Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2025-26595
Vulnerability from cvelistv5
Published
2025-02-25 15:54
Modified
2025-03-27 04:19
Severity ?
EPSS score ?
Summary
A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ |
Version: 0 ≤ Version: 22.0.0 ≤ |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-26595", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-02-25T20:05:05.924947Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-25T20:05:22.115Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { collectionURL: "https://gitlab.freedesktop.org/xorg/xserver/", defaultStatus: "unaffected", packageName: "xserver", versions: [ { lessThan: "21.1.16", status: "affected", version: "0", versionType: "semver", }, { lessThan: "24.1.6", status: "affected", version: "22.0.0", versionType: "semver", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/o:redhat:rhel_els:7", ], defaultStatus: "affected", packageName: "tigervnc", product: "Red Hat Enterprise Linux 7 Extended Lifecycle Support", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "0:1.8.0-36.el7_9", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/o:redhat:rhel_els:7", ], defaultStatus: "affected", packageName: "xorg-x11-server", product: "Red Hat Enterprise Linux 7 Extended Lifecycle Support", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "0:1.20.4-30.el7_9", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:enterprise_linux:8::appstream", ], defaultStatus: "affected", packageName: "tigervnc", product: "Red Hat Enterprise Linux 8", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "0:1.13.1-15.el8_10", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:rhel_aus:8.2::appstream", ], defaultStatus: "affected", packageName: "tigervnc", product: "Red Hat Enterprise Linux 8.2 Advanced Update Support", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "0:1.9.0-15.el8_2.13", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:rhel_tus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_aus:8.4::appstream", ], defaultStatus: "affected", packageName: "tigervnc", product: "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "0:1.11.0-8.el8_4.12", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:rhel_tus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_aus:8.4::appstream", ], defaultStatus: "affected", packageName: "tigervnc", product: "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "0:1.11.0-8.el8_4.12", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:rhel_tus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_aus:8.4::appstream", ], defaultStatus: "affected", packageName: "tigervnc", product: "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "0:1.11.0-8.el8_4.12", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream", "cpe:/a:redhat:rhel_aus:8.6::appstream", ], defaultStatus: "affected", packageName: "tigervnc", product: "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "0:1.12.0-6.el8_6.13", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream", "cpe:/a:redhat:rhel_aus:8.6::appstream", ], defaultStatus: "affected", packageName: "tigervnc", product: "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "0:1.12.0-6.el8_6.13", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream", "cpe:/a:redhat:rhel_aus:8.6::appstream", ], defaultStatus: "affected", packageName: "tigervnc", product: "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "0:1.12.0-6.el8_6.13", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:rhel_eus:8.8::appstream", ], defaultStatus: "affected", packageName: "tigervnc", product: "Red Hat Enterprise Linux 8.8 Extended Update Support", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "0:1.12.0-15.el8_8.12", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:enterprise_linux:9::appstream", ], defaultStatus: "affected", packageName: "tigervnc", product: "Red Hat Enterprise Linux 9", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "0:1.14.1-1.el9_5.1", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:rhel_e4s:9.0::appstream", ], defaultStatus: "affected", packageName: "tigervnc", product: "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "0:1.11.0-22.el9_0.13", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:rhel_eus:9.2::appstream", ], defaultStatus: "affected", packageName: "tigervnc", product: "Red Hat Enterprise Linux 9.2 Extended Update Support", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "0:1.12.0-14.el9_2.10", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:rhel_eus:9.4::appstream", ], defaultStatus: "affected", packageName: "tigervnc", product: "Red Hat Enterprise Linux 9.4 Extended Update Support", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "0:1.13.1-8.el9_4.5", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/o:redhat:enterprise_linux:6", ], defaultStatus: "affected", packageName: "tigervnc", product: "Red Hat Enterprise Linux 6", vendor: "Red Hat", }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/o:redhat:enterprise_linux:6", ], defaultStatus: "unknown", packageName: "xorg-x11-server", product: "Red Hat Enterprise Linux 6", vendor: "Red Hat", }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/o:redhat:enterprise_linux:8", ], defaultStatus: "unaffected", packageName: "xorg-x11-server", product: "Red Hat Enterprise Linux 8", vendor: "Red Hat", }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/o:redhat:enterprise_linux:8", ], defaultStatus: "unaffected", packageName: "xorg-x11-server-Xwayland", product: "Red Hat Enterprise Linux 8", vendor: "Red Hat", }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/o:redhat:enterprise_linux:9", ], defaultStatus: "affected", packageName: "xorg-x11-server", product: "Red Hat Enterprise Linux 9", vendor: "Red Hat", }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/o:redhat:enterprise_linux:9", ], defaultStatus: "affected", packageName: "xorg-x11-server-Xwayland", product: "Red Hat Enterprise Linux 9", vendor: "Red Hat", }, ], datePublic: "2025-02-25T00:00:00.000Z", descriptions: [ { lang: "en", value: "A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.", }, ], metrics: [ { other: { content: { namespace: "https://access.redhat.com/security/updates/classification/", value: "Important", }, type: "Red Hat severity rating", }, }, { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, format: "CVSS", }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-121", description: "Stack-based Buffer Overflow", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-03-27T04:19:56.000Z", orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", shortName: "redhat", }, references: [ { name: "RHSA-2025:2500", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2025:2500", }, { name: "RHSA-2025:2502", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2025:2502", }, { name: "RHSA-2025:2861", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2025:2861", }, { name: "RHSA-2025:2862", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2025:2862", }, { name: "RHSA-2025:2865", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2025:2865", }, { name: "RHSA-2025:2866", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2025:2866", }, { name: "RHSA-2025:2873", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2025:2873", }, { name: "RHSA-2025:2874", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2025:2874", }, { name: "RHSA-2025:2875", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2025:2875", }, { name: "RHSA-2025:2879", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2025:2879", }, { name: "RHSA-2025:2880", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2025:2880", }, { tags: [ "vdb-entry", "x_refsource_REDHAT", ], url: "https://access.redhat.com/security/cve/CVE-2025-26595", }, { name: "RHBZ#2345257", tags: [ "issue-tracking", "x_refsource_REDHAT", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345257", }, ], timeline: [ { lang: "en", time: "2025-02-12T14:15:00.929000+00:00", value: "Reported to Red Hat.", }, { lang: "en", time: "2025-02-25T00:00:00+00:00", value: "Made public.", }, ], title: "Xorg: xwayland: buffer overflow in xkbvmodmasktext()", workarounds: [ { lang: "en", value: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", }, ], x_redhatCweChain: "CWE-121: Stack-based Buffer Overflow", }, }, cveMetadata: { assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", assignerShortName: "redhat", cveId: "CVE-2025-26595", datePublished: "2025-02-25T15:54:06.708Z", dateReserved: "2025-02-12T14:12:22.795Z", dateUpdated: "2025-03-27T04:19:56.000Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2025-26595\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2025-02-25T16:15:38.390\",\"lastModified\":\"2025-03-17T05:15:34.563\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.\"},{\"lang\":\"es\",\"value\":\"Se encontró una falla de desbordamiento de búfer en X.Org y Xwayland. El código en XkbVModMaskText() asigna un búfer de tamaño fijo en la pila y copia los nombres de los modificadores virtuales en ese búfer. El código no verifica los límites del búfer y copia los datos independientemente del tamaño.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-121\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tigervnc:tigervnc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79A8316C-BA22-441E-92AF-415AFABCEB76\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:x.org:x_server:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"858025BB-24A3-42C3-B157-486862B37124\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:x.org:xwayland:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"698FAFE9-BC9C-4ACF-8884-A18135EB2AA0\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F6FB57C-2BC7-487C-96DD-132683AEB35D\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2025:2500\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:2502\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:2861\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:2862\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:2865\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:2866\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:2873\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:2874\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:2875\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:2879\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:2880\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/security/cve/CVE-2025-26595\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2345257\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\"]}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-26595\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-02-25T20:05:05.924947Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-25T20:05:14.099Z\"}}], \"cna\": {\"title\": \"Xorg: xwayland: buffer overflow in xkbvmodmasktext()\", \"metrics\": [{\"other\": {\"type\": \"Red Hat severity rating\", \"content\": {\"value\": \"Important\", \"namespace\": \"https://access.redhat.com/security/updates/classification/\"}}}, {\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.8, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"21.1.16\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"22.0.0\", \"lessThan\": \"24.1.6\", \"versionType\": \"semver\"}], \"packageName\": \"xserver\", \"collectionURL\": \"https://gitlab.freedesktop.org/xorg/xserver/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_els:7\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 7 Extended Lifecycle Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.8.0-36.el7_9\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_els:7\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 7 Extended Lifecycle Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.20.4-30.el7_9\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"xorg-x11-server\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:enterprise_linux:8::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.13.1-15.el8_10\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_aus:8.2::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.2 Advanced Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.9.0-15.el8_2.13\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_tus:8.4::appstream\", \"cpe:/a:redhat:rhel_e4s:8.4::appstream\", \"cpe:/a:redhat:rhel_aus:8.4::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.11.0-8.el8_4.12\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_tus:8.4::appstream\", \"cpe:/a:redhat:rhel_e4s:8.4::appstream\", \"cpe:/a:redhat:rhel_aus:8.4::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.4 Telecommunications Update Service\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.11.0-8.el8_4.12\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_tus:8.4::appstream\", \"cpe:/a:redhat:rhel_e4s:8.4::appstream\", \"cpe:/a:redhat:rhel_aus:8.4::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.11.0-8.el8_4.12\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_e4s:8.6::appstream\", \"cpe:/a:redhat:rhel_tus:8.6::appstream\", \"cpe:/a:redhat:rhel_aus:8.6::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.12.0-6.el8_6.13\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_e4s:8.6::appstream\", \"cpe:/a:redhat:rhel_tus:8.6::appstream\", \"cpe:/a:redhat:rhel_aus:8.6::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.6 Telecommunications Update Service\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.12.0-6.el8_6.13\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_e4s:8.6::appstream\", \"cpe:/a:redhat:rhel_tus:8.6::appstream\", \"cpe:/a:redhat:rhel_aus:8.6::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.12.0-6.el8_6.13\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_eus:8.8::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.8 Extended Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.12.0-15.el8_8.12\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:enterprise_linux:9::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.14.1-1.el9_5.1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_e4s:9.0::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.11.0-22.el9_0.13\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_eus:9.2::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9.2 Extended Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.12.0-14.el9_2.10\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_eus:9.4::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9.4 Extended Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.13.1-8.el9_4.5\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:6\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 6\", \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:6\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 6\", \"packageName\": \"xorg-x11-server\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unknown\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"packageName\": \"xorg-x11-server\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"packageName\": \"xorg-x11-server-Xwayland\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"packageName\": \"xorg-x11-server\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"packageName\": \"xorg-x11-server-Xwayland\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2025-02-12T14:15:00.929000+00:00\", \"value\": \"Reported to Red Hat.\"}, {\"lang\": \"en\", \"time\": \"2025-02-25T00:00:00+00:00\", \"value\": \"Made public.\"}], \"datePublic\": \"2025-02-25T00:00:00.000Z\", \"references\": [{\"url\": \"https://access.redhat.com/errata/RHSA-2025:2500\", \"name\": \"RHSA-2025:2500\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:2502\", \"name\": \"RHSA-2025:2502\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:2861\", \"name\": \"RHSA-2025:2861\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:2862\", \"name\": \"RHSA-2025:2862\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:2865\", \"name\": \"RHSA-2025:2865\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:2866\", \"name\": \"RHSA-2025:2866\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:2873\", \"name\": \"RHSA-2025:2873\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:2874\", \"name\": \"RHSA-2025:2874\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:2875\", \"name\": \"RHSA-2025:2875\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:2879\", \"name\": \"RHSA-2025:2879\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:2880\", \"name\": \"RHSA-2025:2880\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/security/cve/CVE-2025-26595\", \"tags\": [\"vdb-entry\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2345257\", \"name\": \"RHBZ#2345257\", \"tags\": [\"issue-tracking\", \"x_refsource_REDHAT\"]}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-121\", \"description\": \"Stack-based Buffer Overflow\"}]}], \"providerMetadata\": {\"orgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"shortName\": \"redhat\", \"dateUpdated\": \"2025-03-27T04:19:56.000Z\"}, \"x_redhatCweChain\": \"CWE-121: Stack-based Buffer Overflow\"}}", cveMetadata: "{\"cveId\": \"CVE-2025-26595\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-03-27T04:19:56.000Z\", \"dateReserved\": \"2025-02-12T14:12:22.795Z\", \"assignerOrgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"datePublished\": \"2025-02-25T15:54:06.708Z\", \"assignerShortName\": \"redhat\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
rhsa-2025:2879
Vulnerability from csaf_redhat
Published
2025-03-17 03:17
Modified
2025-03-27 04:23
Summary
Red Hat Security Advisory: xorg-x11-server security update
Notes
Topic
An update for xorg-x11-server is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.
