On Samsung mobile devices with O(8.0) and P(9.0) software and an Exynos 8895 chipset, RKP (aka the Samsung Hypervisor EL2 implementation) allows arbitrary memory write operations. The Samsung ID is SVE-2019-16265.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-04T15:46:12

Updated: 2024-08-05T02:09:39.524Z

Reserved: 2019-11-26T00:00:00

Link: CVE-2019-19273

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-04T16:15:12.830

Modified: 2020-11-10T19:38:43.583

Link: CVE-2019-19273

cve-icon Redhat

No data.