A flaw was found in the QEMU NBD Server. This vulnerability allows a denial of service (DoS) attack via improper synchronization during socket closure when a client keeps a socket open as the server is taken offline.
Workaround:
The product utilizes multiple threads or processes to allow temporary access to a shared resource that can only be exclusive to one process at a time, but it does not properly synchronize these actions, which might cause simultaneous accesses of this resource by multiple threads or processes.
Link | Tags |
---|---|
https://access.redhat.com/errata/RHSA-2024:10518 | vendor advisory |
https://access.redhat.com/errata/RHSA-2024:10528 | vendor advisory |
https://access.redhat.com/errata/RHSA-2024:10813 | vendor advisory |
https://access.redhat.com/errata/RHSA-2024:6811 | vendor advisory |
https://access.redhat.com/errata/RHSA-2024:6818 | vendor advisory |
https://access.redhat.com/errata/RHSA-2024:6964 | vendor advisory |
https://access.redhat.com/errata/RHSA-2024:7408 | vendor advisory |
https://access.redhat.com/errata/RHSA-2024:8991 | vendor advisory |
https://access.redhat.com/errata/RHSA-2024:9136 | vendor advisory |
https://access.redhat.com/errata/RHSA-2024:9620 | vendor advisory |
https://access.redhat.com/errata/RHSA-2024:9912 | vendor advisory |
https://access.redhat.com/security/cve/CVE-2024-7409 | vdb entry |
https://bugzilla.redhat.com/show_bug.cgi?id=2302487 | issue tracking |
https://security.netapp.com/advisory/ntap-20250502-0008/ |