On Samsung mobile devices with O(8.0) and P(9.0) software and an Exynos 8895 chipset, RKP (aka the Samsung Hypervisor EL2 implementation) allows arbitrary memory write operations. The Samsung ID is SVE-2019-16265.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-04T15:46:12

Updated: 2020-10-22T18:32:09

Reserved: 2019-11-26T00:00:00


Link: CVE-2019-19273

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-02-04T16:15:12.830

Modified: 2020-11-10T19:38:43.583


Link: CVE-2019-19273

JSON object: View

cve-icon Redhat Information

No data.

CWE