Lucene search

K
osvGoogleOSV:GHSA-PM9P-9926-W68M
HistoryDec 28, 2017 - 10:52 p.m.

Denial of Service in ecstatic

2017-12-2822:52:47
Google
osv.dev
15

EPSS

0.006

Percentile

79.1%

ecstatic, a simple static file server middleware, is vulnerable to denial of service. If a payload with a large number of null bytes (%00) is provided by an attacker it can crash ecstatic by running it out of memory.

Results from the original advisory

A payload of 22kB caused a lag of 1 second,
A payload of 35kB caused a lag of 3 seconds,
A payload of 86kB caused the server to crash

Recommendation

Update to version 2.0.0 or later.

EPSS

0.006

Percentile

79.1%