Security Fix(es):
* X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)
* xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)
* xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)
* xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() (CVE-2025-26599)
* xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() (CVE-2025-26598)
* xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)
* xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)
* Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for xorg-x11-server is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.\n\nSecurity Fix(es):\n\n* X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)\n\n* xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)\n\n* xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)\n\n* xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() (CVE-2025-26599)\n\n* xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() (CVE-2025-26598)\n\n* xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)\n\n* xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)\n\n* Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:2879", url: "https://access.redhat.com/errata/RHSA-2025:2879", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2345248", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345248", }, { category: "external", summary: "2345251", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345251", }, { category: "external", summary: "2345252", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345252", }, { category: "external", summary: "2345253", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345253", }, { category: "external", summary: "2345254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345254", }, { category: "external", summary: "2345255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345255", }, { category: "external", summary: "2345256", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345256", }, { category: "external", summary: "2345257", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345257", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2879.json", }, ], title: "Red Hat Security Advisory: xorg-x11-server security update", tracking: { current_release_date: "2025-03-27T04:23:08+00:00", generator: { date: "2025-03-27T04:23:08+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2025:2879", initial_release_date: "2025-03-17T03:17:38+00:00", revision_history: [ { date: "2025-03-17T03:17:38+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-17T03:17:38+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-27T04:23:08+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7 ELS)", product: { name: "Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_els:7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_els:7", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "xorg-x11-server-0:1.20.4-30.el7_9.src", product: { name: "xorg-x11-server-0:1.20.4-30.el7_9.src", product_id: "xorg-x11-server-0:1.20.4-30.el7_9.src", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server@1.20.4-30.el7_9?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", product: { name: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", product_id: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.4-30.el7_9?arch=x86_64", }, }, }, { category: "product_version", name: "xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", product: { name: "xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", product_id: "xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.4-30.el7_9?arch=x86_64", }, }, }, { category: "product_version", name: "xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", product: { name: "xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", product_id: "xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-common@1.20.4-30.el7_9?arch=x86_64", }, }, }, { category: "product_version", name: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", product: { name: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", product_id: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-30.el7_9?arch=x86_64", }, }, }, { category: "product_version", name: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", product: { name: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", product_id: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.4-30.el7_9?arch=x86_64", }, }, }, { category: "product_version", name: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", product: { name: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", product_id: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.4-30.el7_9?arch=x86_64", }, }, }, { category: "product_version", name: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", product: { name: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", product_id: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.4-30.el7_9?arch=x86_64", }, }, }, { category: "product_version", name: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", product: { name: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", product_id: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-Xwayland@1.20.4-30.el7_9?arch=x86_64", }, }, }, { category: "product_version", name: "xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", product: { name: "xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", product_id: "xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-devel@1.20.4-30.el7_9?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", product: { name: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", product_id: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.4-30.el7_9?arch=ppc64le", }, }, }, { category: "product_version", name: "xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", product: { name: "xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", product_id: "xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.4-30.el7_9?arch=ppc64le", }, }, }, { category: "product_version", name: "xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", product: { name: "xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", product_id: "xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-common@1.20.4-30.el7_9?arch=ppc64le", }, }, }, { category: "product_version", name: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", product: { name: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", product_id: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-30.el7_9?arch=ppc64le", }, }, }, { category: "product_version", name: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", product: { name: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", product_id: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.4-30.el7_9?arch=ppc64le", }, }, }, { category: "product_version", name: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", product: { name: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", product_id: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.4-30.el7_9?arch=ppc64le", }, }, }, { category: "product_version", name: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", product: { name: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", product_id: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.4-30.el7_9?arch=ppc64le", }, }, }, { category: "product_version", name: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", product: { name: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", product_id: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-Xwayland@1.20.4-30.el7_9?arch=ppc64le", }, }, }, { category: "product_version", name: "xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", product: { name: "xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", product_id: "xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-devel@1.20.4-30.el7_9?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", product: { name: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", product_id: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.4-30.el7_9?arch=ppc64", }, }, }, { category: "product_version", name: "xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", product: { name: "xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", product_id: "xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.4-30.el7_9?arch=ppc64", }, }, }, { category: "product_version", name: "xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", product: { name: "xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", product_id: "xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-common@1.20.4-30.el7_9?arch=ppc64", }, }, }, { category: "product_version", name: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", product: { name: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", product_id: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-30.el7_9?arch=ppc64", }, }, }, { category: "product_version", name: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", product: { name: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", product_id: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.4-30.el7_9?arch=ppc64", }, }, }, { category: "product_version", name: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", product: { name: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", product_id: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.4-30.el7_9?arch=ppc64", }, }, }, { category: "product_version", name: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", product: { name: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", product_id: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.4-30.el7_9?arch=ppc64", }, }, }, { category: "product_version", name: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", product: { name: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", product_id: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-Xwayland@1.20.4-30.el7_9?arch=ppc64", }, }, }, { category: "product_version", name: "xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", product: { name: "xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", product_id: "xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-devel@1.20.4-30.el7_9?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", product: { name: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", product_id: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.4-30.el7_9?arch=s390x", }, }, }, { category: "product_version", name: "xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", product: { name: "xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", product_id: "xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-common@1.20.4-30.el7_9?arch=s390x", }, }, }, { category: "product_version", name: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", product: { name: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", product_id: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-30.el7_9?arch=s390x", }, }, }, { category: "product_version", name: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", product: { name: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", product_id: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.4-30.el7_9?arch=s390x", }, }, }, { category: "product_version", name: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", product: { name: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", product_id: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.4-30.el7_9?arch=s390x", }, }, }, { category: "product_version", name: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", product: { name: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", product_id: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.4-30.el7_9?arch=s390x", }, }, }, { category: "product_version", name: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", product: { name: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", product_id: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-Xwayland@1.20.4-30.el7_9?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", product: { name: "xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", product_id: "xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-devel@1.20.4-30.el7_9?arch=i686", }, }, }, { category: "product_version", name: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", product: { name: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", product_id: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-30.el7_9?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", product: { name: "xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", product_id: "xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-devel@1.20.4-30.el7_9?arch=ppc", }, }, }, { category: "product_version", name: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", product: { name: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", product_id: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-30.el7_9?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", product: { name: "xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", product_id: "xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/xorg-x11-server-source@1.20.4-30.el7_9?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xorg-x11-server-0:1.20.4-30.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", }, product_reference: "xorg-x11-server-0:1.20.4-30.el7_9.src", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", }, product_reference: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", }, product_reference: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", }, product_reference: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", }, product_reference: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", }, product_reference: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", }, product_reference: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", }, product_reference: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", }, product_reference: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", }, product_reference: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", }, product_reference: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", }, product_reference: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", }, product_reference: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", }, product_reference: "xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", }, product_reference: "xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", }, product_reference: "xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", }, product_reference: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", }, product_reference: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", }, product_reference: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", }, product_reference: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", }, product_reference: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", }, product_reference: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", }, product_reference: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", }, product_reference: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", }, product_reference: "xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", }, product_reference: "xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-common-0:1.20.4-30.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", }, product_reference: "xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", }, product_reference: "xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", }, product_reference: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", }, product_reference: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", }, product_reference: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", }, product_reference: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", }, product_reference: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", }, product_reference: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-devel-0:1.20.4-30.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", }, product_reference: "xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", }, product_reference: "xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", }, product_reference: "xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", }, product_reference: "xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", }, product_reference: "xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-source-0:1.20.4-30.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", }, product_reference: "xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-0:1.20.4-30.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", }, product_reference: "xorg-x11-server-0:1.20.4-30.el7_9.src", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", }, product_reference: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", }, product_reference: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", }, product_reference: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", }, product_reference: "xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", }, product_reference: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", }, product_reference: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", }, product_reference: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", }, product_reference: "xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", }, product_reference: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", }, product_reference: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", }, product_reference: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", }, product_reference: "xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", }, product_reference: "xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", }, product_reference: "xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", }, product_reference: "xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", }, product_reference: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", }, product_reference: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", }, product_reference: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", }, product_reference: "xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", }, product_reference: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", }, product_reference: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", }, product_reference: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", }, product_reference: "xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", }, product_reference: "xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", }, product_reference: "xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-common-0:1.20.4-30.