CVE-2019-19273

On Samsung mobile devices with O(8.0) and P(9.0) software and an Exynos 8895 chipset, RKP (aka the Samsung Hypervisor EL2 implementation) allows arbitrary memory write operations. The Samsung ID is SVE-2019-16265.
Configurations

Configuration 1

cpe:2.3:h:samsung:exynos_8895:-:*:*:*:*:*:*:*

Information

Published : 2020-02-04 04:15

Updated : 2020-11-10 07:38


NVD link : CVE-2019-19273

Mitre link : CVE-2019-19273

Products Affected
CWE