canonical ubuntu-linux CVE-2022-26486 in Canonical and Mozilla Products
Published on December 22, 2022

product logo product logo product logo product logo
An unexpected message in the WebGPU IPC framework could lead to a use-after-free and exploitable sandbox escape. We have had reports of attacks in the wild abusing this flaw. This vulnerability affects Firefox < 97.0.2, Firefox ESR < 91.6.1, Firefox for Android < 97.3.0, Thunderbird < 91.6.2, and Focus < 97.3.0.

Vendor Advisory Vendor Advisory NVD

Known Exploited Vulnerability

This Mozilla Firefox Use-After-Free Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Mozilla Firefox contains a use-after-free vulnerability in WebGPU IPC Framework which can be exploited to perform arbitrary code execution.

The following remediation steps are recommended / required by March 21, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2022-26486 is exploitable with network access, requires user interaction. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 2.8 out of four. The potential impact of an exploit of this vulnerability is considered to be critical as this vulnerability has a high impact to the confidentiality, integrity and availability of this component.

What is a Dangling pointer Vulnerability?

Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.

CVE-2022-26486 has been classified to as a Dangling pointer vulnerability or weakness.


Products Associated with CVE-2022-26486

You can be notified by stack.watch whenever vulnerabilities like CVE-2022-26486 are published in these products:

 
 
 
 
 

What versions are vulnerable to CVE-2022-26486?