Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-36952
HistoryMay 30, 2024 - 12:00 a.m.

CVE-2024-36952

2024-05-3000:00:00
ubuntu.com
ubuntu.com
3
linux kernel
vulnerability
npiv
deletion
fabric switch
race condition

AI Score

9.3

Confidence

High

EPSS

0

Percentile

15.5%

In the Linux kernel, the following vulnerability has been resolved: scsi:
lpfc: Move NPIV’s transport unregistration to after resource clean up There
are cases after NPIV deletion where the fabric switch still believes the
NPIV is logged into the fabric. This occurs when a vport is unregistered
before the Remove All DA_ID CT and LOGO ELS are sent to the fabric.
Currently fc_remove_host(), which calls dev_loss_tmo for all D_IDs
including the fabric D_ID, removes the last ndlp reference and frees the
ndlp rport object. This sometimes causes the race condition where the final
DA_ID and LOGO are skipped from being sent to the fabric switch. Fix by
moving the fc_remove_host() and scsi_remove_host() calls after DA_ID and
LOGO are sent.