Lucene search

K
cveForcepointCVE-2019-6147
HistoryDec 23, 2019 - 8:15 p.m.

CVE-2019-6147

2019-12-2320:15:11
CWE-704
forcepoint
web.nvd.nist.gov
26
forcepoint
ngfw
smc
security
vulnerability
ipsec
configuration
database
cve-2019-6147

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

35.9%

Forcepoint NGFW Security Management Center (SMC) versions lower than 6.5.12 or 6.7.1 have a rare issue that in specific circumstances can corrupt the internal configuration database. When the database is corrupted, the SMC might produce an incorrect IPsec configuration for the Forcepoint Next Generation Firewall (NGFW), possibly resulting in settings that are weaker than expected. All SMC versions lower than 6.5.12 or 6.7.1 are vulnerable.

Affected configurations

Nvd
Node
forcepointnext_generation_firewall_security_management_centerRange<6.5.12
OR
forcepointnext_generation_firewall_security_management_centerRange6.6.06.7.1
VendorProductVersionCPE
forcepointnext_generation_firewall_security_management_center*cpe:2.3:a:forcepoint:next_generation_firewall_security_management_center:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "NGFW Security Management Center",
    "vendor": "Forcepoint",
    "versions": [
      {
        "status": "affected",
        "version": "Any version lower than 6.5.12 or 6.7.1"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

35.9%

Related for CVE-2019-6147