Lucene search

K
cve[email protected]CVE-2019-6143
HistoryAug 20, 2019 - 9:15 p.m.

CVE-2019-6143

2019-08-2021:15:13
CWE-287
web.nvd.nist.gov
103
forcepoint
ngfw
authentication
bypass
vulnerability
ldap
ipsec vpn
ssl vpn
browser-based
nvd

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

9.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.0%

Forcepoint Next Generation Firewall (Forcepoint NGFW) 6.4.x before 6.4.7, 6.5.x before 6.5.4, and 6.6.x before 6.6.2 has a serious authentication vulnerability that potentially allows unauthorized users to bypass password authentication and access services protected by the NGFW Engine. The vulnerability affects the following NGFW features when the LDAP authentication method is used as the backend authentication: IPsec VPN, SSL VPN or Browser-based user authentication. The vulnerability does not apply when any other backend authentication is used. The RADIUS authentication method is not vulnerable, for example.

Affected configurations

NVD
Node
forcepointnext_generation_firewallRange6.4.06.4.7
OR
forcepointnext_generation_firewallRange6.5.06.5.4
OR
forcepointnext_generation_firewallRange6.6.06.6.2

CNA Affected

[
  {
    "product": "Forcepoint Next Generation Firewall",
    "vendor": "Forcepoint",
    "versions": [
      {
        "status": "affected",
        "version": "6.4.0 - 6.4.6"
      },
      {
        "status": "affected",
        "version": "6.5.0 - 6.5.3"
      },
      {
        "status": "affected",
        "version": "6.6.0 - 6.6.1"
      }
    ]
  }
]

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

9.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.0%

Related for CVE-2019-6143