4.3
CVSSv2

CVE-2013-7040

Published: 19/05/2014 Updated: 25/10/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

Python 2.7 prior to 3.4 only uses the last eight bits of the prefix to randomize hash values, which causes it to compute hash values without restricting the ability to trigger hash collisions predictably and makes it easier for context-dependent malicious users to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1150.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple mac os x

python python 3.3.2

python python 3.3.3

python python 3.2

python python 3.2.5

python python 3.1

python python 3.0.1

python python 2.7.1

python python 2.7.5

python python 2.7.6

python python 3.3

python python 3.3.4

python python 3.2.0

python python 3.2.1

python python 3.1.1

python python 3.1.2

python python 2.7.1150

python python 2.7.7

python python 3.3.0

python python 3.3.5

python python 3.2.2

python python 3.2.2150

python python 3.1.3

python python 3.1.4

python python 2.7.2

python python 2.7.2150

python python 3.3.1

python python 3.2.3

python python 3.2.4

python python 3.1.5

python python 3.0

python python 2.7.3

python python 2.7.4

Vendor Advisories

Debian Bug report logs - #800564 php5: trivial hash complexity DoS attack Package: php5-cli; Maintainer for php5-cli is Debian PHP Maintainers <pkg-php-maint@listsaliothdebianorg>; Source for php5-cli is src:php5 (PTS, buildd, popcon) Reported by: "brian m carlson" <sandals@crustytoothpastenet> Date: Wed, 30 Sep ...
Python 27 before 34 only uses the last eight bits of the prefix to randomize hash values, which causes it to compute hash values without restricting the ability to trigger hash collisions predictably and makes it easier for context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintain ...

Github Repositories

Software build threat intelligence tool to compare software versions used in projects against CVE/CPE vulnerability data

Falco: 3rd party code security intelligence for software maintainers What is falco? Falco is a simple tool to search the NIST NVD and report latent security bugs in 3rd party software packages in your projects By placing falco in your build or QA process, you can be alerted when new security defects are reported You could make falco part of your architectural review process