Bug 2284561 (CVE-2024-36894) - CVE-2024-36894 kernel: usb: gadget: f_fs: Fix race between aio_cancel() and AIO request complete
Summary: CVE-2024-36894 kernel: usb: gadget: f_fs: Fix race between aio_cancel() and A...
Keywords:
Status: NEW
Alias: CVE-2024-36894
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2284562
Blocks: 2284619
TreeView+ depends on / blocked
 
Reported: 2024-06-03 13:29 UTC by Rohit Keshri
Modified: 2024-06-12 09:48 UTC (History)
49 users (show)

Fixed In Version: kernel 6.6.31, kernel 6.8.10, kernel 6.9
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)

Description Rohit Keshri 2024-06-03 13:29:30 UTC
In the Linux kernel, the following vulnerability has been resolved:

usb: gadget: f_fs: Fix race between aio_cancel() and AIO request complete

The Linux kernel CVE team has assigned CVE-2024-36894 to this issue.

Upstream advisory:
https://lore.kernel.org/linux-cve-announce/2024053034-CVE-2024-36894-b44b@gregkh/T

Comment 1 Rohit Keshri 2024-06-03 13:30:12 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 2284562]

Comment 2 Alex 2024-06-09 14:35:00 UTC
The result of automatic check (that is developed by Alexander Larkin) for this CVE-2024-36894 is: 	SKIP	No affected files built, so skip this CVE	NO			-	-	unknown	 (where first YES/NO value means if related sources built).


Note You need to log in before you can comment on or make changes to this bug.