The Security component in Symfony 2.0.x before 2.0.25, 2.1.x before 2.1.13, 2.2.x before 2.2.9, and 2.3.x before 2.3.6 allows remote attackers to cause a denial of service (CPU consumption) via a long password that triggers an expensive hash computation, as demonstrated by a PBKDF2 computation, a similar issue to CVE-2013-5750.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-12-27T18:00:00

Updated: 2024-08-06T17:29:42.718Z

Reserved: 2013-09-27T00:00:00

Link: CVE-2013-5958

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-12-27T18:59:01.197

Modified: 2014-12-29T22:55:14.317

Link: CVE-2013-5958

cve-icon Redhat

No data.