squid is vulnerable to denial of service. A flaw was found in the way squid stored HTTP headers for cached objects in system memory. An attacker could cause squid to use additional memory, and trigger high CPU usage when processing requests for certain cached objects, possibly leading to a denial of service.
bugs.gentoo.org/show_bug.cgi?id=201209
lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html
secunia.com/advisories/27910
secunia.com/advisories/28091
secunia.com/advisories/28109
secunia.com/advisories/28350
secunia.com/advisories/28381
secunia.com/advisories/28403
secunia.com/advisories/28412
secunia.com/advisories/28814
secunia.com/advisories/34467
security.gentoo.org/glsa/glsa-200801-05.xml
security.gentoo.org/glsa/glsa-200903-38.xml
www.debian.org/security/2008/dsa-1482
www.kb.cert.org/vuls/id/232881
www.mandriva.com/security/advisories?name=MDVSA-2008:002
www.redhat.com/security/updates/classification/#moderate
www.redhat.com/support/errata/RHSA-2007-1130.html
www.securityfocus.com/bid/26687
www.securitytracker.com/id?1019036
www.squid-cache.org/Advisories/SQUID-2007_2.txt
www.squid-cache.org/Versions/v2/2.6/changesets/11780.patch
www.ubuntu.com/usn/usn-565-1
www.vupen.com/english/advisories/2007/4066
access.redhat.com/errata/RHSA-2007:1130
bugzilla.redhat.com/show_bug.cgi?id=410181
oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10915
www.redhat.com/archives/fedora-package-announce/2007-December/msg00497.html
www.redhat.com/archives/fedora-package-announce/2007-December/msg00507.html