Python 2.7 before 3.4 only uses the last eight bits of the prefix to randomize hash values, which causes it to compute hash values without restricting the ability to trigger hash collisions predictably and makes it easier for context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1150.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-05-19T14:00:00

Updated: 2024-08-06T17:53:45.848Z

Reserved: 2013-12-09T00:00:00

Link: CVE-2013-7040

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-05-19T14:55:09.987

Modified: 2019-10-25T11:53:59.117

Link: CVE-2013-7040

cve-icon Redhat

Severity : Moderate

Publid Date: 2013-12-09T00:00:00Z

Links: CVE-2013-7040 - Bugzilla