Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-38628
HistoryJun 21, 2024 - 12:00 a.m.

CVE-2024-38628

2024-06-2100:00:00
ubuntu.com
ubuntu.com
1
linux
kernel
usb
gadget
u_audio
vulnerability

6.7 Medium

AI Score

Confidence

High

In the Linux kernel, the following vulnerability has been resolved: usb:
gadget: u_audio: Fix race condition use of controls after free during
gadget unbind. Hang on to the control IDs instead of pointers since those
are correctly handled with locks.

6.7 Medium

AI Score

Confidence

High