ID CVE-2019-20601
Summary An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos7570, 7580, 7870, 7880, and 8890 chipsets) software. RKP memory corruption causes an arbitrary write to protected memory. The Samsung ID is SVE-2019-13921-2 (May 2019).
References
Vulnerable Configurations
  • cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*
  • cpe:2.3:h:samsung:exynos_7570:-:*:*:*:*:*:*:*
    cpe:2.3:h:samsung:exynos_7570:-:*:*:*:*:*:*:*
  • cpe:2.3:h:samsung:exynos_7580:-:*:*:*:*:*:*:*
    cpe:2.3:h:samsung:exynos_7580:-:*:*:*:*:*:*:*
  • cpe:2.3:h:samsung:exynos_7870:-:*:*:*:*:*:*:*
    cpe:2.3:h:samsung:exynos_7870:-:*:*:*:*:*:*:*
  • cpe:2.3:h:samsung:exynos_7880:-:*:*:*:*:*:*:*
    cpe:2.3:h:samsung:exynos_7880:-:*:*:*:*:*:*:*
  • cpe:2.3:h:samsung:exynos_8890:-:*:*:*:*:*:*:*
    cpe:2.3:h:samsung:exynos_8890:-:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:P/A:N
refmap via4
confirm https://security.samsungmobile.com/securityUpdate.smsb
Last major update 24-08-2020 - 17:37
Published 24-03-2020 - 20:15
Last modified 24-08-2020 - 17:37
Back to Top