An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos7570, 7580, 7870, 7880, and 8890 chipsets) software. RKP memory corruption causes an arbitrary write to protected memory. The Samsung ID is SVE-2019-13921-2 (May 2019).
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-24T19:12:10

Updated: 2020-03-24T19:12:10

Reserved: 2020-03-23T00:00:00


Link: CVE-2019-20601

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-03-24T20:15:13.070

Modified: 2020-08-24T17:37:01.140


Link: CVE-2019-20601

JSON object: View

cve-icon Redhat Information

No data.

CWE