===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.1407                               
        ICS Advisory | ICSA-24-065-01 Nice Linear eMerge E3-Series         
                               6 March 2024                                
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linear eMerge E3-Series                                 
Publisher:         ICS-CERT                                                
Operating System:  Network Appliance                                       
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2019-7254 CVE-2019-7255 CVE-2019-7256               
                   CVE-2019-7257 CVE-2019-7258 CVE-2019-7259               
                   CVE-2019-7260 CVE-2019-7261 CVE-2019-7265               
                   CVE-2019-7262 CVE-2019-7264 CVE-2019-7253               

Original Bulletin:
   https://www.cisa.gov/news-events/ics-advisories/icsa-24-065-01

Comment: CVSS (Max):  10.0 CVE-2019-7257 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: ICS-CERT                                             
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-24-065-01)

Nice Linear eMerge E3-Series

Release Date
March 05, 2024

1. EXECUTIVE SUMMARY

  o CVSS v3 10.0
  o ATTENTION : Exploitable remotely/low attack complexity/public exploits are
    available
  o Vendor : Nice
  o Equipment : Linear eMerge E3-Series
  o Vulnerabilities : Path traversal, Cross-site scripting, OS command
    injection, Unrestricted Upload of File with Dangerous Type, Incorrect
    Authorization, Exposure of Sensitive Information to an Authorized Actor,
    Insufficiently Protected Credentials, Use of Hard-coded Credentials,
    Cross-site Request Forgery, Out-of-bounds Write

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a remote attacker
to gain full system access.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Nice Linear eMerge E3-Series are affected:

  o Linear eMerge E3-Series: versions 1.00-06 and prior

3.2 Vulnerability Overview

3.2.1 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

Nice Linear eMerge E3-Series versions 1.00-06 and prior are vulnerable to path
traversal. This could allow an attacker to gain unauthorized access to the
system and sensitive data.

CVE-2019-7253 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

Versions of Nice Linear eMerge E3-Series firmware 1.00-06 and prior are
vulnerable to a file inclusion through path traversal, which could give the
attacker access to sensitive information.

CVE-2019-7254 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.2.3 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

Nice Linear eMerge E3-Series versions 1.00-06 and prior are vulnerable to
cross-site scripting, which could allow an attacker to obtain and alter some
information on the system.

CVE-2019-7255 has been assigned to this vulnerability. A CVSS v3 base score of
6.1 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:C/
C:L/I:L/A:N ).

3.2.4 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN OS COMMAND ('OS
COMMAND INJECTION') CWE-78

Nice Linear eMerge E3-Series versions 1.00-06 and prior are vulnerable to OS
command injection, which could allow an attacker to cause remote code
execution.

CVE-2019-7256 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

3.2.5 UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434

Nice Linear eMerge E3-Series versions 1.00-06 and prior are vulnerable to
unrestricted upload of malicious files, which could allow an attacker to
execute arbitrary code.

CVE-2019-7257 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

3.2.6 INCORRECT AUTHORIZATION CWE-863

Nice Linear eMerge E3-Series versions 1.00-06 and prior suffer from an
authorization mechanism vulnerability. This could allow an attacker to escalate
privileges and gain full control of the system.

CVE-2019-7258 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.2.7 EXPOSURE OF SENSITIVE INFORMATION TO AN UNAUTHORIZED ACTOR CWE-200

An authorization bypass occurs in Nice Linear eMerge E3-Series versions 1.00-06
and prior when an authenticated attacker visits a specific GET request against
the target, resulting in disclosure of administrative credentials in
clear-text. This allows the attacker to re-login with admin privileges and have
full access to the control interface.

CVE-2019-7259 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.2.8 INSUFFICIENTLY PROTECTED CREDENTIALS CWE-522

The application of Nice Linear eMerge E3-Series versions 1.00-06 and prior
stores passwords in clear-text in its DBMS system. Storing a password in
plaintext may result in a system compromise.

CVE-2019-7260 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.9 USE OF HARD-CODED CREDENTIALS CWE-798

Hard-coded credentials are present in multiple binaries bundled in the Nice
Linear eMerge E3-Series versions 1.00-06 and prior firmware OS. These
hard-coded credentials typically create a significant hole that could allow an
attacker to bypass the authentication configured by the software administrator.

CVE-2019-7261 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.10 USE OF HARD-CODED CREDENTIALS CWE-798

The Nice Linear eMerge E3-Series versions 1.00-06 and prior access control
platform has SSH enabled with hardcoded credentials for the root account. This
could allow an unauthenticated attacker to initiate a secure connection with
highest privileges (root) and gain full system access.

CVE-2019-7265 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.11 CROSS-SITE REQUEST FORGERY (CSRF) CWE-352

The application of Nice Linear eMerge E3-Series versions 1.00-06 and prior
allows users to perform certain actions via HTTP requests without performing
any validity checks to verify the requests. An attacker could exploit this to
perform certain actions with administrative privileges if a logged-in user
visits a malicious web site.

CVE-2019-7262 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.12 OUT-OF-BOUNDS WRITE CWE-787

A stack-based buffer overflow exists, affecting several CGI binaries of Nice
Linear eMerge E3-Series versions 1.00-06 and prior. The vulnerability is caused
due to a boundary error in the processing of a user input, which an attacker
could exploit to cause a buffer overflow. Successful exploitation could allow
execution of arbitrary code on the affected device.

CVE-2019-7264 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Italy

3.4 RESEARCHER

Gjoko Krstic from Zero Science Lab reported these vulnerabilities to CISA.

4. MITIGATIONS

Nice/Nortek encourages users to upgrade to the latest firmware to mitigate the
risk of these vulnerabilities. Please see Nice's E3-Bulletin for more
information.

Nice also recommends the following defensive measures to minimize the risk of
exploitation of these vulnerabilities:

  o Minimize network exposure of devices, ensuring they are not accessible from
    the internet.
  o Place the devices behind firewalls and isolate them from other networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs). Keep your VPNs as updated as possible.
  o Change default credentials on the device.
  o Change the default IP address of the device.

See Nice's Telephone Entry Bulletin for additional information.

Users should contact Nice with any questions.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

CISA encourages organizations to implement recommended cybersecurity strategies
for proactive defense of ICS assets .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

5. UPDATE HISTORY

  o March 5, 2024: Initial Publication

This product is provided subject to this Notification and this Privacy & Use 
policy.

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================