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", }, product_reference: "xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", }, product_reference: "xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", }, product_reference: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", }, product_reference: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", }, product_reference: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", }, product_reference: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", }, product_reference: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", }, product_reference: "xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-devel-0:1.20.4-30.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", }, product_reference: "xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", }, product_reference: "xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", }, product_reference: "xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", }, product_reference: "xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", }, product_reference: "xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-source-0:1.20.4-30.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", }, product_reference: "xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", relates_to_product_reference: "7Server-optional-ELS", }, ], }, vulnerabilities: [ { cve: "CVE-2025-26594", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:14:54.698000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345248", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. The root cursor is referenced in the X server as a global variable. If a client frees the root cursor, the internal reference points to freed memory and causes a use-after-free.", title: "Vulnerability description", }, { category: "summary", text: "X.Org: Xwayland: Use-after-free of the root cursor", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26594", }, { category: "external", summary: "RHBZ#2345248", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345248", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26594", url: "https://www.cve.org/CVERecord?id=CVE-2025-26594", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26594", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26594", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T03:17:38+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2879", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "X.Org: Xwayland: Use-after-free of the root cursor", }, { cve: "CVE-2025-26595", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2025-02-12T14:15:00.929000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345257", }, ], notes: [ { category: "description", text: "A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.", title: "Vulnerability description", }, { category: "summary", text: "Xorg: xwayland: Buffer overflow in XkbVModMaskText()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26595", }, { category: "external", summary: "RHBZ#2345257", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345257", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26595", url: "https://www.cve.org/CVERecord?id=CVE-2025-26595", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26595", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26595", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T03:17:38+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2879", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Xorg: xwayland: Buffer overflow in XkbVModMaskText()", }, { cve: "CVE-2025-26596", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2025-02-12T14:15:01.367000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345256", }, ], notes: [ { category: "description", text: "A heap overflow flaw was found in X.Org and Xwayland. The computation of the length in XkbSizeKeySyms() differs from what is written in XkbWriteKeySyms(), which may lead to a heap-based buffer overflow.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Heap overflow in XkbWriteKeySyms()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26596", }, { category: "external", summary: "RHBZ#2345256", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345256", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26596", url: "https://www.cve.org/CVERecord?id=CVE-2025-26596", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26596", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26596", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T03:17:38+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2879", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Heap overflow in XkbWriteKeySyms()", }, { cve: "CVE-2025-26597", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2025-02-12T14:15:01.517000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345255", }, ], notes: [ { category: "description", text: "A buffer overflow flaw was found in X.Org and Xwayland. If XkbChangeTypesOfKey() is called with a 0 group, it will resize the key symbols table to 0 but leave the key actions unchanged. If the same function is later called with a non-zero value of groups, this will cause a buffer overflow because the key actions are of the wrong size.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26597", }, { category: "external", summary: "RHBZ#2345255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345255", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26597", url: "https://www.cve.org/CVERecord?id=CVE-2025-26597", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26597", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26597", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T03:17:38+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2879", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()", }, { cve: "CVE-2025-26598", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2025-02-12T14:15:01.664000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345254", }, ], notes: [ { category: "description", text: "An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26598", }, { category: "external", summary: "RHBZ#2345254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345254", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26598", url: "https://www.cve.org/CVERecord?id=CVE-2025-26598", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26598", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26598", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T03:17:38+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2879", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()", }, { cve: "CVE-2025-26599", cwe: { id: "CWE-824", name: "Access of Uninitialized Pointer", }, discovery_date: "2025-02-12T14:15:01.808000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345253", }, ], notes: [ { category: "description", text: "An access to an uninitialized pointer flaw was found in X.Org and Xwayland. The function compCheckRedirect() may fail if it cannot allocate the backing pixmap. In that case, compRedirectWindow() will return a BadAlloc error without validating the window tree marked just before, which leaves the validated data partly initialized and the use of an uninitialized pointer later.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26599", }, { category: "external", summary: "RHBZ#2345253", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345253", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26599", url: "https://www.cve.org/CVERecord?id=CVE-2025-26599", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26599", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26599", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T03:17:38+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2879", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()", }, { cve: "CVE-2025-26600", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:15:01.957000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345252", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. When a device is removed while still frozen, the events queued for that device remain while the device is freed. Replaying the events will cause a use-after-free.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use-after-free in PlayReleasedEvents()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26600", }, { category: "external", summary: "RHBZ#2345252", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345252", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26600", url: "https://www.cve.org/CVERecord?id=CVE-2025-26600", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26600", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26600", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T03:17:38+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2879", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use-after-free in PlayReleasedEvents()", }, { cve: "CVE-2025-26601", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:18:30.820000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345251", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use-after-free in SyncInitTrigger()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26601", }, { category: "external", summary: "RHBZ#2345251", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345251", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26601", url: "https://www.cve.org/CVERecord?id=CVE-2025-26601", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26601", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26601", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T03:17:38+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2879", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use-after-free in SyncInitTrigger()", }, ], }
rhsa-2025:2861
Vulnerability from csaf_redhat
Published
2025-03-17 01:34
Modified
2025-03-27 04:23
Summary
Red Hat Security Advisory: tigervnc security update
Notes
Topic
An update for tigervnc is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.
Security Fix(es):
* X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)
* xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)
* xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)
* xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() (CVE-2025-26599)
* xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() (CVE-2025-26598)
* xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)
* xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)
* Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for tigervnc is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)\n\n* xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)\n\n* xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)\n\n* xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() (CVE-2025-26599)\n\n* xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() (CVE-2025-26598)\n\n* xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)\n\n* xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)\n\n* Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:2861", url: "https://access.redhat.com/errata/RHSA-2025:2861", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2345248", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345248", }, { category: "external", summary: "2345251", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345251", }, { category: "external", summary: "2345252", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345252", }, { category: "external", summary: "2345253", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345253", }, { category: "external", summary: "2345254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345254", }, { category: "external", summary: "2345255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345255", }, { category: "external", summary: "2345256", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345256", }, { category: "external", summary: "2345257", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345257", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2861.json", }, ], title: "Red Hat Security Advisory: tigervnc security update", tracking: { current_release_date: "2025-03-27T04:23:01+00:00", generator: { date: "2025-03-27T04:23:01+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2025:2861", initial_release_date: "2025-03-17T01:34:33+00:00", revision_history: [ { date: "2025-03-17T01:34:33+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-17T01:34:33+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-27T04:23:01+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7 ELS)", product: { name: "Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_els:7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_els:7", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.8.0-36.el7_9.src", product: { name: "tigervnc-0:1.8.0-36.el7_9.src", product_id: "tigervnc-0:1.8.0-36.el7_9.src", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.8.0-36.el7_9?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.8.0-36.el7_9.x86_64", product: { name: "tigervnc-0:1.8.0-36.el7_9.x86_64", product_id: "tigervnc-0:1.8.0-36.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.8.0-36.el7_9?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.8.0-36.el7_9.x86_64", product: { name: "tigervnc-server-0:1.8.0-36.el7_9.x86_64", product_id: "tigervnc-server-0:1.8.0-36.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.8.0-36.el7_9?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", product: { name: "tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", product_id: "tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.8.0-36.el7_9?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", product: { name: "tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", product_id: "tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.8.0-36.el7_9?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", product: { name: "tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", product_id: "tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.8.0-36.el7_9?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.8.0-36.el7_9.ppc64le", product: { name: "tigervnc-0:1.8.0-36.el7_9.ppc64le", product_id: "tigervnc-0:1.8.0-36.el7_9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.8.0-36.el7_9?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.8.0-36.el7_9.ppc64le", product: { name: "tigervnc-server-0:1.8.0-36.el7_9.ppc64le", product_id: "tigervnc-server-0:1.8.0-36.el7_9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.8.0-36.el7_9?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", product: { name: "tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", product_id: "tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.8.0-36.el7_9?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", product: { name: "tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", product_id: "tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.8.0-36.el7_9?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", product: { name: "tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", product_id: "tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.8.0-36.el7_9?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.8.0-36.el7_9.ppc64", product: { name: "tigervnc-0:1.8.0-36.el7_9.ppc64", product_id: "tigervnc-0:1.8.0-36.el7_9.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.8.0-36.el7_9?arch=ppc64", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.8.0-36.el7_9.ppc64", product: { name: "tigervnc-server-0:1.8.0-36.el7_9.ppc64", product_id: "tigervnc-server-0:1.8.0-36.el7_9.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.8.0-36.el7_9?arch=ppc64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", product: { name: "tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", product_id: "tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.8.0-36.el7_9?arch=ppc64", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", product: { name: "tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", product_id: "tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.8.0-36.el7_9?arch=ppc64", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", product: { name: "tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", product_id: "tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.8.0-36.el7_9?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.8.0-36.el7_9.s390x", product: { name: "tigervnc-0:1.8.0-36.el7_9.s390x", product_id: "tigervnc-0:1.8.0-36.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.8.0-36.el7_9?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.8.0-36.el7_9.s390x", product: { name: "tigervnc-server-0:1.8.0-36.el7_9.s390x", product_id: "tigervnc-server-0:1.8.0-36.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.8.0-36.el7_9?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", product: { name: "tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", product_id: "tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.8.0-36.el7_9?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", product: { name: "tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", product_id: "tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.8.0-36.el7_9?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "tigervnc-icons-0:1.8.0-36.el7_9.noarch", product: { name: "tigervnc-icons-0:1.8.0-36.el7_9.noarch", product_id: "tigervnc-icons-0:1.8.0-36.el7_9.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-icons@1.8.0-36.el7_9?arch=noarch", }, }, }, { category: "product_version", name: "tigervnc-license-0:1.8.0-36.el7_9.noarch", product: { name: "tigervnc-license-0:1.8.0-36.el7_9.noarch", product_id: "tigervnc-license-0:1.8.0-36.el7_9.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-license@1.8.0-36.el7_9?arch=noarch", }, }, }, { category: "product_version", name: "tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", product: { name: "tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", product_id: "tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-applet@1.8.0-36.el7_9?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.8.0-36.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", }, product_reference: "tigervnc-0:1.8.0-36.el7_9.ppc64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.8.0-36.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", }, product_reference: "tigervnc-0:1.8.0-36.el7_9.ppc64le", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.8.0-36.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", }, product_reference: "tigervnc-0:1.8.0-36.el7_9.s390x", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.8.0-36.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", }, product_reference: "tigervnc-0:1.8.0-36.el7_9.src", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.8.0-36.