Use-after-free vulnerability in regulator_ena_gpio_free function in Linux kernel before 3.19

Use-after-free vulnerability in regulator_ena_gpio_free function in Linux kernel before 3.19

CVE-2014-9940 · HIGH Severity

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

The regulator_ena_gpio_free function in drivers/regulator/core.c in the Linux kernel before 3.19 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted application.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.