CVE-2023-24536

Multipart form parsing can consume large amounts of CPU and memory when processing form inputs containing very large numbers of parts. This stems from several causes: 1. mime/multipart.Reader.ReadForm limits the total memory a parsed multipart form can consume. ReadForm can undercount the amount of memory consumed, leading it to accept larger inputs than intended. 2. Limiting total memory does not account for increased pressure on the garbage collector from large numbers of small allocations in forms with many parts. 3. ReadForm can allocate a large number of short-lived buffers, further increasing pressure on the garbage collector. The combination of these factors can permit an attacker to cause an program that parses multipart forms to consume large amounts of CPU and memory, potentially resulting in a denial of service. This affects programs that use mime/multipart.Reader.ReadForm, as well as form parsing in the net/http package with the Request methods FormFile, FormValue, ParseMultipartForm, and PostFormValue. With fix, ReadForm now does a better job of estimating the memory consumption of parsed forms, and performs many fewer short-lived allocations. In addition, the fixed mime/multipart.Reader imposes the following limits on the size of parsed forms: 1. Forms parsed with ReadForm may contain no more than 1000 parts. This limit may be adjusted with the environment variable GODEBUG=multipartmaxparts=. 2. Form parts parsed with NextPart and NextRawPart may contain no more than 10,000 header fields. In addition, forms parsed with ReadForm may contain no more than 10,000 header fields across all parts. This limit may be adjusted with the environment variable GODEBUG=multipartmaxheaders=.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*
cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*

History

25 Nov 2023, 11:15

Type Values Removed Values Added
References
  • () https://security.gentoo.org/glsa/202311-09 -

26 May 2023, 20:15

Type Values Removed Values Added
References
  • (MISC) https://security.netapp.com/advisory/ntap-20230526-0007/ -

17 Apr 2023, 16:53

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CWE CWE-770
CPE cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*
First Time Golang go
Golang
References (MISC) https://go.dev/cl/482076 - (MISC) https://go.dev/cl/482076 - Patch
References (MISC) https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8 - (MISC) https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8 - Mailing List
References (MISC) https://go.dev/issue/59153 - (MISC) https://go.dev/issue/59153 - Issue Tracking, Patch
References (MISC) https://go.dev/cl/482075 - (MISC) https://go.dev/cl/482075 - Patch
References (MISC) https://go.dev/cl/482077 - (MISC) https://go.dev/cl/482077 - Patch
References (MISC) https://pkg.go.dev/vuln/GO-2023-1705 - (MISC) https://pkg.go.dev/vuln/GO-2023-1705 - Vendor Advisory

06 Apr 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-06 16:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-24536

Mitre link : CVE-2023-24536

CVE.ORG link : CVE-2023-24536


JSON object : View

Products Affected

golang

  • go
CWE
CWE-770

Allocation of Resources Without Limits or Throttling