Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-3902

Published: 1 April 2020

An input validation issue was addressed with improved input validation. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, Safari 13.1, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. Processing maliciously crafted web content may lead to a cross site scripting attack.

Notes

AuthorNote
jdstrand
webkit receives limited support. For details, see
https://wiki.ubuntu.com/SecurityTeam/FAQ#webkit
webkit in Ubuntu uses the JavaScriptCore (JSC) engine, not V8

Priority

Medium

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
qtwebkit-opensource-src
Launchpad, Ubuntu, Debian
groovy Ignored
(end of life)
kinetic Ignored
(end of life, was needs-triage)
xenial Needs triage

impish Ignored
(end of life)
bionic Needs triage

eoan Ignored
(end of life)
focal Needs triage

hirsute Ignored
(end of life)
jammy Needs triage

trusty Does not exist

upstream Needs triage

mantic Needs triage

lunar Ignored
(end of life, was needs-triage)
qtwebkit
Launchpad, Ubuntu, Debian
impish Does not exist

groovy Does not exist

bionic Does not exist

eoan Ignored
(end of life)
focal Does not exist

hirsute Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

qtwebkit-source
Launchpad, Ubuntu, Debian
impish Does not exist

groovy Does not exist

xenial Needs triage

bionic Needs triage

eoan Does not exist

focal Does not exist

hirsute Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

mantic Does not exist

webkit2gtk
Launchpad, Ubuntu, Debian
impish
Released (2.28.0-1ubuntu2)
groovy
Released (2.28.0-1ubuntu2)
xenial Deferred

bionic
Released (2.28.0-0ubuntu0.18.04.3)
eoan
Released (2.28.0-0ubuntu0.19.10.2)
focal
Released (2.28.0-1ubuntu2)
hirsute
Released (2.28.0-1ubuntu2)
jammy
Released (2.28.0-1ubuntu2)
kinetic
Released (2.28.0-1ubuntu2)
lunar
Released (2.28.0-1ubuntu2)
trusty Does not exist

upstream
Released (2.28.0)
mantic
Released (2.28.0-1ubuntu2)
webkitgtk
Launchpad, Ubuntu, Debian
impish Does not exist

groovy Does not exist

xenial Needs triage

bionic Needs triage

eoan Does not exist

focal Does not exist

hirsute Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

mantic Does not exist

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N