Executive Summary

Informations
Name CVE-2014-9940 First vendor Publication 2017-05-02
Vendor Cve Last vendor Modification 2023-12-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7
Base Score 7 Environmental Score 7
impact SubScore 5.9 Temporal Score 7
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The regulator_ena_gpio_free function in drivers/regulator/core.c in the Linux kernel before 3.19 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted application.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9940

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Os 61
Os 2227

Nessus® Vulnerability Scanner

Date Description
2017-08-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3945.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1122.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1123.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3343-1.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3343-2.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3335-2.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3335-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/98195
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=60a...
https://github.com/torvalds/linux/commit/60a2362f769cf549dc466134efe71c8bf9fb...
https://source.android.com/security/bulletin/2017-05-01
DEBIAN http://www.debian.org/security/2017/dsa-3945

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
Date Informations
2024-03-12 12:27:28
  • Multiple Updates
2024-02-02 01:30:05
  • Multiple Updates
2024-02-01 12:08:49
  • Multiple Updates
2023-12-28 21:28:01
  • Multiple Updates
2023-11-22 01:26:15
  • Multiple Updates
2023-09-29 05:27:41
  • Multiple Updates
2023-09-05 12:28:34
  • Multiple Updates
2023-09-05 01:08:41
  • Multiple Updates
2023-09-02 12:28:31
  • Multiple Updates
2023-09-02 01:08:50
  • Multiple Updates
2023-08-12 12:31:05
  • Multiple Updates
2023-08-12 01:08:18
  • Multiple Updates
2023-08-11 12:26:38
  • Multiple Updates
2023-08-11 01:08:31
  • Multiple Updates
2023-08-06 12:25:52
  • Multiple Updates
2023-08-06 01:08:18
  • Multiple Updates
2023-08-04 12:25:56
  • Multiple Updates
2023-08-04 01:08:21
  • Multiple Updates
2023-07-14 12:25:55
  • Multiple Updates
2023-07-14 01:08:19
  • Multiple Updates
2023-03-29 01:27:41
  • Multiple Updates
2023-03-28 12:08:40
  • Multiple Updates
2022-10-11 12:23:22
  • Multiple Updates
2022-10-11 01:08:28
  • Multiple Updates
2022-09-09 01:20:38
  • Multiple Updates
2022-03-11 01:19:17
  • Multiple Updates
2021-05-25 12:15:34
  • Multiple Updates
2021-05-04 12:35:47
  • Multiple Updates
2021-04-22 01:43:25
  • Multiple Updates
2020-08-11 12:11:58
  • Multiple Updates
2020-08-08 01:11:57
  • Multiple Updates
2020-08-07 12:12:08
  • Multiple Updates
2020-08-07 01:12:38
  • Multiple Updates
2020-08-01 12:11:57
  • Multiple Updates
2020-07-30 01:12:30
  • Multiple Updates
2020-05-23 01:54:08
  • Multiple Updates
2020-05-23 00:43:17
  • Multiple Updates
2019-01-25 12:06:45
  • Multiple Updates
2018-11-17 12:05:19
  • Multiple Updates
2018-10-30 12:07:24
  • Multiple Updates
2018-08-09 12:03:22
  • Multiple Updates
2018-04-25 12:06:09
  • Multiple Updates
2017-11-04 09:23:37
  • Multiple Updates
2017-08-26 12:02:18
  • Multiple Updates
2017-08-19 13:24:47
  • Multiple Updates
2017-08-08 12:03:59
  • Multiple Updates
2017-07-22 13:24:21
  • Multiple Updates
2017-07-01 13:24:15
  • Multiple Updates
2017-06-21 13:23:53
  • Multiple Updates
2017-05-12 21:23:43
  • Multiple Updates
2017-05-11 09:23:25
  • Multiple Updates
2017-05-03 05:20:31
  • First insertion