RULE(RULE ID:323946)

Rule General Information
Release Date: 2019-12-17
Rule Name: Nostromo nhttpd http_verify Directory Traversal Vulnerability (CVE-2019-16278)
Severity:
CVE ID:
Rule Protection Details
Description: A directory traversal vulnerability has been reported in the function http_verify in nostromo nhttpd through 1.9.6. The vulnerability is due to a failure on part of the function to properly parse user requests. A remote, unauthenticated attacker could exploit this vulnerability by sending a crafted HTTP request to the target server. Successful exploitation allows the attacker to execute arbitrary system commands under the security context of the server process.
Impact: An attacker can abtain sensitive information of the target victim, and do malicious actions to gain profits using the information.
Affected OS: Windows, Others
Reference: http://packetstormsecurity.com/files/155045/Nostromo-1.9.6-Directory-Traversal-Remote-Command-Execution.html
http://www.nazgul.ch/dev/nostromo_cl.txt
https://git.sp0re.sh/sp0re/Nhttpd-exploits
https://sp0re.sh
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
http://www.nazgul.ch