CVE-2014-9940
Published: May 2, 2017Last modified: September 29, 2023
Description
The regulator_ena_gpio_free function in drivers/regulator/core.c in the Linux kernel before 3.19 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted application.
Severity score breakdown
Parameter | Value |
---|---|
Base score | 7 |
Attack Vector | LOCAL |
Attack complexity | HIGH |
Privileges required | NONE |
User interaction | REQUIRED |
Scope | UNCHANGED |
Confidentiality | HIGH |
Integrity impact | HIGH |
Availability impact | HIGH |
Vector | CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H |
Status
Product | Release | Package | Status |
---|---|---|---|
Alpaquita Linux | 23 LTS | linux-lts | Not affected (6.1.50-r0) |
Stream | linux-lts | Not affected (6.1.50-r0) |
References
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=60a2362f769cf549dc466134efe71c8bf9fbaaba
- http://www.debian.org/security/2017/dsa-3945
- http://www.securityfocus.com/bid/98195
- https://github.com/torvalds/linux/commit/60a2362f769cf549dc466134efe71c8bf9fbaaba
- https://source.android.com/security/bulletin/2017-05-01