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", }, product_reference: "tigervnc-0:1.8.0-36.el7_9.x86_64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", }, product_reference: "tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", }, product_reference: "tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", }, product_reference: "tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", }, product_reference: "tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-icons-0:1.8.0-36.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", }, product_reference: "tigervnc-icons-0:1.8.0-36.el7_9.noarch", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-license-0:1.8.0-36.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", }, product_reference: "tigervnc-license-0:1.8.0-36.el7_9.noarch", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.8.0-36.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", }, product_reference: "tigervnc-server-0:1.8.0-36.el7_9.ppc64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.8.0-36.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", }, product_reference: "tigervnc-server-0:1.8.0-36.el7_9.ppc64le", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.8.0-36.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", }, product_reference: "tigervnc-server-0:1.8.0-36.el7_9.s390x", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.8.0-36.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", }, product_reference: "tigervnc-server-0:1.8.0-36.el7_9.x86_64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-applet-0:1.8.0-36.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", }, product_reference: "tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", }, product_reference: "tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", }, product_reference: "tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", }, product_reference: "tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", }, product_reference: "tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.8.0-36.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", }, product_reference: "tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", }, product_reference: "tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.8.0-36.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", }, product_reference: "tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.8.0-36.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", }, product_reference: "tigervnc-0:1.8.0-36.el7_9.ppc64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.8.0-36.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", }, product_reference: "tigervnc-0:1.8.0-36.el7_9.ppc64le", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.8.0-36.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", }, product_reference: "tigervnc-0:1.8.0-36.el7_9.s390x", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.8.0-36.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", }, product_reference: "tigervnc-0:1.8.0-36.el7_9.src", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.8.0-36.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", }, product_reference: "tigervnc-0:1.8.0-36.el7_9.x86_64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", }, product_reference: "tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", }, product_reference: "tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", }, product_reference: "tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", }, product_reference: "tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-icons-0:1.8.0-36.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", }, product_reference: "tigervnc-icons-0:1.8.0-36.el7_9.noarch", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-license-0:1.8.0-36.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", }, product_reference: "tigervnc-license-0:1.8.0-36.el7_9.noarch", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.8.0-36.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", }, product_reference: "tigervnc-server-0:1.8.0-36.el7_9.ppc64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.8.0-36.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", }, product_reference: "tigervnc-server-0:1.8.0-36.el7_9.ppc64le", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.8.0-36.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", }, product_reference: "tigervnc-server-0:1.8.0-36.el7_9.s390x", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.8.0-36.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", }, product_reference: "tigervnc-server-0:1.8.0-36.el7_9.x86_64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-applet-0:1.8.0-36.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", }, product_reference: "tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", }, product_reference: "tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", }, product_reference: "tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", }, product_reference: "tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", }, product_reference: "tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.8.0-36.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", }, product_reference: "tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", }, product_reference: "tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.8.0-36.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", }, product_reference: "tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", relates_to_product_reference: "7Server-optional-ELS", }, ], }, vulnerabilities: [ { cve: "CVE-2025-26594", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:14:54.698000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345248", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. The root cursor is referenced in the X server as a global variable. If a client frees the root cursor, the internal reference points to freed memory and causes a use-after-free.", title: "Vulnerability description", }, { category: "summary", text: "X.Org: Xwayland: Use-after-free of the root cursor", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26594", }, { category: "external", summary: "RHBZ#2345248", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345248", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26594", url: "https://www.cve.org/CVERecord?id=CVE-2025-26594", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26594", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26594", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:34:33+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2861", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "X.Org: Xwayland: Use-after-free of the root cursor", }, { cve: "CVE-2025-26595", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2025-02-12T14:15:00.929000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345257", }, ], notes: [ { category: "description", text: "A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.", title: "Vulnerability description", }, { category: "summary", text: "Xorg: xwayland: Buffer overflow in XkbVModMaskText()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26595", }, { category: "external", summary: "RHBZ#2345257", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345257", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26595", url: "https://www.cve.org/CVERecord?id=CVE-2025-26595", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26595", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26595", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:34:33+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2861", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Xorg: xwayland: Buffer overflow in XkbVModMaskText()", }, { cve: "CVE-2025-26596", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2025-02-12T14:15:01.367000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345256", }, ], notes: [ { category: "description", text: "A heap overflow flaw was found in X.Org and Xwayland. The computation of the length in XkbSizeKeySyms() differs from what is written in XkbWriteKeySyms(), which may lead to a heap-based buffer overflow.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Heap overflow in XkbWriteKeySyms()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26596", }, { category: "external", summary: "RHBZ#2345256", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345256", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26596", url: "https://www.cve.org/CVERecord?id=CVE-2025-26596", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26596", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26596", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:34:33+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2861", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Heap overflow in XkbWriteKeySyms()", }, { cve: "CVE-2025-26597", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2025-02-12T14:15:01.517000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345255", }, ], notes: [ { category: "description", text: "A buffer overflow flaw was found in X.Org and Xwayland. If XkbChangeTypesOfKey() is called with a 0 group, it will resize the key symbols table to 0 but leave the key actions unchanged. If the same function is later called with a non-zero value of groups, this will cause a buffer overflow because the key actions are of the wrong size.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26597", }, { category: "external", summary: "RHBZ#2345255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345255", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26597", url: "https://www.cve.org/CVERecord?id=CVE-2025-26597", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26597", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26597", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:34:33+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2861", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()", }, { cve: "CVE-2025-26598", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2025-02-12T14:15:01.664000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345254", }, ], notes: [ { category: "description", text: "An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26598", }, { category: "external", summary: "RHBZ#2345254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345254", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26598", url: "https://www.cve.org/CVERecord?id=CVE-2025-26598", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26598", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26598", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:34:33+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2861", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()", }, { cve: "CVE-2025-26599", cwe: { id: "CWE-824", name: "Access of Uninitialized Pointer", }, discovery_date: "2025-02-12T14:15:01.808000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345253", }, ], notes: [ { category: "description", text: "An access to an uninitialized pointer flaw was found in X.Org and Xwayland. The function compCheckRedirect() may fail if it cannot allocate the backing pixmap. In that case, compRedirectWindow() will return a BadAlloc error without validating the window tree marked just before, which leaves the validated data partly initialized and the use of an uninitialized pointer later.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26599", }, { category: "external", summary: "RHBZ#2345253", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345253", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26599", url: "https://www.cve.org/CVERecord?id=CVE-2025-26599", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26599", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26599", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:34:33+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2861", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()", }, { cve: "CVE-2025-26600", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:15:01.957000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345252", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. When a device is removed while still frozen, the events queued for that device remain while the device is freed. Replaying the events will cause a use-after-free.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use-after-free in PlayReleasedEvents()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26600", }, { category: "external", summary: "RHBZ#2345252", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345252", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26600", url: "https://www.cve.org/CVERecord?id=CVE-2025-26600", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26600", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26600", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:34:33+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2861", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use-after-free in PlayReleasedEvents()", }, { cve: "CVE-2025-26601", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:18:30.820000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345251", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use-after-free in SyncInitTrigger()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26601", }, { category: "external", summary: "RHBZ#2345251", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345251", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26601", url: "https://www.cve.org/CVERecord?id=CVE-2025-26601", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26601", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26601", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:34:33+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2861", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use-after-free in SyncInitTrigger()", }, ], }
rhsa-2025:2500
Vulnerability from csaf_redhat
Published
2025-03-10 12:40
Modified
2025-03-27 04:22
Summary
Red Hat Security Advisory: tigervnc security update
Notes
Topic
An update for tigervnc is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.
Security Fix(es):
* X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)
* xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)
* xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)
* xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() (CVE-2025-26599)
* xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() (CVE-2025-26598)
* xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)
* xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)
* Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for tigervnc is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)\n\n* xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)\n\n* xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)\n\n* xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() (CVE-2025-26599)\n\n* xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() (CVE-2025-26598)\n\n* xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)\n\n* xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)\n\n* Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:2500", url: "https://access.redhat.com/errata/RHSA-2025:2500", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2345248", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345248", }, { category: "external", summary: "2345251", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345251", }, { category: "external", summary: "2345252", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345252", }, { category: "external", summary: "2345253", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345253", }, { category: "external", summary: "2345254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345254", }, { category: "external", summary: "2345255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345255", }, { category: "external", summary: "2345256", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345256", }, { category: "external", summary: "2345257", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345257", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2500.json", }, ], title: "Red Hat Security Advisory: tigervnc security update", tracking: { current_release_date: "2025-03-27T04:22:09+00:00", generator: { date: "2025-03-27T04:22:09+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2025:2500", initial_release_date: "2025-03-10T12:40:38+00:00", revision_history: [ { date: "2025-03-10T12:40:38+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-10T12:40:38+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-27T04:22:09+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 9)", product: { name: "Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:9::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.14.1-1.el9_5.1.src", product: { name: "tigervnc-0:1.14.1-1.el9_5.1.src", product_id: "tigervnc-0:1.14.1-1.el9_5.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.14.1-1.el9_5.1?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.14.1-1.el9_5.1.aarch64", product: { name: "tigervnc-0:1.14.1-1.el9_5.1.aarch64", product_id: "tigervnc-0:1.14.1-1.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.14.1-1.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", product: { name: "tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", product_id: "tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.14.1-1.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", product: { name: "tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", product_id: "tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.14.1-1.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", product: { name: "tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", product_id: "tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.14.1-1.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", product: { name: "tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", product_id: "tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.14.1-1.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", product: { name: "tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", product_id: "tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.14.1-1.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", product: { name: "tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", product_id: "tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.14.1-1.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", product: { name: "tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", product_id: "tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.14.1-1.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", product: { name: "tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", product_id: "tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.14.1-1.el9_5.1?