CVE-2016-10703 – ecstatic
Package
Manager: npm
Name: ecstatic
Vulnerable Version: >=0 <2.0.0
Severity
Level: High
CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
EPSS: 0.01523 pctl0.80579
Details
Denial of Service in ecstatic `ecstatic`, a simple static file server middleware, is vulnerable to denial of service. If a payload with a large number of null bytes (`%00`) is provided by an attacker it can crash ecstatic by running it out of memory. [Results from the original advisory](https://www.checkmarx.com/advisories/denial-of-service-dos-vulnerability-in-ecstatic-npm-package/) ``` A payload of 22kB caused a lag of 1 second, A payload of 35kB caused a lag of 3 seconds, A payload of 86kB caused the server to crash ``` ## Recommendation Update to version 2.0.0 or later.
Metadata
Created: 2017-12-28T22:52:47Z
Modified: 2021-09-16T18:15:09Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2017/12/GHSA-pm9p-9926-w68m/GHSA-pm9p-9926-w68m.json
CWE IDs: ["CWE-400"]
Alternative ID: GHSA-pm9p-9926-w68m
Finding: F002
Auto approve: 1