CVE-2019-20601

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos7570, 7580, 7870, 7880, and 8890 chipsets) software. RKP memory corruption causes an arbitrary write to protected memory. The Samsung ID is SVE-2019-13921-2 (May 2019).
References
Configurations

Configuration 1


Information

Published : 2020-03-24 08:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-20601

Mitre link : CVE-2019-20601

Products Affected
CWE