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.14.1-1.el9_5.1.ppc64le", product: { name: "tigervnc-0:1.14.1-1.el9_5.1.ppc64le", product_id: "tigervnc-0:1.14.1-1.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.14.1-1.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", product: { name: "tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", product_id: "tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.14.1-1.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", product: { name: "tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", product_id: "tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.14.1-1.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", product: { name: "tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", product_id: "tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.14.1-1.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", product: { name: "tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", product_id: "tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.14.1-1.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", product: { name: "tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", product_id: "tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.14.1-1.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", product: { name: "tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", product_id: "tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.14.1-1.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", product: { name: "tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", product_id: "tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.14.1-1.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", product: { name: "tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", product_id: "tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.14.1-1.el9_5.1?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.14.1-1.el9_5.1.x86_64", product: { name: "tigervnc-0:1.14.1-1.el9_5.1.x86_64", product_id: "tigervnc-0:1.14.1-1.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.14.1-1.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", product: { name: "tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", product_id: "tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.14.1-1.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", product: { name: "tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", product_id: "tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.14.1-1.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", product: { name: "tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", product_id: "tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.14.1-1.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", product: { name: "tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", product_id: "tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.14.1-1.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", product: { name: "tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", product_id: "tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.14.1-1.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", product: { name: "tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", product_id: "tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.14.1-1.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", product: { name: "tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", product_id: "tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.14.1-1.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", product: { name: "tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", product_id: "tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.14.1-1.el9_5.1?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.14.1-1.el9_5.1.s390x", product: { name: "tigervnc-0:1.14.1-1.el9_5.1.s390x", product_id: "tigervnc-0:1.14.1-1.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.14.1-1.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.14.1-1.el9_5.1.s390x", product: { name: "tigervnc-server-0:1.14.1-1.el9_5.1.s390x", product_id: "tigervnc-server-0:1.14.1-1.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.14.1-1.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", product: { name: "tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", product_id: "tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.14.1-1.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", product: { name: "tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", product_id: "tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.14.1-1.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", product: { name: "tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", product_id: "tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.14.1-1.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", product: { name: "tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", product_id: "tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.14.1-1.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", product: { name: "tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", product_id: "tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.14.1-1.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", product: { name: "tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", product_id: "tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.14.1-1.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", product: { name: "tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", product_id: "tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.14.1-1.el9_5.1?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", product: { name: "tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", product_id: "tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-icons@1.14.1-1.el9_5.1?arch=noarch", }, }, }, { category: "product_version", name: "tigervnc-license-0:1.14.1-1.el9_5.1.noarch", product: { name: "tigervnc-license-0:1.14.1-1.el9_5.1.noarch", product_id: "tigervnc-license-0:1.14.1-1.el9_5.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-license@1.14.1-1.el9_5.1?arch=noarch", }, }, }, { category: "product_version", name: "tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", product: { name: "tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", product_id: "tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-selinux@1.14.1-1.el9_5.1?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.14.1-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", }, product_reference: "tigervnc-0:1.14.1-1.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.14.1-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", }, product_reference: "tigervnc-0:1.14.1-1.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.14.1-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", }, product_reference: "tigervnc-0:1.14.1-1.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.14.1-1.el9_5.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", }, product_reference: "tigervnc-0:1.14.1-1.el9_5.1.src", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.14.1-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", }, product_reference: "tigervnc-0:1.14.1-1.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", }, product_reference: "tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", }, product_reference: "tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", }, product_reference: "tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", }, product_reference: "tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", }, product_reference: "tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", }, product_reference: "tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", }, product_reference: "tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", }, product_reference: "tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-icons-0:1.14.1-1.el9_5.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", }, product_reference: "tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-license-0:1.14.1-1.el9_5.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", }, product_reference: "tigervnc-license-0:1.14.1-1.el9_5.1.noarch", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", }, product_reference: "tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.14.1-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", }, product_reference: "tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", }, product_reference: "tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.14.1-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", }, product_reference: "tigervnc-server-0:1.14.1-1.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.14.1-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", }, product_reference: "tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", }, product_reference: "tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", }, product_reference: "tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", }, product_reference: "tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", }, product_reference: "tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", }, product_reference: "tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", }, product_reference: "tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", }, product_reference: "tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", }, product_reference: "tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", }, product_reference: "tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", }, product_reference: "tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", }, product_reference: "tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", }, product_reference: "tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", }, product_reference: "tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", }, product_reference: "tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", }, product_reference: "tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", }, product_reference: "tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, ], }, vulnerabilities: [ { cve: "CVE-2025-26594", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:14:54.698000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345248", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. The root cursor is referenced in the X server as a global variable. If a client frees the root cursor, the internal reference points to freed memory and causes a use-after-free.", title: "Vulnerability description", }, { category: "summary", text: "X.Org: Xwayland: Use-after-free of the root cursor", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26594", }, { category: "external", summary: "RHBZ#2345248", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345248", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26594", url: "https://www.cve.org/CVERecord?id=CVE-2025-26594", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26594", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26594", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-10T12:40:38+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2500", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "X.Org: Xwayland: Use-after-free of the root cursor", }, { cve: "CVE-2025-26595", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2025-02-12T14:15:00.929000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345257", }, ], notes: [ { category: "description", text: "A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.", title: "Vulnerability description", }, { category: "summary", text: "Xorg: xwayland: Buffer overflow in XkbVModMaskText()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26595", }, { category: "external", summary: "RHBZ#2345257", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345257", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26595", url: "https://www.cve.org/CVERecord?id=CVE-2025-26595", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26595", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26595", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-10T12:40:38+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2500", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Xorg: xwayland: Buffer overflow in XkbVModMaskText()", }, { cve: "CVE-2025-26596", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2025-02-12T14:15:01.367000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345256", }, ], notes: [ { category: "description", text: "A heap overflow flaw was found in X.Org and Xwayland. The computation of the length in XkbSizeKeySyms() differs from what is written in XkbWriteKeySyms(), which may lead to a heap-based buffer overflow.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Heap overflow in XkbWriteKeySyms()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26596", }, { category: "external", summary: "RHBZ#2345256", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345256", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26596", url: "https://www.cve.org/CVERecord?id=CVE-2025-26596", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26596", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26596", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-10T12:40:38+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2500", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Heap overflow in XkbWriteKeySyms()", }, { cve: "CVE-2025-26597", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2025-02-12T14:15:01.517000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345255", }, ], notes: [ { category: "description", text: "A buffer overflow flaw was found in X.Org and Xwayland. If XkbChangeTypesOfKey() is called with a 0 group, it will resize the key symbols table to 0 but leave the key actions unchanged. If the same function is later called with a non-zero value of groups, this will cause a buffer overflow because the key actions are of the wrong size.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26597", }, { category: "external", summary: "RHBZ#2345255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345255", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26597", url: "https://www.cve.org/CVERecord?id=CVE-2025-26597", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26597", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26597", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-10T12:40:38+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2500", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()", }, { cve: "CVE-2025-26598", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2025-02-12T14:15:01.664000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345254", }, ], notes: [ { category: "description", text: "An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26598", }, { category: "external", summary: "RHBZ#2345254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345254", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26598", url: "https://www.cve.org/CVERecord?id=CVE-2025-26598", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26598", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26598", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-10T12:40:38+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2500", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()", }, { cve: "CVE-2025-26599", cwe: { id: "CWE-824", name: "Access of Uninitialized Pointer", }, discovery_date: "2025-02-12T14:15:01.808000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345253", }, ], notes: [ { category: "description", text: "An access to an uninitialized pointer flaw was found in X.Org and Xwayland. The function compCheckRedirect() may fail if it cannot allocate the backing pixmap. In that case, compRedirectWindow() will return a BadAlloc error without validating the window tree marked just before, which leaves the validated data partly initialized and the use of an uninitialized pointer later.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26599", }, { category: "external", summary: "RHBZ#2345253", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345253", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26599", url: "https://www.cve.org/CVERecord?id=CVE-2025-26599", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26599", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26599", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-10T12:40:38+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2500", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()", }, { cve: "CVE-2025-26600", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:15:01.957000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345252", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. When a device is removed while still frozen, the events queued for that device remain while the device is freed. Replaying the events will cause a use-after-free.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use-after-free in PlayReleasedEvents()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26600", }, { category: "external", summary: "RHBZ#2345252", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345252", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26600", url: "https://www.cve.org/CVERecord?id=CVE-2025-26600", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26600", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26600", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-10T12:40:38+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2500", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use-after-free in PlayReleasedEvents()", }, { cve: "CVE-2025-26601", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:18:30.820000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345251", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use-after-free in SyncInitTrigger()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26601", }, { category: "external", summary: "RHBZ#2345251", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345251", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26601", url: "https://www.cve.org/CVERecord?id=CVE-2025-26601", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26601", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26601", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-10T12:40:38+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2500", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use-after-free in SyncInitTrigger()", }, ], }
rhsa-2025:2862
Vulnerability from csaf_redhat
Published
2025-03-17 01:32
Modified
2025-03-27 04:22
Summary
Red Hat Security Advisory: tigervnc security update
Notes
Topic
An update for tigervnc is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.
