Lucene search

K
cvelistGoogle_androidCVELIST:CVE-2014-9940
HistoryMay 02, 2017 - 9:00 p.m.

CVE-2014-9940

2017-05-0221:00:00
google_android
www.cve.org
9

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

34.9%

The regulator_ena_gpio_free function in drivers/regulator/core.c in the Linux kernel before 3.19 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted application.

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

34.9%