Lucene search

K
redhatcveRedhat.comRH:CVE-2024-38628
HistoryJun 21, 2024 - 7:53 p.m.

CVE-2024-38628

2024-06-2119:53:26
redhat.com
access.redhat.com
linux kernel
usb gadget
u_audio
race condition
controls
locks

7.1 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%

In the Linux kernel, the following vulnerability has been resolved: usb: gadget: u_audio: Fix race condition use of controls after free during gadget unbind. Hang on to the control IDs instead of pointers since those are correctly handled with locks.

7.1 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%