CVE-2022-26486

An unexpected message in the WebGPU IPC framework could lead to a use-after-free and exploitable sandbox escape. We have had reports of attacks in the wild abusing this flaw. This vulnerability affects Firefox < 97.0.2, Firefox ESR < 91.6.1, Firefox for Android < 97.3.0, Thunderbird < 91.6.2, and Focus < 97.3.0.
References
Link Resource
https://bugzilla.mozilla.org/show_bug.cgi?id=1758070 Exploit Issue Tracking Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2022-09/ Exploit Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox_focus:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:android:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

Information

Published : 2022-12-22 12:15

Updated : 2022-12-30 12:55


NVD link : CVE-2022-26486

Mitre link : CVE-2022-26486


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

mozilla

  • firefox
  • firefox_esr
  • firefox_focus
  • thunderbird