Search for vulnerabilities
Vulnerability details: VCID-pk11-ec78-ffas
Vulnerability ID VCID-pk11-ec78-ffas
Aliases CVE-2022-26486
Summary An unexpected message in the WebGPU IPC framework could lead to a use-after-free and exploitable sandbox escape. We have had reports of attacks in the wild abusing this flaw.
Status Published
Exploitability 2.0
Weighted Severity 8.6
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-26486.json
https://api.first.org/data/v1/epss?cve=CVE-2022-26486
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26485
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26486
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
2061735 https://bugzilla.redhat.com/show_bug.cgi?id=2061735
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:android:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:android:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_focus:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_focus:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2022-26486 https://nvd.nist.gov/vuln/detail/CVE-2022-26486
mfsa2022-09 https://www.mozilla.org/en-US/security/advisories/mfsa2022-09
mfsa2022-09 https://www.mozilla.org/security/advisories/mfsa2022-09/
RHSA-2022:0815 https://access.redhat.com/errata/RHSA-2022:0815
RHSA-2022:0816 https://access.redhat.com/errata/RHSA-2022:0816
RHSA-2022:0817 https://access.redhat.com/errata/RHSA-2022:0817
RHSA-2022:0818 https://access.redhat.com/errata/RHSA-2022:0818
RHSA-2022:0824 https://access.redhat.com/errata/RHSA-2022:0824
RHSA-2022:0843 https://access.redhat.com/errata/RHSA-2022:0843
RHSA-2022:0845 https://access.redhat.com/errata/RHSA-2022:0845
RHSA-2022:0847 https://access.redhat.com/errata/RHSA-2022:0847
RHSA-2022:0850 https://access.redhat.com/errata/RHSA-2022:0850
RHSA-2022:0853 https://access.redhat.com/errata/RHSA-2022:0853
show_bug.cgi?id=1758070 https://bugzilla.mozilla.org/show_bug.cgi?id=1758070
USN-5314-1 https://usn.ubuntu.com/5314-1/
Data source KEV
Date added March 7, 2022
Description Mozilla Firefox contains a use-after-free vulnerability in WebGPU IPC Framework which can be exploited to perform arbitrary code execution.
Required action Apply updates per vendor instructions.
Due date March 21, 2022
Note
https://nvd.nist.gov/vuln/detail/CVE-2022-26486
Ransomware campaign use Unknown
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-26486.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1758070
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-01-28T21:24:00Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1758070
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-26486
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-09/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-01-28T21:24:00Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-09/
Exploit Prediction Scoring System (EPSS)
Percentile 0.85802
EPSS Score 0.02856
Published At Aug. 1, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:10:06.301355+00:00 Mozilla Importer Import https://github.com/mozilla/foundation-security-advisories/blob/master/announce/2022/mfsa2022-09.yml 37.0.0