Security Fix(es):
* X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)
* xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)
* xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)
* xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() (CVE-2025-26599)
* xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() (CVE-2025-26598)
* xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)
* xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)
* Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for tigervnc is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)\n\n* xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)\n\n* xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)\n\n* xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() (CVE-2025-26599)\n\n* xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() (CVE-2025-26598)\n\n* xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)\n\n* xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)\n\n* Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:2862", url: "https://access.redhat.com/errata/RHSA-2025:2862", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2345248", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345248", }, { category: "external", summary: "2345251", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345251", }, { category: "external", summary: "2345252", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345252", }, { category: "external", summary: "2345253", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345253", }, { category: "external", summary: "2345254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345254", }, { category: "external", summary: "2345255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345255", }, { category: "external", summary: "2345256", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345256", }, { category: "external", summary: "2345257", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345257", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2862.json", }, ], title: "Red Hat Security Advisory: tigervnc security update", tracking: { current_release_date: "2025-03-27T04:22:23+00:00", generator: { date: "2025-03-27T04:22:23+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2025:2862", initial_release_date: "2025-03-17T01:32:38+00:00", revision_history: [ { date: "2025-03-17T01:32:38+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-17T01:32:38+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-27T04:22:23+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream EUS (v.8.8)", product: { name: "Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.8::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.12.0-15.el8_8.12.src", product: { name: "tigervnc-0:1.12.0-15.el8_8.12.src", product_id: "tigervnc-0:1.12.0-15.el8_8.12.src", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.12.0-15.el8_8.12?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.12.0-15.el8_8.12.aarch64", product: { name: "tigervnc-0:1.12.0-15.el8_8.12.aarch64", product_id: "tigervnc-0:1.12.0-15.el8_8.12.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.12.0-15.el8_8.12?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", product: { name: "tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", product_id: "tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.12.0-15.el8_8.12?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", product: { name: "tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", product_id: "tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-15.el8_8.12?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", product: { name: "tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", product_id: "tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.12.0-15.el8_8.12?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", product: { name: "tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", product_id: "tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-15.el8_8.12?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", product: { name: "tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", product_id: "tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-15.el8_8.12?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", product: { name: "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", product_id: "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-15.el8_8.12?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", product: { name: "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", product_id: "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-15.el8_8.12?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", product: { name: "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", product_id: "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-15.el8_8.12?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.12.0-15.el8_8.12.ppc64le", product: { name: "tigervnc-0:1.12.0-15.el8_8.12.ppc64le", product_id: "tigervnc-0:1.12.0-15.el8_8.12.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.12.0-15.el8_8.12?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", product: { name: "tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", product_id: "tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.12.0-15.el8_8.12?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", product: { name: "tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", product_id: "tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-15.el8_8.12?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", product: { name: "tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", product_id: "tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.12.0-15.el8_8.12?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", product: { name: "tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", product_id: "tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-15.el8_8.12?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", product: { name: "tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", product_id: "tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-15.el8_8.12?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", product: { name: "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", product_id: "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-15.el8_8.12?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", product: { name: "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", product_id: "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-15.el8_8.12?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", product: { name: "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", product_id: "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-15.el8_8.12?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.12.0-15.el8_8.12.x86_64", product: { name: "tigervnc-0:1.12.0-15.el8_8.12.x86_64", product_id: "tigervnc-0:1.12.0-15.el8_8.12.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.12.0-15.el8_8.12?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", product: { name: "tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", product_id: "tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.12.0-15.el8_8.12?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", product: { name: "tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", product_id: "tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-15.el8_8.12?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", product: { name: "tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", product_id: "tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.12.0-15.el8_8.12?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", product: { name: "tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", product_id: "tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-15.el8_8.12?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", product: { name: "tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", product_id: "tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-15.el8_8.12?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", product: { name: "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", product_id: "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-15.el8_8.12?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", product: { name: "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", product_id: "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-15.el8_8.12?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", product: { name: "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", product_id: "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-15.el8_8.12?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.12.0-15.el8_8.12.s390x", product: { name: "tigervnc-0:1.12.0-15.el8_8.12.s390x", product_id: "tigervnc-0:1.12.0-15.el8_8.12.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.12.0-15.el8_8.12?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.12.0-15.el8_8.12.s390x", product: { name: "tigervnc-server-0:1.12.0-15.el8_8.12.s390x", product_id: "tigervnc-server-0:1.12.0-15.el8_8.12.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.12.0-15.el8_8.12?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", product: { name: "tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", product_id: "tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-15.el8_8.12?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", product: { name: "tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", product_id: "tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.12.0-15.el8_8.12?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", product: { name: "tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", product_id: "tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-15.el8_8.12?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", product: { name: "tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", product_id: "tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-15.el8_8.12?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", product: { name: "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", product_id: "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-15.el8_8.12?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", product: { name: "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", product_id: "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-15.el8_8.12?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", product: { name: "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", product_id: "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-15.el8_8.12?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", product: { name: "tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", product_id: "tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-icons@1.12.0-15.el8_8.12?arch=noarch", }, }, }, { category: "product_version", name: "tigervnc-license-0:1.12.0-15.el8_8.12.noarch", product: { name: "tigervnc-license-0:1.12.0-15.el8_8.12.noarch", product_id: "tigervnc-license-0:1.12.0-15.el8_8.12.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-license@1.12.0-15.el8_8.12?arch=noarch", }, }, }, { category: "product_version", name: "tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", product: { name: "tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", product_id: "tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-selinux@1.12.0-15.el8_8.12?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.12.0-15.el8_8.12.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", }, product_reference: "tigervnc-0:1.12.0-15.el8_8.12.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.12.0-15.el8_8.12.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", }, product_reference: "tigervnc-0:1.12.0-15.el8_8.12.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.12.0-15.el8_8.12.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", }, product_reference: "tigervnc-0:1.12.0-15.el8_8.12.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.12.0-15.el8_8.12.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", }, product_reference: "tigervnc-0:1.12.0-15.el8_8.12.src", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.12.0-15.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", }, product_reference: "tigervnc-0:1.12.0-15.el8_8.12.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", }, product_reference: "tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", }, product_reference: "tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", }, product_reference: "tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", }, product_reference: "tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", }, product_reference: "tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", }, product_reference: "tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", }, product_reference: "tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", }, product_reference: "tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-icons-0:1.12.0-15.el8_8.12.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", }, product_reference: "tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-license-0:1.12.0-15.el8_8.12.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", }, product_reference: "tigervnc-license-0:1.12.0-15.el8_8.12.noarch", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", }, product_reference: "tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.12.0-15.el8_8.12.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", }, product_reference: "tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", }, product_reference: "tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.12.0-15.el8_8.12.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", }, product_reference: "tigervnc-server-0:1.12.0-15.el8_8.12.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.12.0-15.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", }, product_reference: "tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", }, product_reference: "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", }, product_reference: "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", }, product_reference: "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", }, product_reference: "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", }, product_reference: "tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", }, product_reference: "tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", }, product_reference: "tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", }, product_reference: "tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", }, product_reference: "tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", }, product_reference: "tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", }, product_reference: "tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", }, product_reference: "tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", }, product_reference: "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", }, product_reference: "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", }, product_reference: "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", }, product_reference: "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, ], }, vulnerabilities: [ { cve: "CVE-2025-26594", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:14:54.698000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345248", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. The root cursor is referenced in the X server as a global variable. If a client frees the root cursor, the internal reference points to freed memory and causes a use-after-free.", title: "Vulnerability description", }, { category: "summary", text: "X.Org: Xwayland: Use-after-free of the root cursor", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26594", }, { category: "external", summary: "RHBZ#2345248", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345248", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26594", url: "https://www.cve.org/CVERecord?id=CVE-2025-26594", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26594", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26594", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:32:38+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2862", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "X.Org: Xwayland: Use-after-free of the root cursor", }, { cve: "CVE-2025-26595", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2025-02-12T14:15:00.929000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345257", }, ], notes: [ { category: "description", text: "A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.", title: "Vulnerability description", }, { category: "summary", text: "Xorg: xwayland: Buffer overflow in XkbVModMaskText()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26595", }, { category: "external", summary: "RHBZ#2345257", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345257", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26595", url: "https://www.cve.org/CVERecord?id=CVE-2025-26595", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26595", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26595", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:32:38+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2862", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Xorg: xwayland: Buffer overflow in XkbVModMaskText()", }, { cve: "CVE-2025-26596", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2025-02-12T14:15:01.367000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345256", }, ], notes: [ { category: "description", text: "A heap overflow flaw was found in X.Org and Xwayland. The computation of the length in XkbSizeKeySyms() differs from what is written in XkbWriteKeySyms(), which may lead to a heap-based buffer overflow.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Heap overflow in XkbWriteKeySyms()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26596", }, { category: "external", summary: "RHBZ#2345256", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345256", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26596", url: "https://www.cve.org/CVERecord?id=CVE-2025-26596", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26596", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26596", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:32:38+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2862", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Heap overflow in XkbWriteKeySyms()", }, { cve: "CVE-2025-26597", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2025-02-12T14:15:01.517000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345255", }, ], notes: [ { category: "description", text: "A buffer overflow flaw was found in X.Org and Xwayland. If XkbChangeTypesOfKey() is called with a 0 group, it will resize the key symbols table to 0 but leave the key actions unchanged. If the same function is later called with a non-zero value of groups, this will cause a buffer overflow because the key actions are of the wrong size.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26597", }, { category: "external", summary: "RHBZ#2345255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345255", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26597", url: "https://www.cve.org/CVERecord?id=CVE-2025-26597", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26597", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26597", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:32:38+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2862", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()", }, { cve: "CVE-2025-26598", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2025-02-12T14:15:01.664000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345254", }, ], notes: [ { category: "description", text: "An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26598", }, { category: "external", summary: "RHBZ#2345254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345254", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26598", url: "https://www.cve.org/CVERecord?id=CVE-2025-26598", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26598", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26598", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:32:38+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2862", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()", }, { cve: "CVE-2025-26599", cwe: { id: "CWE-824", name: "Access of Uninitialized Pointer", }, discovery_date: "2025-02-12T14:15:01.808000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345253", }, ], notes: [ { category: "description", text: "An access to an uninitialized pointer flaw was found in X.Org and Xwayland. The function compCheckRedirect() may fail if it cannot allocate the backing pixmap. In that case, compRedirectWindow() will return a BadAlloc error without validating the window tree marked just before, which leaves the validated data partly initialized and the use of an uninitialized pointer later.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26599", }, { category: "external", summary: "RHBZ#2345253", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345253", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26599", url: "https://www.cve.org/CVERecord?id=CVE-2025-26599", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26599", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26599", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:32:38+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2862", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()", }, { cve: "CVE-2025-26600", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:15:01.957000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345252", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. When a device is removed while still frozen, the events queued for that device remain while the device is freed. Replaying the events will cause a use-after-free.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use-after-free in PlayReleasedEvents()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26600", }, { category: "external", summary: "RHBZ#2345252", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345252", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26600", url: "https://www.cve.org/CVERecord?id=CVE-2025-26600", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26600", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26600", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:32:38+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2862", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use-after-free in PlayReleasedEvents()", }, { cve: "CVE-2025-26601", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:18:30.820000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345251", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use-after-free in SyncInitTrigger()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26601", }, { category: "external", summary: "RHBZ#2345251", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345251", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26601", url: "https://www.cve.org/CVERecord?id=CVE-2025-26601", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26601", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26601", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:32:38+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2862", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use-after-free in SyncInitTrigger()", }, ], }
rhsa-2025:2875
Vulnerability from csaf_redhat
Published
2025-03-17 01:48
Modified
2025-03-27 04:22
Summary
Red Hat Security Advisory: tigervnc security update
Notes
Topic
An update for tigervnc is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.
