Lucene search

K
nvd416baaa9-dc9f-4396-8d5f-8c081fb06d67NVD:CVE-2024-38628
HistoryJun 21, 2024 - 11:15 a.m.

CVE-2024-38628

2024-06-2111:15:11
416baaa9-dc9f-4396-8d5f-8c081fb06d67
web.nvd.nist.gov
6
linux kernel
usb gadget
u_audio
race condition
vulnerability
resolved

EPSS

0

Percentile

15.6%

In the Linux kernel, the following vulnerability has been resolved:

usb: gadget: u_audio: Fix race condition use of controls after free during gadget unbind.

Hang on to the control IDs instead of pointers since those are correctly
handled with locks.