ID

VAR-201912-0092


CVE

CVE-2019-6147


TITLE

Forcepoint NGFW Security Management Center Vulnerable to incorrect type conversion

Trust: 0.8

sources: JVNDB: JVNDB-2019-014019

DESCRIPTION

Forcepoint NGFW Security Management Center (SMC) versions lower than 6.5.12 or 6.7.1 have a rare issue that in specific circumstances can corrupt the internal configuration database. When the database is corrupted, the SMC might produce an incorrect IPsec configuration for the Forcepoint Next Generation Firewall (NGFW), possibly resulting in settings that are weaker than expected. All SMC versions lower than 6.5.12 or 6.7.1 are vulnerable. Forcepoint NGFW Security Management Center (SMC) Contains an invalid type conversion vulnerability.Information may be altered

Trust: 1.71

sources: NVD: CVE-2019-6147 // JVNDB: JVNDB-2019-014019 // VULHUB: VHN-157582

AFFECTED PRODUCTS

vendor:forcepointmodel:next generation firewall security management centerscope:ltversion:6.5.12

Trust: 1.0

vendor:forcepointmodel:next generation firewall security management centerscope:ltversion:6.7.1

Trust: 1.0

vendor:forcepointmodel:next generation firewall security management centerscope:gteversion:6.6.0

Trust: 1.0

vendor:forcepointmodel:ngfw security management centerscope:ltversion:6.5.12

Trust: 0.8

vendor:forcepointmodel:ngfw security management centerscope:eqversion:6.7.1

Trust: 0.8

sources: JVNDB: JVNDB-2019-014019 // NVD: CVE-2019-6147

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6147
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-6147
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201912-1020
value: MEDIUM

Trust: 0.6

VULHUB: VHN-157582
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-6147
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-157582
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-6147
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 2.2
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-6147
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-157582 // JVNDB: JVNDB-2019-014019 // CNNVD: CNNVD-201912-1020 // NVD: CVE-2019-6147

PROBLEMTYPE DATA

problemtype:CWE-704

Trust: 1.9

sources: VULHUB: VHN-157582 // JVNDB: JVNDB-2019-014019 // NVD: CVE-2019-6147

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201912-1020

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-201912-1020

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-014019

PATCH

title:Article Number: 000017918url:https://support.forcepoint.com/KBArticle?id=000017918

Trust: 0.8

title:Forcepoint NGFW Security Management Center Fixes for code issue vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=108236

Trust: 0.6

sources: JVNDB: JVNDB-2019-014019 // CNNVD: CNNVD-201912-1020

EXTERNAL IDS

db:NVDid:CVE-2019-6147

Trust: 2.5

db:JVNDBid:JVNDB-2019-014019

Trust: 0.8

db:CNNVDid:CNNVD-201912-1020

Trust: 0.7

db:CNVDid:CNVD-2020-03158

Trust: 0.1

db:VULHUBid:VHN-157582

Trust: 0.1

sources: VULHUB: VHN-157582 // JVNDB: JVNDB-2019-014019 // CNNVD: CNNVD-201912-1020 // NVD: CVE-2019-6147

REFERENCES

url:https://help.forcepoint.com/security/cve/cve-2019-6147.html

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6147

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-6147

Trust: 0.8

url:https://support.forcepoint.com/kbarticle?id=000017918

Trust: 0.6

url:https://vigilance.fr/vulnerability/forcepoint-ngfw-security-management-center-privilege-escalation-via-incorrect-ipsec-configuration-31244

Trust: 0.6

sources: VULHUB: VHN-157582 // JVNDB: JVNDB-2019-014019 // CNNVD: CNNVD-201912-1020 // NVD: CVE-2019-6147

SOURCES

db:VULHUBid:VHN-157582
db:JVNDBid:JVNDB-2019-014019
db:CNNVDid:CNNVD-201912-1020
db:NVDid:CVE-2019-6147

LAST UPDATE DATE

2024-11-23T22:25:39.801000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-157582date:2020-01-10T00:00:00
db:JVNDBid:JVNDB-2019-014019date:2020-01-24T00:00:00
db:CNNVDid:CNNVD-201912-1020date:2021-09-13T00:00:00
db:NVDid:CVE-2019-6147date:2024-11-21T04:46:02.057

SOURCES RELEASE DATE

db:VULHUBid:VHN-157582date:2019-12-23T00:00:00
db:JVNDBid:JVNDB-2019-014019date:2020-01-24T00:00:00
db:CNNVDid:CNNVD-201912-1020date:2019-12-23T00:00:00
db:NVDid:CVE-2019-6147date:2019-12-23T20:15:11.157