Lucene search

K
nodejsJames HallidayNODEJS:64
HistoryDec 23, 2015 - 10:29 p.m.

Denial of Service

2015-12-2322:29:19
James Halliday
www.npmjs.com
21

0.002 Low

EPSS

Percentile

58.4%

Overview

Versions of ecstatic prior to 1.4.0 are affected by a denial of service vulnerability when certain input strings are sent via the Last-Modified or If-Modified-Since headers.

Parsing certain inputs with new Date() or Date.parse() cases v8 to crash. As ecstatic passes the value of the affected headers into one of these functions, sending certain inputs via one of the headers will cause the server to crash.

Recommendation

Update to version 1.4.0 or later.

References

CPENameOperatorVersion
ecstaticlt1.4.0

0.002 Low

EPSS

Percentile

58.4%