CVE
- Id
- 31729
- CVE No.
- CVE-2008-1612
- Status
- Candidate
- Description
- The arrayShrink function (lib/Array.c) in Squid 2.6.STABLE17 allows attackers to cause a denial of service (process exit) via unknown vectors that cause an array to shrink to 0 entries, which triggers an assert error. NOTE: this issue is due to an incorrect fix for CVE-2007-6239.
- Phase
- Assigned (20080401)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
341111 | 31729 | CVE-2008-1612 | MISC:http://www.squid-cache.org/Versions/v2/2.6/changesets/11882.patch | View |
341112 | 31729 | CVE-2008-1612 | CONFIRM:http://www.squid-cache.org/Advisories/SQUID-2007_2.txt | View |
341113 | 31729 | CVE-2008-1612 | MLIST:[oss-security] 20080401 CVE id request: squid | View |
341114 | 31729 | CVE-2008-1612 | URL:http://www.openwall.com/lists/oss-security/2008/04/01/5 | View |
341115 | 31729 | CVE-2008-1612 | MLIST:[squid-announce[ 20080322 Advisory Squid-2007:2 updated | View |
341116 | 31729 | CVE-2008-1612 | URL:http://marc.info/?l=squid-announce&m=120614453813157&w=2 | View |
341117 | 31729 | CVE-2008-1612 | DEBIAN:DSA-1646 | View |
341118 | 31729 | CVE-2008-1612 | URL:http://www.debian.org/security/2008/dsa-1646 | View |
341119 | 31729 | CVE-2008-1612 | FEDORA:FEDORA-2008-2740 | View |
341120 | 31729 | CVE-2008-1612 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00560.html | View |
341121 | 31729 | CVE-2008-1612 | GENTOO:GLSA-200903-38 | View |
341122 | 31729 | CVE-2008-1612 | URL:http://security.gentoo.org/glsa/glsa-200903-38.xml | View |
341123 | 31729 | CVE-2008-1612 | MANDRIVA:MDVSA-2008:134 | View |
341124 | 31729 | CVE-2008-1612 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:134 | View |
341125 | 31729 | CVE-2008-1612 | REDHAT:RHSA-2008:0214 | View |
341126 | 31729 | CVE-2008-1612 | URL:http://www.redhat.com/support/errata/RHSA-2008-0214.html | View |
341127 | 31729 | CVE-2008-1612 | SUSE:SUSE-SR:2008:011 | View |
341128 | 31729 | CVE-2008-1612 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html | View |
341129 | 31729 | CVE-2008-1612 | UBUNTU:USN-601-1 | View |
341130 | 31729 | CVE-2008-1612 | URL:http://www.ubuntu.com/usn/usn-601-1 | View |
341131 | 31729 | CVE-2008-1612 | BID:28693 | View |
341132 | 31729 | CVE-2008-1612 | URL:http://www.securityfocus.com/bid/28693 | View |
341133 | 31729 | CVE-2008-1612 | OVAL:oval:org.mitre.oval:def:11376 | View |
341134 | 31729 | CVE-2008-1612 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11376 | View |
341135 | 31729 | CVE-2008-1612 | SECUNIA:29813 | View |
341136 | 31729 | CVE-2008-1612 | URL:http://secunia.com/advisories/29813 | View |
341137 | 31729 | CVE-2008-1612 | SECUNIA:27477 | View |
341138 | 31729 | CVE-2008-1612 | URL:http://secunia.com/advisories/27477 | View |
341139 | 31729 | CVE-2008-1612 | SECUNIA:30032 | View |
341140 | 31729 | CVE-2008-1612 | URL:http://secunia.com/advisories/30032 | View |
341141 | 31729 | CVE-2008-1612 | SECUNIA:32109 | View |
341142 | 31729 | CVE-2008-1612 | URL:http://secunia.com/advisories/32109 | View |
341143 | 31729 | CVE-2008-1612 | SECUNIA:34467 | View |
341144 | 31729 | CVE-2008-1612 | URL:http://secunia.com/advisories/34467 | View |
341145 | 31729 | CVE-2008-1612 | XF:squid-arrayshrink-dos(41586) | View |