2 New Mozilla Firefox 0-Day Bugs Under Active Attack (The Hacker News)

Post Syndicated from original https://lwn.net/Articles/887316/

According to this
report on The Hacker News
, there are a couple of recent Firefox
vulnerabilities that are currently being exploited.

Tracked as CVE-2022-26485 and CVE-2022-26486, the zero-day flaws
have been described as use-after-free issues impacting the
Extensible Stylesheet Language Transformations (XSLT) parameter
processing and the WebGPU inter-process communication (IPC)
Framework.

Updating seems like a good idea.