CVE-2011-4885

high

Description

PHP before 5.3.9 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.

References

https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py

https://exchange.xforce.ibmcloud.com/vulnerabilities/72021

http://www.securitytracker.com/id?1026473

http://www.securityfocus.com/bid/51193

http://www.redhat.com/support/errata/RHSA-2012-0019.html

http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html

http://www.ocert.org/advisories/ocert-2011-003.html

http://www.nruns.com/_downloads/advisory28122011.pdf

http://www.mandriva.com/security/advisories?name=MDVSA-2013:150

http://www.mandriva.com/security/advisories?name=MDVSA-2011:197

http://www.kb.cert.org/vuls/id/903934

http://www.exploit-db.com/exploits/18305

http://www.exploit-db.com/exploits/18296

http://www.debian.org/security/2012/dsa-2399

http://svn.php.net/viewvc?view=revision&revision=321040

http://svn.php.net/viewvc?view=revision&revision=321003

http://support.apple.com/kb/HT5281

http://secunia.com/advisories/48668

http://secunia.com/advisories/47404

http://rhn.redhat.com/errata/RHSA-2012-0071.html

http://marc.info/?l=bugtraq&m=133469208622507&w=2

http://marc.info/?l=bugtraq&m=132871655717248&w=2

http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00016.html

http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00013.html

http://lists.apple.com/archives/security-announce/2012/May/msg00001.html

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041

http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html

Details

Source: Mitre, NVD

Published: 2011-12-30

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High