FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

CVE-2011-4885

This CVE name corresponds to:

Entered Topic
2012-01-11 php -- multiple vulnerabilities

The following information is adapted from the Common Vulnerabilities and Exposures (CVE) project. CVE and the CVE logo are trademarks of The MITRE Corporation. CVE content is Copyright 2005, The MITRE Corporation.

Details

Type Candidate
Name CVE-2011-4885
Phase Assigned(20111221)

Description

PHP before 5.3.9 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.

References

Source Reference
BUGTRAQ 20111228 n.runs-SA-2011.004 - web programming languages and platforms - DoS through hash table
EXPLOIT-DB 18296
EXPLOIT-DB 18305
MISC http://www.nruns.com/_downloads/advisory28122011.pdf
MISC http://www.ocert.org/advisories/ocert-2011-003.html
MISC https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py
CONFIRM http://svn.php.net/viewvc?view=revision&revision=321003
CONFIRM http://svn.php.net/viewvc?view=revision&revision=321040
CONFIRM http://support.apple.com/kb/HT5281
CONFIRM http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
APPLE APPLE-SA-2012-05-09-1
DEBIAN DSA-2399
HP HPSBUX02741
HP HPSBMU02786
HP SSRT100877
MANDRIVA MDVSA-2011:197
MANDRIVA MDVSA-2013:150
REDHAT RHSA-2012:0019
REDHAT RHSA-2012:0071
SUSE openSUSE-SU-2012:0426
CERT-VN VU#903934
BID 51193
SECTRACK 1026473
SECUNIA 48668
SECUNIA 47404
XF php-hash-dos(72021)