Skip to content

Denial of Service in ecstatic

High severity GitHub Reviewed Published Jun 7, 2018 to the GitHub Advisory Database • Updated May 22, 2023

Package

npm ecstatic (npm)

Affected versions

< 1.4.0

Patched versions

1.4.0

Description

Versions of ecstatic prior to 1.4.0 are affected by a denial of service vulnerability when certain input strings are sent via the Last-Modified or If-Modified-Since headers.

Parsing certain inputs with new Date() or Date.parse() cases v8 to crash. As ecstatic passes the value of the affected headers into one of these functions, sending certain inputs via one of the headers will cause the server to crash.

Recommendation

Update to version 1.4.0 or later.

References

Published to the GitHub Advisory Database Jun 7, 2018
Reviewed Jun 16, 2020
Last updated May 22, 2023

Severity

High

Weaknesses

CVE ID

CVE-2015-9242

GHSA ID

GHSA-vwjc-q9px-r9vq

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.