboom-plus 2.5.1.5. There is a buffer overflow in client and server code responsible for handling received UDP packets, as demonstrated by I_SendPacket or I_SendPacketTo in i_network.c.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
7.2 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:H/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
7.1 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:H/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-787
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2019-20797

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2020:0807

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2020:0820

Source: XF
Type: UNKNOWN
prboomplus-cve201920797-bo(182443)

Source: FEDORA
Type: UNKNOWN
FEDORA-2020-3f9a846b40

Source: FEDORA
Type: UNKNOWN
FEDORA-2020-fe80f1f388

Source: MISC
Type: Exploit, Third Party Advisory
https://logicaltrust.net/blog/2019/10/prboom1.html

Source: CCN
Type: SourceForge prboom-plus Project
#252 Heap buffer overflow in server's packet retransmission

Source: MISC
Type: Third Party Advisory
https://sourceforge.net/p/prboom-plus/bugs/252/

Source: MISC
Type: Third Party Advisory
https://sourceforge.net/p/prboom-plus/bugs/253/

Source: CCN
Type: Prboom-Plus GIT Repository
prboom-plus

Vulnerable Configuration:Configuration 1:
  • cpe:/a:prboom-plus_project:prboom-plus:2.5.1.5:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:93619
    P
    (Important)
    2022-07-06
    oval:org.opensuse.security:def:201920797
    V
    CVE-2019-20797
    2022-06-30
    oval:org.opensuse.security:def:113169
    P
    prboom-plus-2.6.1um-1.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:106592
    P
    prboom-plus-2.6.1um-1.2 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:100332
    P
    (Moderate)
    2021-09-29
    oval:org.opensuse.security:def:64579
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:63427
    P
    libSDL2-2_0-0-32bit-2.0.8-9.63 on GA media (Moderate)
    2021-08-10
    oval:org.opensuse.security:def:64739
    P
    Security update for webkit2gtk3 (Important)
    2021-08-03
    oval:org.opensuse.security:def:64681
    P
    Security update for p7zip (Moderate)
    2021-05-04
    oval:org.opensuse.security:def:64472
    P
    Security update for clamav (Important)
    2021-04-14
    oval:org.opensuse.security:def:64471
    P
    Security update for xorg-x11-server (Important)
    2021-04-13
    oval:org.opensuse.security:def:63630
    P
    libotr-devel-4.1.1-2.3 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62956
    P
    jackson-databind-2.10.2-1.74 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62924
    P
    python3-tools-3.6.5-3.11.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:63134
    P
    clamsap-0.99.25-2.37 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62928
    P
    xorg-x11-server-sdk-1.20.3-12.29 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62931
    P
    ant-1.10.7-2.79 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:74926
    P
    Security update for prboom-plus (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:63777
    P
    Security update for ceph (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64851
    P
    Security update for gpg2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:64006
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:74793
    P
    Security update for spamassassin (Important)
    2020-12-01
    oval:org.opensuse.security:def:64335
    P
    libjansson-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:110588
    P
    Security update for prboom-plus (Moderate)
    2020-06-13
    BACK
    prboom-plus_project prboom-plus 2.5.1.5