Security Fix(es):
* X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)
* xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)
* xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)
* xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() (CVE-2025-26599)
* xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() (CVE-2025-26598)
* xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)
* xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)
* Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for tigervnc is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)\n\n* xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)\n\n* xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)\n\n* xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() (CVE-2025-26599)\n\n* xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() (CVE-2025-26598)\n\n* xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)\n\n* xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)\n\n* Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:2875", url: "https://access.redhat.com/errata/RHSA-2025:2875", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2345248", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345248", }, { category: "external", summary: "2345251", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345251", }, { category: "external", summary: "2345252", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345252", }, { category: "external", summary: "2345253", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345253", }, { category: "external", summary: "2345254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345254", }, { category: "external", summary: "2345255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345255", }, { category: "external", summary: "2345256", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345256", }, { category: "external", summary: "2345257", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345257", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2875.json", }, ], title: "Red Hat Security Advisory: tigervnc security update", tracking: { current_release_date: "2025-03-27T04:22:35+00:00", generator: { date: "2025-03-27T04:22:35+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2025:2875", initial_release_date: "2025-03-17T01:48:23+00:00", revision_history: [ { date: "2025-03-17T01:48:23+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-17T01:48:23+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-27T04:22:35+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream EUS (v.9.4)", product: { name: "Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:9.4::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.13.1-8.el9_4.5.src", product: { name: "tigervnc-0:1.13.1-8.el9_4.5.src", product_id: "tigervnc-0:1.13.1-8.el9_4.5.src", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.13.1-8.el9_4.5?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.13.1-8.el9_4.5.aarch64", product: { name: "tigervnc-0:1.13.1-8.el9_4.5.aarch64", product_id: "tigervnc-0:1.13.1-8.el9_4.5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.13.1-8.el9_4.5?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", product: { name: "tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", product_id: "tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.13.1-8.el9_4.5?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", product: { name: "tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", product_id: "tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-8.el9_4.5?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", product: { name: "tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", product_id: "tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.13.1-8.el9_4.5?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", product: { name: "tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", product_id: "tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-8.el9_4.5?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", product: { name: "tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", product_id: "tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-8.el9_4.5?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", product: { name: "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", product_id: "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-8.el9_4.5?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", product: { name: "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", product_id: "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-8.el9_4.5?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", product: { name: "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", product_id: "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-8.el9_4.5?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.13.1-8.el9_4.5.ppc64le", product: { name: "tigervnc-0:1.13.1-8.el9_4.5.ppc64le", product_id: "tigervnc-0:1.13.1-8.el9_4.5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.13.1-8.el9_4.5?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", product: { name: "tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", product_id: "tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.13.1-8.el9_4.5?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", product: { name: "tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", product_id: "tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-8.el9_4.5?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", product: { name: "tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", product_id: "tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.13.1-8.el9_4.5?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", product: { name: "tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", product_id: "tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-8.el9_4.5?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", product: { name: "tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", product_id: "tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-8.el9_4.5?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", product: { name: "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", product_id: "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-8.el9_4.5?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", product: { name: "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", product_id: "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-8.el9_4.5?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", product: { name: "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", product_id: "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-8.el9_4.5?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.13.1-8.el9_4.5.x86_64", product: { name: "tigervnc-0:1.13.1-8.el9_4.5.x86_64", product_id: "tigervnc-0:1.13.1-8.el9_4.5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.13.1-8.el9_4.5?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", product: { name: "tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", product_id: "tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.13.1-8.el9_4.5?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", product: { name: "tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", product_id: "tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-8.el9_4.5?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", product: { name: "tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", product_id: "tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.13.1-8.el9_4.5?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", product: { name: "tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", product_id: "tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-8.el9_4.5?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", product: { name: "tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", product_id: "tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-8.el9_4.5?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", product: { name: "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", product_id: "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-8.el9_4.5?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", product: { name: "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", product_id: "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-8.el9_4.5?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", product: { name: "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", product_id: "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-8.el9_4.5?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.13.1-8.el9_4.5.s390x", product: { name: "tigervnc-0:1.13.1-8.el9_4.5.s390x", product_id: "tigervnc-0:1.13.1-8.el9_4.5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.13.1-8.el9_4.5?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.13.1-8.el9_4.5.s390x", product: { name: "tigervnc-server-0:1.13.1-8.el9_4.5.s390x", product_id: "tigervnc-server-0:1.13.1-8.el9_4.5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.13.1-8.el9_4.5?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", product: { name: "tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", product_id: "tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-8.el9_4.5?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", product: { name: "tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", product_id: "tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.13.1-8.el9_4.5?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", product: { name: "tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", product_id: "tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-8.el9_4.5?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", product: { name: "tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", product_id: "tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-8.el9_4.5?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", product: { name: "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", product_id: "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-8.el9_4.5?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", product: { name: "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", product_id: "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-8.el9_4.5?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", product: { name: "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", product_id: "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-8.el9_4.5?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", product: { name: "tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", product_id: "tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-icons@1.13.1-8.el9_4.5?arch=noarch", }, }, }, { category: "product_version", name: "tigervnc-license-0:1.13.1-8.el9_4.5.noarch", product: { name: "tigervnc-license-0:1.13.1-8.el9_4.5.noarch", product_id: "tigervnc-license-0:1.13.1-8.el9_4.5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-license@1.13.1-8.el9_4.5?arch=noarch", }, }, }, { category: "product_version", name: "tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", product: { name: "tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", product_id: "tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-selinux@1.13.1-8.el9_4.5?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.13.1-8.el9_4.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", }, product_reference: "tigervnc-0:1.13.1-8.el9_4.5.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.13.1-8.el9_4.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", }, product_reference: "tigervnc-0:1.13.1-8.el9_4.5.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.13.1-8.el9_4.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", }, product_reference: "tigervnc-0:1.13.1-8.el9_4.5.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.13.1-8.el9_4.5.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", }, product_reference: "tigervnc-0:1.13.1-8.el9_4.5.src", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.13.1-8.el9_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", }, product_reference: "tigervnc-0:1.13.1-8.el9_4.5.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", }, product_reference: "tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", }, product_reference: "tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", }, product_reference: "tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", }, product_reference: "tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", }, product_reference: "tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", }, product_reference: "tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", }, product_reference: "tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", }, product_reference: "tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-icons-0:1.13.1-8.el9_4.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", }, product_reference: "tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-license-0:1.13.1-8.el9_4.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", }, product_reference: "tigervnc-license-0:1.13.1-8.el9_4.5.noarch", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", }, product_reference: "tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.13.1-8.el9_4.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", }, product_reference: "tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", }, product_reference: "tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.13.1-8.el9_4.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", }, product_reference: "tigervnc-server-0:1.13.1-8.el9_4.5.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.13.1-8.el9_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", }, product_reference: "tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", }, product_reference: "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", }, product_reference: "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", }, product_reference: "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", }, product_reference: "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", }, product_reference: "tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", }, product_reference: "tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", }, product_reference: "tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", }, product_reference: "tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", }, product_reference: "tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", }, product_reference: "tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", }, product_reference: "tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", }, product_reference: "tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", }, product_reference: "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", }, product_reference: "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", }, product_reference: "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", }, product_reference: "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, ], }, vulnerabilities: [ { cve: "CVE-2025-26594", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:14:54.698000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345248", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. The root cursor is referenced in the X server as a global variable. If a client frees the root cursor, the internal reference points to freed memory and causes a use-after-free.", title: "Vulnerability description", }, { category: "summary", text: "X.Org: Xwayland: Use-after-free of the root cursor", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26594", }, { category: "external", summary: "RHBZ#2345248", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345248", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26594", url: "https://www.cve.org/CVERecord?id=CVE-2025-26594", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26594", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26594", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:48:23+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2875", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "X.Org: Xwayland: Use-after-free of the root cursor", }, { cve: "CVE-2025-26595", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2025-02-12T14:15:00.929000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345257", }, ], notes: [ { category: "description", text: "A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.", title: "Vulnerability description", }, { category: "summary", text: "Xorg: xwayland: Buffer overflow in XkbVModMaskText()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26595", }, { category: "external", summary: "RHBZ#2345257", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345257", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26595", url: "https://www.cve.org/CVERecord?id=CVE-2025-26595", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26595", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26595", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:48:23+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2875", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Xorg: xwayland: Buffer overflow in XkbVModMaskText()", }, { cve: "CVE-2025-26596", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2025-02-12T14:15:01.367000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345256", }, ], notes: [ { category: "description", text: "A heap overflow flaw was found in X.Org and Xwayland. The computation of the length in XkbSizeKeySyms() differs from what is written in XkbWriteKeySyms(), which may lead to a heap-based buffer overflow.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Heap overflow in XkbWriteKeySyms()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26596", }, { category: "external", summary: "RHBZ#2345256", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345256", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26596", url: "https://www.cve.org/CVERecord?id=CVE-2025-26596", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26596", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26596", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:48:23+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2875", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Heap overflow in XkbWriteKeySyms()", }, { cve: "CVE-2025-26597", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2025-02-12T14:15:01.517000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345255", }, ], notes: [ { category: "description", text: "A buffer overflow flaw was found in X.Org and Xwayland. If XkbChangeTypesOfKey() is called with a 0 group, it will resize the key symbols table to 0 but leave the key actions unchanged. If the same function is later called with a non-zero value of groups, this will cause a buffer overflow because the key actions are of the wrong size.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26597", }, { category: "external", summary: "RHBZ#2345255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345255", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26597", url: "https://www.cve.org/CVERecord?id=CVE-2025-26597", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26597", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26597", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:48:23+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2875", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()", }, { cve: "CVE-2025-26598", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2025-02-12T14:15:01.664000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345254", }, ], notes: [ { category: "description", text: "An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26598", }, { category: "external", summary: "RHBZ#2345254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345254", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26598", url: "https://www.cve.org/CVERecord?id=CVE-2025-26598", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26598", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26598", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:48:23+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2875", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()", }, { cve: "CVE-2025-26599", cwe: { id: "CWE-824", name: "Access of Uninitialized Pointer", }, discovery_date: "2025-02-12T14:15:01.808000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345253", }, ], notes: [ { category: "description", text: "An access to an uninitialized pointer flaw was found in X.Org and Xwayland. The function compCheckRedirect() may fail if it cannot allocate the backing pixmap. In that case, compRedirectWindow() will return a BadAlloc error without validating the window tree marked just before, which leaves the validated data partly initialized and the use of an uninitialized pointer later.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26599", }, { category: "external", summary: "RHBZ#2345253", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345253", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26599", url: "https://www.cve.org/CVERecord?id=CVE-2025-26599", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26599", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26599", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:48:23+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2875", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()", }, { cve: "CVE-2025-26600", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:15:01.957000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345252", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. When a device is removed while still frozen, the events queued for that device remain while the device is freed. Replaying the events will cause a use-after-free.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use-after-free in PlayReleasedEvents()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26600", }, { category: "external", summary: "RHBZ#2345252", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345252", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26600", url: "https://www.cve.org/CVERecord?id=CVE-2025-26600", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26600", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26600", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:48:23+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2875", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use-after-free in PlayReleasedEvents()", }, { cve: "CVE-2025-26601", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:18:30.820000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345251", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use-after-free in SyncInitTrigger()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26601", }, { category: "external", summary: "RHBZ#2345251", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345251", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26601", url: "https://www.cve.org/CVERecord?id=CVE-2025-26601", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26601", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26601", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:48:23+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2875", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use-after-free in SyncInitTrigger()", }, ], }
rhsa-2025:2874
Vulnerability from csaf_redhat
Published
2025-03-17 01:49
Modified
2025-03-27 04:22
Summary
Red Hat Security Advisory: tigervnc security update
Notes
Topic
An update for tigervnc is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.
