CVE-2011-4885

Public on 2011-12-30
Modified on 2014-09-14
Description
PHP before 5.3.9 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.
Severity
Medium severity
Medium
CVSS v3 Base Score
5.0
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 php 2012-01-19 ALAS-2012-37 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv2 5.0 AV:N/AC:L/Au:N/C:N/I:N/A:P
NVD CVSSv2 5.0 AV:N/AC:L/Au:N/C:N/I:N/A:P