Advisory Published
Updated

REDHAT-BUG-2299240

First published: Mon Jul 22 2024(Updated: )

A denial-of-service (DoS) attack was found in the mlx5 driver in the Linux kernel. A KVM guest VM using virtio-net can crash the host by sending a short packet (i.e. size &lt; ETH_HLEN). The packet may traverse through vhost-net, macvtap and vlan without any validation/drop. When this packet is presented to mlx5 driver on the host side, the kernel panic happens, since mlx5_core assumes the frame size is always &gt;= ETH_HLEN. This vulnerability affects both drivers/net/tun.c and drivers/net/tap.c. <a href="https://access.redhat.com/security/cve/CVE-2024-41090">CVE-2024-41090</a> has been assigned to the TAP side of the issue. Reference: <a href="https://www.openwall.com/lists/oss-security/2024/07/24/4">https://www.openwall.com/lists/oss-security/2024/07/24/4</a>

Affected SoftwareAffected VersionHow to fix
Red Hat Kernel-devel
Linux mlx5 driver

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of REDHAT-BUG-2299240?

    The severity of REDHAT-BUG-2299240 is classified as a denial-of-service (DoS) vulnerability.

  • How do I fix REDHAT-BUG-2299240?

    To fix REDHAT-BUG-2299240, update the Linux kernel and mlx5 driver to the latest patched versions provided by your distribution.

  • What systems are affected by REDHAT-BUG-2299240?

    Systems running the Linux kernel with the mlx5 driver that utilize vhost-net or macvtap are affected by REDHAT-BUG-2299240.

  • What is the impact of exploiting REDHAT-BUG-2299240?

    Exploiting REDHAT-BUG-2299240 can crash the host system by sending a malformed short packet from a KVM guest VM.

  • Is there a workaround for REDHAT-BUG-2299240?

    Currently, there is no confirmed workaround for REDHAT-BUG-2299240 other than applying the security updates.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2025 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203