Lucene search

K
nodejsCheckmarxNODEJS:553
HistoryDec 13, 2017 - 9:56 p.m.

Denial of Service

2017-12-1321:56:08
Checkmarx
www.npmjs.com
43

0.006 Low

EPSS

Percentile

79.1%

Overview

ecstatic, a simple static file server middleware, is vulnerable to denial of service. If a payload with a large number of null bytes (%00) is provided by an attacker it can crash ecstatic by running it out of memory.

Results from the original advisory

A payload of 22kB caused a lag of 1 second,
A payload of 35kB caused a lag of 3 seconds,
A payload of 86kB caused the server to crash

Recommendation

Update to version 2.0.0 or later.

References

CPENameOperatorVersion
ecstaticlt 2.0.0

0.006 Low

EPSS

Percentile

79.1%