Skip to content

Denial of Service in ecstatic

High severity GitHub Reviewed Published Dec 28, 2017 to the GitHub Advisory Database • Updated Apr 11, 2023

Package

npm ecstatic (npm)

Affected versions

< 2.0.0

Patched versions

2.0.0

Description

ecstatic, a simple static file server middleware, is vulnerable to denial of service. If a payload with a large number of null bytes (%00) is provided by an attacker it can crash ecstatic by running it out of memory.

Results from the original advisory

A payload of 22kB caused a lag of 1 second,
A payload of 35kB caused a lag of 3 seconds,
A payload of 86kB caused the server to crash

Recommendation

Update to version 2.0.0 or later.

References

Published by the National Vulnerability Database Dec 14, 2017
Published to the GitHub Advisory Database Dec 28, 2017
Reviewed Jun 16, 2020
Last updated Apr 11, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

CVE-2016-10703

GHSA ID

GHSA-pm9p-9926-w68m
Checking history
See something to contribute? Suggest improvements for this vulnerability.