CWE
20
Advisory Published
Updated

CVE-2020-13753: Input Validation

First published: Mon Jul 13 2020(Updated: )

The bubblewrap sandbox of WebKitGTK and WPE WebKit, prior to 2.28.3, failed to properly block access to CLONE_NEWUSER and the TIOCSTI ioctl. CLONE_NEWUSER could potentially be used to confuse xdg-desktop-portal, which allows access outside the sandbox. TIOCSTI can be used to directly execute commands outside the sandbox by writing to the controlling terminal's input buffer, similar to CVE-2017-5226.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
WebKitGTK WebKitGTK<2.28.3
Wpewebkit Wpe Webkit<2.28.3
Fedoraproject Fedora=31
Debian Debian Linux=10.0
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=19.10
Canonical Ubuntu Linux=20.04
openSUSE Leap=15.1
ubuntu/webkit2gtk<2.28.3-0ubuntu0.18.04.1
2.28.3-0ubuntu0.18.04.1
ubuntu/webkit2gtk<2.28.3-0ubuntu0.19.10.1
2.28.3-0ubuntu0.19.10.1
ubuntu/webkit2gtk<2.28.3-0ubuntu0.20.04.1
2.28.3-0ubuntu0.20.04.1
debian/webkit2gtk
2.36.4-1~deb10u1
2.38.6-0+deb10u1
2.42.2-1~deb11u1
2.42.5-1~deb11u1
2.42.2-1~deb12u1
2.42.5-1~deb12u1
2.42.5-1
2.44.1-1
debian/wpewebkit
2.38.6-1~deb11u1
2.38.6-1
2.42.5-1
2.44.1-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2020-13753?

    CVE-2020-13753 is a vulnerability in the bubblewrap sandbox of WebKitGTK and WPE WebKit that allows unauthorized access outside the sandbox.

  • How severe is CVE-2020-13753?

    CVE-2020-13753 has a severity value of 10, indicating a critical vulnerability.

  • Which software versions are affected by CVE-2020-13753?

    CVE-2020-13753 affects WebKitGTK versions 2.28.3 and earlier, and WPE WebKit versions 2.28.3 and earlier.

  • How can I fix CVE-2020-13753?

    To fix CVE-2020-13753, update WebKitGTK to version 2.28.3 or later, and WPE WebKit to version 2.28.3 or later.

  • Where can I find more information about CVE-2020-13753?

    You can find more information about CVE-2020-13753 on the following references: [http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00074.html](http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00074.html), [https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GER2ATKZXDHM7FFYJH67ZPNZZX5VOUVM/](https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GER2ATKZXDHM7FFYJH67ZPNZZX5VOUVM/), [https://security.gentoo.org/glsa/202007-11](https://security.gentoo.org/glsa/202007-11)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203