Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-24536
HistoryApr 06, 2023 - 12:00 a.m.

CVE-2023-24536

2023-04-0600:00:00
ubuntu.com
ubuntu.com
27
multipart form parsing
cpu consumption
memory consumption
denial of service
godebug
net/http package
mime/multipart.reader
form parsing

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.005 Low

EPSS

Percentile

77.3%

Multipart form parsing can consume large amounts of CPU and memory when
processing form inputs containing very large numbers of parts. This stems
from several causes: 1. mime/multipart.Reader.ReadForm limits the total
memory a parsed multipart form can consume. ReadForm can undercount the
amount of memory consumed, leading it to accept larger inputs than
intended. 2. Limiting total memory does not account for increased pressure
on the garbage collector from large numbers of small allocations in forms
with many parts. 3. ReadForm can allocate a large number of short-lived
buffers, further increasing pressure on the garbage collector. The
combination of these factors can permit an attacker to cause an program
that parses multipart forms to consume large amounts of CPU and memory,
potentially resulting in a denial of service. This affects programs that
use mime/multipart.Reader.ReadForm, as well as form parsing in the net/http
package with the Request methods FormFile, FormValue, ParseMultipartForm,
and PostFormValue. With fix, ReadForm now does a better job of estimating
the memory consumption of parsed forms, and performs many fewer short-lived
allocations. In addition, the fixed mime/multipart.Reader imposes the
following limits on the size of parsed forms: 1. Forms parsed with ReadForm
may contain no more than 1000 parts. This limit may be adjusted with the
environment variable GODEBUG=multipartmaxparts=. 2. Form parts parsed with
NextPart and NextRawPart may contain no more than 10,000 header fields. In
addition, forms parsed with ReadForm may contain no more than 10,000 header
fields across all parts. This limit may be adjusted with the environment
variable GODEBUG=multipartmaxheaders=.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.005 Low

EPSS

Percentile

77.3%