ID CVE-2019-19273
Summary On Samsung mobile devices with O(8.0) and P(9.0) software and an Exynos 8895 chipset, RKP (aka the Samsung Hypervisor EL2 implementation) allows arbitrary memory write operations. The Samsung ID is SVE-2019-16265.
References
Vulnerable Configurations
  • cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*
  • cpe:2.3:h:samsung:galaxy_note8:-:*:*:*:*:*:*:*
    cpe:2.3:h:samsung:galaxy_note8:-:*:*:*:*:*:*:*
  • cpe:2.3:h:samsung:galaxy_s8:-:*:*:*:*:*:*:*
    cpe:2.3:h:samsung:galaxy_s8:-:*:*:*:*:*:*:*
  • cpe:2.3:h:samsung:galaxy_s8_plus:-:*:*:*:*:*:*:*
    cpe:2.3:h:samsung:galaxy_s8_plus:-:*:*:*:*:*:*:*
  • cpe:2.3:h:samsung:exynos_8895:-:*:*:*:*:*:*:*
    cpe:2.3:h:samsung:exynos_8895:-:*:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 10-11-2020 - 19:38)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
refmap via4
confirm https://security.samsungmobile.com/securityUpdate.smsb
misc https://census-labs.com/news/2020/10/08/samsung-hypervisor-rkp-arbitrary-zero-write/
Last major update 10-11-2020 - 19:38
Published 04-02-2020 - 16:15
Last modified 10-11-2020 - 19:38
Back to Top