ID

VAR-201907-0159


CVE

CVE-2019-7258


TITLE

Linear eMerge E3  Vulnerabilities related to authorization, privileges, and access control in series devices

Trust: 0.8

sources: JVNDB: JVNDB-2019-005910

DESCRIPTION

Linear eMerge E3-Series devices allow Privilege Escalation. Linear eMerge E3 Series devices contain vulnerabilities related to authorization, privileges, and access control.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Nortek Security & Control Linear eMerge E3-Series is an access control device from Nortek Security & Control, USA. Nortek Security & Control Linear eMerge E3-Series has a permission permission and access control problem vulnerability. An attacker could use this vulnerability to elevate to superuser privileges

Trust: 2.25

sources: NVD: CVE-2019-7258 // JVNDB: JVNDB-2019-005910 // CNVD: CNVD-2019-34628 // VULHUB: VHN-158693

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-34628

AFFECTED PRODUCTS

vendor:nortekcontrolmodel:linear emerge essentialscope:lteversion:1.00-06

Trust: 1.0

vendor:nortekcontrolmodel:linear emerge elitescope:lteversion:1.00-06

Trust: 1.0

vendor:nortekmodel:linear emerge elitescope: - version: -

Trust: 0.8

vendor:nortekmodel:linear emerge essentialscope: - version: -

Trust: 0.8

vendor:nortekmodel:security&control linear emerge e3-seriesscope:lteversion:<=1.00-06

Trust: 0.6

sources: CNVD: CNVD-2019-34628 // JVNDB: JVNDB-2019-005910 // NVD: CVE-2019-7258

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-7258
value: HIGH

Trust: 1.0

NVD: CVE-2019-7258
value: HIGH

Trust: 0.8

CNVD: CNVD-2019-34628
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201907-105
value: HIGH

Trust: 0.6

VULHUB: VHN-158693
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-7258
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-34628
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-158693
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-7258
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-7258
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2019-34628 // VULHUB: VHN-158693 // JVNDB: JVNDB-2019-005910 // CNNVD: CNNVD-201907-105 // NVD: CVE-2019-7258

PROBLEMTYPE DATA

problemtype:CWE-863

Trust: 1.1

problemtype:Authorization / authority / access control (CWE-264) [NVD evaluation ]

Trust: 0.8

problemtype:CWE-264

Trust: 0.1

sources: VULHUB: VHN-158693 // JVNDB: JVNDB-2019-005910 // NVD: CVE-2019-7258

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201907-105

TYPE

permissions and access control issues

Trust: 0.6

sources: CNNVD: CNNVD-201907-105

PATCH

title:eMerge E3-Series Access Controlurl:https://www.nortekcontrol.com/pdf/literature/emerge-e3-series-brochure.pdf

Trust: 0.8

sources: JVNDB: JVNDB-2019-005910

EXTERNAL IDS

db:NVDid:CVE-2019-7258

Trust: 3.9

db:PACKETSTORMid:155260

Trust: 1.7

db:ICS CERTid:ICSA-24-065-01

Trust: 0.8

db:JVNid:JVNVU96911165

Trust: 0.8

db:JVNDBid:JVNDB-2019-005910

Trust: 0.8

db:CNNVDid:CNNVD-201907-105

Trust: 0.7

db:CNVDid:CNVD-2019-34628

Trust: 0.6

db:VULHUBid:VHN-158693

Trust: 0.1

sources: CNVD: CNVD-2019-34628 // VULHUB: VHN-158693 // JVNDB: JVNDB-2019-005910 // CNNVD: CNNVD-201907-105 // NVD: CVE-2019-7258

REFERENCES

url:https://www.applied-risk.com/resources/ar-2019-005

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-7258

Trust: 2.0

url:http://packetstormsecurity.com/files/155260/linear-emerge-e3-1.00-06-privilege-escalation.html

Trust: 1.7

url:https://applied-risk.com/labs/advisories

Trust: 1.7

url:https://jvn.jp/vu/jvnvu96911165/

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-24-065-01

Trust: 0.8

sources: CNVD: CNVD-2019-34628 // VULHUB: VHN-158693 // JVNDB: JVNDB-2019-005910 // CNNVD: CNNVD-201907-105 // NVD: CVE-2019-7258

CREDITS

LiquidWorm

Trust: 0.6

sources: CNNVD: CNNVD-201907-105

SOURCES

db:CNVDid:CNVD-2019-34628
db:VULHUBid:VHN-158693
db:JVNDBid:JVNDB-2019-005910
db:CNNVDid:CNNVD-201907-105
db:NVDid:CVE-2019-7258

LAST UPDATE DATE

2024-08-14T13:55:18.815000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-34628date:2019-10-11T00:00:00
db:VULHUBid:VHN-158693date:2020-08-24T00:00:00
db:JVNDBid:JVNDB-2019-005910date:2024-03-07T08:15:00
db:CNNVDid:CNNVD-201907-105date:2020-08-25T00:00:00
db:NVDid:CVE-2019-7258date:2022-10-14T01:33:11.630

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-34628date:2019-10-10T00:00:00
db:VULHUBid:VHN-158693date:2019-07-02T00:00:00
db:JVNDBid:JVNDB-2019-005910date:2019-07-04T00:00:00
db:CNNVDid:CNNVD-201907-105date:2019-07-02T00:00:00
db:NVDid:CVE-2019-7258date:2019-07-02T19:15:11.290