Nostromo < 1.9.7 Remote Code Execution

critical Nessus Plugin ID 142137

Synopsis

The remote web server is affected by a remote code execution vulnerability.

Description

According to its Server response header, the installed version of Nostromo is prior to 1.9.7. It is, therefore, affected by remote code execution vulnerability.

Solution

Upgrade to Nostromo version 1.9.7 or later.

See Also

http://www.nessus.org/u?aff750ca

Plugin Details

Severity: Critical

ID: 142137

File Name: nostromo_nhttpd_1_9_7.nasl

Version: 1.5

Type: remote

Family: Web Servers

Published: 10/30/2020

Updated: 2/8/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-16278

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:nazgul:nostromo_nhttpd

Required KB Items: installed_sw/nostromo

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/14/2019

Vulnerability Publication Date: 10/14/2019

Exploitable With

Metasploit (Nostromo Directory Traversal Remote Command Execution)

Elliot (Nostromo Web Server RCE)

Reference Information

CVE: CVE-2019-16278

IAVA: 2020-A-0498