7.6
CVSSv2

CVE-2014-9940

Published: 02/05/2017 Updated: 28/12/2023
CVSS v2 Base Score: 7.6 | Impact Score: 10 | Exploitability Score: 4.9
CVSS v3 Base Score: 7 | Impact Score: 5.9 | Exploitability Score: 1
VMScore: 677
Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C

Vulnerability Summary

The regulator_ena_gpio_free function in drivers/regulator/core.c in the Linux kernel prior to 3.19 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted application.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

linux linux kernel 3.10

google android

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2014-9940 A use-after-free flaw in the voltage and current regulator driver could allow a local user to cause a denial of service or potentially escalate privileges CVE-2017-7346 Li ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...