CVE-2019-19273

On Samsung mobile devices with O(8.0) and P(9.0) software and an Exynos 8895 chipset, RKP (aka the Samsung Hypervisor EL2 implementation) allows arbitrary memory write operations. The Samsung ID is SVE-2019-16265.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*
cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*
OR cpe:2.3:h:samsung:galaxy_note8:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:galaxy_s8:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:galaxy_s8_plus:-:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:h:samsung:exynos_8895:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-04 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-19273

Mitre link : CVE-2019-19273

CVE.ORG link : CVE-2019-19273


JSON object : View

Products Affected

samsung

  • galaxy_s8_plus
  • galaxy_s8
  • exynos_8895
  • galaxy_note8

google

  • android
CWE
CWE-787

Out-of-bounds Write