Lucene search

K
osvGoogleOSV:CVE-2024-38628
HistoryJun 21, 2024 - 11:15 a.m.

CVE-2024-38628

2024-06-2111:15:11
Google
osv.dev
2
linux kernel
usb
u_audio
race condition
vulnerability

AI Score

9.2

Confidence

High

In the Linux kernel, the following vulnerability has been resolved:

usb: gadget: u_audio: Fix race condition use of controls after free during gadget unbind.

Hang on to the control IDs instead of pointers since those are correctly
handled with locks.