CVE-2014-9940

The regulator_ena_gpio_free function in drivers/regulator/core.c in the Linux kernel before 3.19 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted application.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.10:-:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.10:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.10:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.10:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.10:rc4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.10:rc5:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.10:rc6:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.10:rc7:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:google:android:*:*:*:*:*:*:*:*

History

28 Dec 2023, 18:11

Type Values Removed Values Added
CPE cpe:2.3:o:linux:linux_kernel:3.10:rc7:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.10:-:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.10:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.10:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.10:rc5:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.10:rc6:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.10:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.10:rc4:*:*:*:*:*:*

28 Sep 2023, 22:06

Type Values Removed Values Added
References (DEBIAN) http://www.debian.org/security/2017/dsa-3945 - (DEBIAN) http://www.debian.org/security/2017/dsa-3945 - Third Party Advisory, VDB Entry

Information

Published : 2017-05-02 21:59

Updated : 2023-12-28 18:11


NVD link : CVE-2014-9940

Mitre link : CVE-2014-9940

CVE.ORG link : CVE-2014-9940


JSON object : View

Products Affected

linux

  • linux_kernel

google

  • android
CWE
CWE-416

Use After Free