CVE-2011-4885

PHP before 5.3.9 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.

Date published : 2011-12-29

http://lists.apple.com/archives/security-announce/2012/May/msg00001.html

http://www.securityfocus.com/bid/51193