Alpaquita LinuxStreamSecurity Advisory
Search Cve

CVE-2014-9940

Published: May 2, 2017Last modified: September 29, 2023

Description

The regulator_ena_gpio_free function in drivers/regulator/core.c in the Linux kernel before 3.19 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted application.

Severity score breakdown

ParameterValue
Base score7
Attack VectorLOCAL
Attack complexityHIGH
Privileges requiredNONE
User interactionREQUIRED
ScopeUNCHANGED
ConfidentialityHIGH
Integrity impactHIGH
Availability impactHIGH
VectorCVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Status

ProductReleasePackageStatus
Alpaquita Linux23 LTSlinux-ltsNot affected (6.1.50-r0)
Streamlinux-ltsNot affected (6.1.50-r0)

References

ON THIS PAGE