In the Linux kernel, the following vulnerability has been resolved: usb: gadget: u_audio: Fix race condition use of controls after free during gadget unbind. Hang on to the control IDs instead of pointers since those are correctly handled with locks.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Linux

Published: 2024-06-21T10:18:19.558Z

Updated: 2024-08-02T04:12:26.065Z

Reserved: 2024-06-18T19:36:34.946Z

Link: CVE-2024-38628

cve-icon Vulnrichment

Updated: 2024-06-24T15:20:28.195Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-06-21T11:15:11.660

Modified: 2024-06-21T11:22:01.687

Link: CVE-2024-38628

cve-icon Redhat

Severity : Low

Publid Date: 2024-06-21T00:00:00Z

Links: CVE-2024-38628 - Bugzilla