Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-26486
HistoryMar 06, 2022 - 12:00 a.m.

CVE-2022-26486

2022-03-0600:00:00
ubuntu.com
ubuntu.com
15

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

74.2%

An unexpected message in the WebGPU IPC framework could lead to a
use-after-free and exploitable sandbox escape. We have had reports of
attacks in the wild abusing this flaw. This vulnerability affects Firefox <
97.0.2, Firefox ESR < 91.6.1, Firefox for Android < 97.3.0, Thunderbird <
91.6.2, and Focus < 97.3.0.

Notes

Author Note
tyhicks mozjs contains a copy of the SpiderMonkey JavaScript engine
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchfirefox<Β 97.0.2+build1-0ubuntu0.18.04.1UNKNOWN
ubuntu20.04noarchfirefox<Β 97.0.2+build1-0ubuntu0.20.04.1UNKNOWN
ubuntu21.10noarchfirefox<Β 97.0.2+build1-0ubuntu0.21.10.1UNKNOWN
ubuntu22.04noarchfirefox<Β 1:1snap1-0ubuntu1UNKNOWN
ubuntu22.10noarchfirefox<Β 1:1snap1-0ubuntu1UNKNOWN
ubuntu23.04noarchfirefox<Β 1:1snap1-0ubuntu1UNKNOWN

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

74.2%