0.0
NA
CVE-2024-35812
Apache HTTP Server Denial of Service
Description

Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.

INFO

Published Date :

May 17, 2024, 2:15 p.m.

Last Modified :

June 4, 2024, 1:15 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

Exploitability Score :

Affected Products

The following products are affected by CVE-2024-35812 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-35812 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-35812 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Rejected by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jun. 04, 2024

    Action Type Old Value New Value
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jun. 04, 2024

    Action Type Old Value New Value
    Changed Description In the Linux kernel, the following vulnerability has been resolved: usb: cdc-wdm: close race between read and workqueue wdm_read() cannot race with itself. However, in service_outstanding_interrupt() it can race with the workqueue, which can be triggered by error handling. Hence we need to make sure that the WDM_RESPONDING flag is not just only set but tested. Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
    Removed Reference kernel.org https://git.kernel.org/stable/c/5904411219601127ffdbd2d622bb5d67f9d8d16c
    Removed Reference kernel.org https://git.kernel.org/stable/c/347cca11bb78b9f3c29b45a9c52e70258bd008bf
    Removed Reference kernel.org https://git.kernel.org/stable/c/3afdcc4e1a00facad210f5c5891bb2fbc026067f
    Removed Reference kernel.org https://git.kernel.org/stable/c/164be0a824387301312689bb29b2be92ab2cd39d
    Removed Reference kernel.org https://git.kernel.org/stable/c/9b319f4a88094b2e020e6db6e819c808d890098d
    Removed Reference kernel.org https://git.kernel.org/stable/c/ab92e11b73b48b79f144421430891f3aa6242656
    Removed Reference kernel.org https://git.kernel.org/stable/c/a86e54a345139f1a7668c9f83bdc7ac6f91b6f78
    Removed Reference kernel.org https://git.kernel.org/stable/c/7182175f565ffffa2ba1911726c5656bfc7a1bae
    Removed Reference kernel.org https://git.kernel.org/stable/c/916cd2fcbc1e344bcabf4b2a834cdf5a0417d30c
    Removed Reference kernel.org https://git.kernel.org/stable/c/8672ad663a22d0e4a325bb7d817b36ec412b967c
    Removed Reference kernel.org https://git.kernel.org/stable/c/da3b75931bb737be74d6b4341e0080f233ed1409
    Removed Reference kernel.org https://git.kernel.org/stable/c/2ff436b6399859e06539a2b9c667897d3cc85ad5
    Removed Reference kernel.org https://git.kernel.org/stable/c/9723602387217caa71d623ffcce314dc39e84a09
    Removed Reference kernel.org https://git.kernel.org/stable/c/19f955ad9437a6859a529af34e2eafd903d5e7c1
    Removed Reference kernel.org https://git.kernel.org/stable/c/e4e47e406d74cab601b2ab21ba5e3add811e05ae
    Removed Reference kernel.org https://git.kernel.org/stable/c/339f83612f3a569b194680768b22bf113c26a29d
  • CVE Translated by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jun. 04, 2024

    Action Type Old Value New Value
    Removed Translation Title: kernel de Linux Description: En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: usb: cdc-wdm: ejecución cercana entre lectura y cola de trabajo wdm_read() no puede ejecutarse consigo mismo. Sin embargo, en service_outstanding_interrupt() puede competir con la cola de trabajo, lo que puede desencadenarse mediante el manejo de errores. Por lo tanto, debemos asegurarnos de que el indicador WDM_RESPONDING no sólo esté configurado sino también probado.
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 29, 2024

    Action Type Old Value New Value
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 17, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: usb: cdc-wdm: close race between read and workqueue wdm_read() cannot race with itself. However, in service_outstanding_interrupt() it can race with the workqueue, which can be triggered by error handling. Hence we need to make sure that the WDM_RESPONDING flag is not just only set but tested.
    Added Reference kernel.org https://git.kernel.org/stable/c/5904411219601127ffdbd2d622bb5d67f9d8d16c [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/347cca11bb78b9f3c29b45a9c52e70258bd008bf [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/3afdcc4e1a00facad210f5c5891bb2fbc026067f [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/164be0a824387301312689bb29b2be92ab2cd39d [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/9b319f4a88094b2e020e6db6e819c808d890098d [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/ab92e11b73b48b79f144421430891f3aa6242656 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/a86e54a345139f1a7668c9f83bdc7ac6f91b6f78 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/7182175f565ffffa2ba1911726c5656bfc7a1bae [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/916cd2fcbc1e344bcabf4b2a834cdf5a0417d30c [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/8672ad663a22d0e4a325bb7d817b36ec412b967c [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/da3b75931bb737be74d6b4341e0080f233ed1409 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/2ff436b6399859e06539a2b9c667897d3cc85ad5 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/9723602387217caa71d623ffcce314dc39e84a09 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/19f955ad9437a6859a529af34e2eafd903d5e7c1 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/e4e47e406d74cab601b2ab21ba5e3add811e05ae [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/339f83612f3a569b194680768b22bf113c26a29d [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-35812 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-35812 weaknesses.

NONE - Vulnerability Scoring System