Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-26485

Published: 6 March 2022

Removing an XSLT parameter during processing could have lead to an exploitable use-after-free. We have had reports of attacks in the wild abusing this flaw. This vulnerability affects Firefox < 97.0.2, Firefox ESR < 91.6.1, Firefox for Android < 97.3.0, Thunderbird < 91.6.2, and Focus < 97.3.0.

Notes

AuthorNote
tyhicks
mozjs contains a copy of the SpiderMonkey JavaScript engine

Priority

High

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
firefox
Launchpad, Ubuntu, Debian
bionic
Released (97.0.2+build1-0ubuntu0.18.04.1)
focal
Released (97.0.2+build1-0ubuntu0.20.04.1)
impish
Released (97.0.2+build1-0ubuntu0.21.10.1)
upstream
Released (97.0.2)
jammy
Released (1:1snap1-0ubuntu1)
kinetic
Released (1:1snap1-0ubuntu1)
lunar
Released (1:1snap1-0ubuntu1)

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H