Upstream information

CVE-2008-1612 at MITRE

Description

The arrayShrink function (lib/Array.c) in Squid 2.6.STABLE17 allows attackers to cause a denial of service (process exit) via unknown vectors that cause an array to shrink to 0 entries, which triggers an assert error. NOTE: this issue is due to an incorrect fix for CVE-2007-6239.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
SUSE Bugzilla entry: 376176 [RESOLVED / FIXED]

SUSE Security Advisories:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Server 11 SP1 squid Released
SUSE Linux Enterprise Server 11 SP1 LTSS squid Released
SUSE Linux Enterprise Server 11 SP2 squid Released
SUSE Linux Enterprise Server 11 SP2 LTSS squid Released
SUSE Linux Enterprise Server 11 SP3 squid Affected
SUSE Linux Enterprise Server 11 SP3-LTSS squid Affected
SUSE Linux Enterprise Server 11 SP4 squid Affected
SUSE Linux Enterprise Server 11 SP4-LTSS squid Affected
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 squid Released


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 03:36:58 2013
CVE page last modified: Fri Dec 8 16:25:47 2023