4.3
CVSSv2

CVE-2012-4222

Published: 30/11/2012 Updated: 11/10/2013
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

drivers/gpu/msm/kgsl.c in the Qualcomm Innovation Center (QuIC) Graphics KGSL kernel-mode driver for Android 2.3 up to and including 4.2 allows malicious users to cause a denial of service (NULL pointer dereference) via an application that uses crafted arguments in a local kgsl_ioctl call.

Vulnerable Product Search on Vulmon Subscribe to Product

google android 3.1

google android 3.2

google android 3.0

google android 3.2.2

google android 2.3.5

google android 2.3.7

google android 3.2.6

google android 4.0

google android 4.0.1

google android 2.3

google android 2.3.1

google android 2.3.2

google android 2.3.3

google android 4.1

google android 4.0.4

google android 4.0.3

google android 4.0.2

google android 2.3.4

google android 2.3.6

google android 3.2.1

google android 3.2.4

google android 4.2