Skip to content

MultipartParser denial of service with too many fields or files

Moderate severity GitHub Reviewed Published Feb 14, 2023 in encode/starlette • Updated Feb 14, 2023

Package

pip starlette (pip)

Affected versions

< 0.25.0

Patched versions

0.25.0

Description

Impact

The MultipartParser using the package python-multipart accepts an unlimited number of multipart parts (form fields or files).

Processing too many parts results in high CPU usage and high memory usage, eventually leading to an OOM process kill.

This can be triggered by sending too many small form fields with no content, or too many empty files.

For this to take effect application code has to:

  • Have python-multipart installed and
  • call request.form()
    • or via another framework like FastAPI, using form field parameters or UploadFile parameters, which in turn calls request.form().

Patches

The vulnerability is solved in Starlette 0.25.0 by making the maximum fields and files customizable and with a sensible default (1000).

Applications will be secure by just upgrading their Starlette version to 0.25.0 (or FastAPI to 0.92.0).

If application code needs to customize the new max field and file number, there are new request.form() parameters (with the default values):

  • max_files=1000
  • max_fields=1000

Workarounds

Applications that don't install python-multipart or that don't use form fields are safe.

In older versions, it's also possible to instead of calling request.form() call request.stream() and parse the form data in internal code.

In most cases, the best solution is to upgrade the Starlette version.

References

This was reported in private by @das7pad via internal email. He also coordinated the fix across multiple frameworks and parsers.

The details about how multipart/form-data is structured and parsed are in the RFC 7578.

References

@Kludex Kludex published to encode/starlette Feb 14, 2023
Published to the GitHub Advisory Database Feb 14, 2023
Reviewed Feb 14, 2023
Last updated Feb 14, 2023

Severity

Moderate

Weaknesses

CVE ID

No known CVE

GHSA ID

GHSA-74m5-2c7w-9w3x

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.