Skip to content

DoS vulnerability when parsing multipart request body

High
smalyshev published GHSA-54hq-v5wp-fqgv Feb 15, 2023

Package

PHP (PHP)

Affected versions

<=8.0.27
>=8.1.0, <=8.1.15
>=8.2.0, <=8.2.2

Patched versions

8.0.28
8.1.16
8.2.3

Description

Summary

The request body parsing in PHP allows any unauthenticated attacker to consume
a large amount of CPU time and trigger excessive logging.

Details

The multipart body parser processes an unlimited number of file parts.
The multipart body parser processes an unlimited number of field parts.
The multipart body parser emits an unbound number of warning messages.

Impact

This is a remote unauthenticated Denial of Service vulnerability.

The default/production configuration is affected by this vulnerability.

The large amount of CPU time required for processing requests can block all
available worker processes and significantly delay or slow down the processing
of legitimate user requests.
The large volume of warning messages can wear down the disk and fill it up.
Complete DoS is achievable by sending many concurrent multipart requests in a
loop.

PHP parses the request body before invoking any application scripts.
This vulnerability affects all PHP websites that accept POST request bodies
(post_max_size set to a value greater than zero, the default value is 8MB).

As a mitigation, users can decrease post_max_size close to zero. This will
render most websites non-interactive and/or break file uploads.

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE ID

CVE-2023-0662

Credits