Lucene search

K
cve[email protected]CVE-2019-6147
HistoryDec 23, 2019 - 8:15 p.m.

CVE-2019-6147

2019-12-2320:15:11
CWE-704
web.nvd.nist.gov
24
forcepoint
ngfw
smc
security
vulnerability
ipsec
configuration
database
cve-2019-6147

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.0%

Forcepoint NGFW Security Management Center (SMC) versions lower than 6.5.12 or 6.7.1 have a rare issue that in specific circumstances can corrupt the internal configuration database. When the database is corrupted, the SMC might produce an incorrect IPsec configuration for the Forcepoint Next Generation Firewall (NGFW), possibly resulting in settings that are weaker than expected. All SMC versions lower than 6.5.12 or 6.7.1 are vulnerable.

Affected configurations

NVD
Node
forcepointnext_generation_firewall_security_management_centerRange<6.5.12
OR
forcepointnext_generation_firewall_security_management_centerRange6.6.06.7.1

CNA Affected

[
  {
    "product": "NGFW Security Management Center",
    "vendor": "Forcepoint",
    "versions": [
      {
        "status": "affected",
        "version": "Any version lower than 6.5.12 or 6.7.1"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.0%

Related for CVE-2019-6147