CVE-2011-4885

CVE Details

Release Date:2011-12-28

Description


PHP before 5.3.9 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.

See more information about CVE-2011-4885 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 5 Base Metrics: AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector: Network Attack Complexity: Low
Authentication: None required Confidentiality Impact: None
Integrity Impact: None Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Enterprise Linux version 4 (php)ELSA-2012-00712012-01-30
Oracle Linux version 5 (php)ELSA-2012-00332012-01-18
Oracle Linux version 5 (php53)ELSA-2012-00192012-01-11
Oracle Linux version 6 (php)ELSA-2012-00192012-01-11



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete