5.5
MEDIUM
CVE-2024-26908
Apache Struts Server-Side Request Forgery (SSRF)
Description

Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.

INFO

Published Date :

April 17, 2024, 11:15 a.m.

Last Modified :

April 30, 2024, 8:15 a.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-26908 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-26908 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-26908 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Translated by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Apr. 30, 2024

    Action Type Old Value New Value
    Removed Translation Title: kernel de Linux Description: En el kernel de Linux, se resolvió la siguiente vulnerabilidad: x86/xen: agregue alguna verificación de puntero nulo a smp.c kasprintf() devuelve un puntero a la memoria asignada dinámicamente que puede ser NULL en caso de falla. Asegúrese de que la asignación se haya realizado correctamente comprobando la validez del puntero.
  • CVE Rejected by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Apr. 30, 2024

    Action Type Old Value New Value
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Apr. 30, 2024

    Action Type Old Value New Value
    Changed Description In the Linux kernel, the following vulnerability has been resolved: x86/xen: Add some null pointer checking to smp.c kasprintf() returns a pointer to dynamically allocated memory which can be NULL upon failure. Ensure the allocation was successful by checking the pointer validity. Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
    Removed Reference kernel.org https://git.kernel.org/stable/c/70a33a629090130d731fc1e1ad498bb672eea165
    Removed Reference kernel.org https://git.kernel.org/stable/c/025a8a96c7ef3ff24a9b4753a7e851ba16f11bfc
    Removed Reference kernel.org https://git.kernel.org/stable/c/eb279074badac0bbe28749906562d648ca4bc750
    Removed Reference kernel.org https://git.kernel.org/stable/c/8082bccb7ac480ceab89b09c53d20c78ae54f9fa
    Removed Reference kernel.org https://git.kernel.org/stable/c/f49c513f46dc19bf01ffad2aaaf234d7f37f6799
    Removed Reference kernel.org https://git.kernel.org/stable/c/a9bbb05c0c04b49a1f7f05fd03826321dca2b8d4
    Removed Reference kernel.org https://git.kernel.org/stable/c/d211e8128c0e2122512fa5e859316540349b54af
    Removed Reference kernel.org https://git.kernel.org/stable/c/3693bb4465e6e32a204a5b86d3ec7e6b9f7e67c2
    Removed CWE NIST CWE-476
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Removed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 from (excluding) 6.7.11 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 from (excluding) 6.6.23 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 from (excluding) 6.1.83 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 from (excluding) 5.15.153 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 from (excluding) 5.10.214 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 from (excluding) 5.4.273 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (excluding) 4.19.311
  • Initial Analysis by [email protected]

    Apr. 29, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/stable/c/025a8a96c7ef3ff24a9b4753a7e851ba16f11bfc No Types Assigned https://git.kernel.org/stable/c/025a8a96c7ef3ff24a9b4753a7e851ba16f11bfc Patch
    Changed Reference Type https://git.kernel.org/stable/c/3693bb4465e6e32a204a5b86d3ec7e6b9f7e67c2 No Types Assigned https://git.kernel.org/stable/c/3693bb4465e6e32a204a5b86d3ec7e6b9f7e67c2 Patch
    Changed Reference Type https://git.kernel.org/stable/c/70a33a629090130d731fc1e1ad498bb672eea165 No Types Assigned https://git.kernel.org/stable/c/70a33a629090130d731fc1e1ad498bb672eea165 Patch
    Changed Reference Type https://git.kernel.org/stable/c/8082bccb7ac480ceab89b09c53d20c78ae54f9fa No Types Assigned https://git.kernel.org/stable/c/8082bccb7ac480ceab89b09c53d20c78ae54f9fa Patch
    Changed Reference Type https://git.kernel.org/stable/c/a9bbb05c0c04b49a1f7f05fd03826321dca2b8d4 No Types Assigned https://git.kernel.org/stable/c/a9bbb05c0c04b49a1f7f05fd03826321dca2b8d4 Patch
    Changed Reference Type https://git.kernel.org/stable/c/d211e8128c0e2122512fa5e859316540349b54af No Types Assigned https://git.kernel.org/stable/c/d211e8128c0e2122512fa5e859316540349b54af Patch
    Changed Reference Type https://git.kernel.org/stable/c/eb279074badac0bbe28749906562d648ca4bc750 No Types Assigned https://git.kernel.org/stable/c/eb279074badac0bbe28749906562d648ca4bc750 Patch
    Changed Reference Type https://git.kernel.org/stable/c/f49c513f46dc19bf01ffad2aaaf234d7f37f6799 No Types Assigned https://git.kernel.org/stable/c/f49c513f46dc19bf01ffad2aaaf234d7f37f6799 Patch
    Added CWE NIST CWE-476
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.19.311 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.273 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.214 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.153 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.83 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.6.23 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.7.11
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Apr. 17, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: x86/xen: Add some null pointer checking to smp.c kasprintf() returns a pointer to dynamically allocated memory which can be NULL upon failure. Ensure the allocation was successful by checking the pointer validity.
    Added Reference kernel.org https://git.kernel.org/stable/c/70a33a629090130d731fc1e1ad498bb672eea165 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/025a8a96c7ef3ff24a9b4753a7e851ba16f11bfc [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/eb279074badac0bbe28749906562d648ca4bc750 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/8082bccb7ac480ceab89b09c53d20c78ae54f9fa [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/f49c513f46dc19bf01ffad2aaaf234d7f37f6799 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/a9bbb05c0c04b49a1f7f05fd03826321dca2b8d4 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/d211e8128c0e2122512fa5e859316540349b54af [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/3693bb4465e6e32a204a5b86d3ec7e6b9f7e67c2 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-26908 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-26908 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability