First published: Sat Mar 05 2022(Updated: )
A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes this flaw as: Removing an XSLT parameter during processing could have led to an exploitable use-after-free issue. There were reports of attacks in the wild abusing this flaw.
Credit: security@mozilla.org security@mozilla.org
Affected Software | Affected Version | How to fix |
---|---|---|
redhat/firefox | <0:91.7.0-3.el7_9 | 0:91.7.0-3.el7_9 |
redhat/thunderbird | <0:91.7.0-2.el7_9 | 0:91.7.0-2.el7_9 |
redhat/firefox | <0:91.7.0-3.el8_5 | 0:91.7.0-3.el8_5 |
redhat/thunderbird | <0:91.7.0-2.el8_5 | 0:91.7.0-2.el8_5 |
redhat/firefox | <0:91.7.0-3.el8_1 | 0:91.7.0-3.el8_1 |
redhat/thunderbird | <0:91.7.0-2.el8_1 | 0:91.7.0-2.el8_1 |
redhat/firefox | <0:91.7.0-3.el8_2 | 0:91.7.0-3.el8_2 |
redhat/thunderbird | <0:91.7.0-2.el8_2 | 0:91.7.0-2.el8_2 |
redhat/firefox | <0:91.7.0-3.el8_4 | 0:91.7.0-3.el8_4 |
redhat/thunderbird | <0:91.7.0-2.el8_4 | 0:91.7.0-2.el8_4 |
Mozilla Firefox | <97.0.2 | 97.0.2 |
Mozilla Firefox ESR | <91.6.1 | 91.6.1 |
All of | ||
Mozilla Firefox | =97.3 | |
Google Android | ||
Mozilla Focus | <97.3 | 97.3 |
Mozilla Thunderbird | <91.6.2 | 91.6.2 |
redhat/Firefox | <97.0.2 | 97.0.2 |
redhat/Firefox ESR | <91.6.1 | 91.6.1 |
redhat/Thunderbird | <91.6.2 | 91.6.2 |
Mozilla Firefox | <97.0.2 | |
Mozilla Firefox | <97.3.0 | |
Mozilla Firefox ESR | <91.6.1 | |
Mozilla Firefox Focus | <97.3.0 | |
Mozilla Thunderbird | <91.6.2 | |
Mozilla Firefox | ||
<97.0.2 | ||
<97.3.0 | ||
<91.6.1 | ||
<97.3.0 | ||
<91.6.2 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
CVE-2022-26485 is a use-after-free vulnerability affecting Mozilla Firefox, Firefox ESR, Firefox for Android, Thunderbird, and Focus.
CVE-2022-26485 has a severity score of 8.8 (critical).
Firefox versions prior to 97.0.2 are affected by CVE-2022-26485.
To fix CVE-2022-26485, update Firefox to version 97.0.2 or later.
Yes, you can find references for CVE-2022-26485 in the following links: [link1](https://www.cve.org/CVERecord?id=CVE-2022-26485), [link2](https://nvd.nist.gov/vuln/detail/CVE-2022-26485), [link3](https://bugzilla.redhat.com/show_bug.cgi?id=2061736), [link4](https://access.redhat.com/errata/RHSA-2022:0824).