Arbitrary Memory Write Vulnerability in Samsung Exynos 8895 Chipset (SVE-2019-16265)

Arbitrary Memory Write Vulnerability in Samsung Exynos 8895 Chipset (SVE-2019-16265)

CVE-2019-19273 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

On Samsung mobile devices with O(8.0) and P(9.0) software and an Exynos 8895 chipset, RKP (aka the Samsung Hypervisor EL2 implementation) allows arbitrary memory write operations. The Samsung ID is SVE-2019-16265.

Learn more about our Cis Benchmark Audit For Mobile Devices.