Security Fix(es):
* X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)
* xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)
* xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)
* xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() (CVE-2025-26599)
* xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() (CVE-2025-26598)
* xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)
* xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)
* Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for tigervnc is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)\n\n* xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)\n\n* xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)\n\n* xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() (CVE-2025-26599)\n\n* xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() (CVE-2025-26598)\n\n* xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)\n\n* xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)\n\n* Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:2874", url: "https://access.redhat.com/errata/RHSA-2025:2874", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2345248", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345248", }, { category: "external", summary: "2345251", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345251", }, { category: "external", summary: "2345252", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345252", }, { category: "external", summary: "2345253", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345253", }, { category: "external", summary: "2345254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345254", }, { category: "external", summary: "2345255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345255", }, { category: "external", summary: "2345256", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345256", }, { category: "external", summary: "2345257", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345257", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2874.json", }, ], title: "Red Hat Security Advisory: tigervnc security update", tracking: { current_release_date: "2025-03-27T04:22:42+00:00", generator: { date: "2025-03-27T04:22:42+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2025:2874", initial_release_date: "2025-03-17T01:49:43+00:00", revision_history: [ { date: "2025-03-17T01:49:43+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-17T01:49:43+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-27T04:22:42+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream EUS (v.9.2)", product: { name: "Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:9.2::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.12.0-14.el9_2.10.src", product: { name: "tigervnc-0:1.12.0-14.el9_2.10.src", product_id: "tigervnc-0:1.12.0-14.el9_2.10.src", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.12.0-14.el9_2.10?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.12.0-14.el9_2.10.aarch64", product: { name: "tigervnc-0:1.12.0-14.el9_2.10.aarch64", product_id: "tigervnc-0:1.12.0-14.el9_2.10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.12.0-14.el9_2.10?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", product: { name: "tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", product_id: "tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.12.0-14.el9_2.10?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", product: { name: "tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", product_id: "tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-14.el9_2.10?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", product: { name: "tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", product_id: "tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.12.0-14.el9_2.10?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", product: { name: "tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", product_id: "tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-14.el9_2.10?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", product: { name: "tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", product_id: "tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-14.el9_2.10?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", product: { name: "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", product_id: "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-14.el9_2.10?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", product: { name: "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", product_id: "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-14.el9_2.10?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", product: { name: "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", product_id: "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-14.el9_2.10?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.12.0-14.el9_2.10.ppc64le", product: { name: "tigervnc-0:1.12.0-14.el9_2.10.ppc64le", product_id: "tigervnc-0:1.12.0-14.el9_2.10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.12.0-14.el9_2.10?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", product: { name: "tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", product_id: "tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.12.0-14.el9_2.10?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", product: { name: "tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", product_id: "tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-14.el9_2.10?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", product: { name: "tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", product_id: "tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.12.0-14.el9_2.10?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", product: { name: "tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", product_id: "tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-14.el9_2.10?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", product: { name: "tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", product_id: "tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-14.el9_2.10?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", product: { name: "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", product_id: "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-14.el9_2.10?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", product: { name: "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", product_id: "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-14.el9_2.10?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", product: { name: "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", product_id: "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-14.el9_2.10?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.12.0-14.el9_2.10.x86_64", product: { name: "tigervnc-0:1.12.0-14.el9_2.10.x86_64", product_id: "tigervnc-0:1.12.0-14.el9_2.10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.12.0-14.el9_2.10?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", product: { name: "tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", product_id: "tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.12.0-14.el9_2.10?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", product: { name: "tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", product_id: "tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-14.el9_2.10?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", product: { name: "tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", product_id: "tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.12.0-14.el9_2.10?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", product: { name: "tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", product_id: "tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-14.el9_2.10?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", product: { name: "tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", product_id: "tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-14.el9_2.10?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", product: { name: "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", product_id: "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-14.el9_2.10?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", product: { name: "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", product_id: "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-14.el9_2.10?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", product: { name: "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", product_id: "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-14.el9_2.10?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.12.0-14.el9_2.10.s390x", product: { name: "tigervnc-0:1.12.0-14.el9_2.10.s390x", product_id: "tigervnc-0:1.12.0-14.el9_2.10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.12.0-14.el9_2.10?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.12.0-14.el9_2.10.s390x", product: { name: "tigervnc-server-0:1.12.0-14.el9_2.10.s390x", product_id: "tigervnc-server-0:1.12.0-14.el9_2.10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.12.0-14.el9_2.10?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", product: { name: "tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", product_id: "tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-14.el9_2.10?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", product: { name: "tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", product_id: "tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.12.0-14.el9_2.10?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", product: { name: "tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", product_id: "tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-14.el9_2.10?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", product: { name: "tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", product_id: "tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-14.el9_2.10?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", product: { name: "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", product_id: "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-14.el9_2.10?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", product: { name: "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", product_id: "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-14.el9_2.10?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", product: { name: "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", product_id: "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-14.el9_2.10?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", product: { name: "tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", product_id: "tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-icons@1.12.0-14.el9_2.10?arch=noarch", }, }, }, { category: "product_version", name: "tigervnc-license-0:1.12.0-14.el9_2.10.noarch", product: { name: "tigervnc-license-0:1.12.0-14.el9_2.10.noarch", product_id: "tigervnc-license-0:1.12.0-14.el9_2.10.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-license@1.12.0-14.el9_2.10?arch=noarch", }, }, }, { category: "product_version", name: "tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", product: { name: "tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", product_id: "tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-selinux@1.12.0-14.el9_2.10?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.12.0-14.el9_2.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", }, product_reference: "tigervnc-0:1.12.0-14.el9_2.10.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.12.0-14.el9_2.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", }, product_reference: "tigervnc-0:1.12.0-14.el9_2.10.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.12.0-14.el9_2.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", }, product_reference: "tigervnc-0:1.12.0-14.el9_2.10.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.12.0-14.el9_2.10.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", }, product_reference: "tigervnc-0:1.12.0-14.el9_2.10.src", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.12.0-14.el9_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", }, product_reference: "tigervnc-0:1.12.0-14.el9_2.10.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", }, product_reference: "tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", }, product_reference: "tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", }, product_reference: "tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", }, product_reference: "tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", }, product_reference: "tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", }, product_reference: "tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", }, product_reference: "tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", }, product_reference: "tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-icons-0:1.12.0-14.el9_2.10.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", }, product_reference: "tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-license-0:1.12.0-14.el9_2.10.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", }, product_reference: "tigervnc-license-0:1.12.0-14.el9_2.10.noarch", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", }, product_reference: "tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.12.0-14.el9_2.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", }, product_reference: "tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", }, product_reference: "tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.12.0-14.el9_2.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", }, product_reference: "tigervnc-server-0:1.12.0-14.el9_2.10.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.12.0-14.el9_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", }, product_reference: "tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", }, product_reference: "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", }, product_reference: "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", }, product_reference: "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", }, product_reference: "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", }, product_reference: "tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", }, product_reference: "tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", }, product_reference: "tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", }, product_reference: "tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", }, product_reference: "tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", }, product_reference: "tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", }, product_reference: "tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", }, product_reference: "tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", }, product_reference: "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", }, product_reference: "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", }, product_reference: "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", }, product_reference: "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, ], }, vulnerabilities: [ { cve: "CVE-2025-26594", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:14:54.698000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345248", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. The root cursor is referenced in the X server as a global variable. If a client frees the root cursor, the internal reference points to freed memory and causes a use-after-free.", title: "Vulnerability description", }, { category: "summary", text: "X.Org: Xwayland: Use-after-free of the root cursor", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26594", }, { category: "external", summary: "RHBZ#2345248", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345248", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26594", url: "https://www.cve.org/CVERecord?id=CVE-2025-26594", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26594", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26594", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:49:43+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2874", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "X.Org: Xwayland: Use-after-free of the root cursor", }, { cve: "CVE-2025-26595", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2025-02-12T14:15:00.929000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345257", }, ], notes: [ { category: "description", text: "A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.", title: "Vulnerability description", }, { category: "summary", text: "Xorg: xwayland: Buffer overflow in XkbVModMaskText()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26595", }, { category: "external", summary: "RHBZ#2345257", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345257", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26595", url: "https://www.cve.org/CVERecord?id=CVE-2025-26595", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26595", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26595", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:49:43+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2874", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Xorg: xwayland: Buffer overflow in XkbVModMaskText()", }, { cve: "CVE-2025-26596", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2025-02-12T14:15:01.367000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345256", }, ], notes: [ { category: "description", text: "A heap overflow flaw was found in X.Org and Xwayland. The computation of the length in XkbSizeKeySyms() differs from what is written in XkbWriteKeySyms(), which may lead to a heap-based buffer overflow.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Heap overflow in XkbWriteKeySyms()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26596", }, { category: "external", summary: "RHBZ#2345256", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345256", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26596", url: "https://www.cve.org/CVERecord?id=CVE-2025-26596", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26596", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26596", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:49:43+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2874", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Heap overflow in XkbWriteKeySyms()", }, { cve: "CVE-2025-26597", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2025-02-12T14:15:01.517000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345255", }, ], notes: [ { category: "description", text: "A buffer overflow flaw was found in X.Org and Xwayland. If XkbChangeTypesOfKey() is called with a 0 group, it will resize the key symbols table to 0 but leave the key actions unchanged. If the same function is later called with a non-zero value of groups, this will cause a buffer overflow because the key actions are of the wrong size.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26597", }, { category: "external", summary: "RHBZ#2345255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345255", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26597", url: "https://www.cve.org/CVERecord?id=CVE-2025-26597", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26597", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26597", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:49:43+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2874", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()", }, { cve: "CVE-2025-26598", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2025-02-12T14:15:01.664000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345254", }, ], notes: [ { category: "description", text: "An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26598", }, { category: "external", summary: "RHBZ#2345254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345254", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26598", url: "https://www.cve.org/CVERecord?id=CVE-2025-26598", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26598", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26598", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:49:43+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2874", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()", }, { cve: "CVE-2025-26599", cwe: { id: "CWE-824", name: "Access of Uninitialized Pointer", }, discovery_date: "2025-02-12T14:15:01.808000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345253", }, ], notes: [ { category: "description", text: "An access to an uninitialized pointer flaw was found in X.Org and Xwayland. The function compCheckRedirect() may fail if it cannot allocate the backing pixmap. In that case, compRedirectWindow() will return a BadAlloc error without validating the window tree marked just before, which leaves the validated data partly initialized and the use of an uninitialized pointer later.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26599", }, { category: "external", summary: "RHBZ#2345253", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345253", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26599", url: "https://www.cve.org/CVERecord?id=CVE-2025-26599", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26599", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26599", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:49:43+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2874", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()", }, { cve: "CVE-2025-26600", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:15:01.957000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345252", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. When a device is removed while still frozen, the events queued for that device remain while the device is freed. Replaying the events will cause a use-after-free.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use-after-free in PlayReleasedEvents()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26600", }, { category: "external", summary: "RHBZ#2345252", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345252", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26600", url: "https://www.cve.org/CVERecord?id=CVE-2025-26600", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26600", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26600", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:49:43+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2874", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use-after-free in PlayReleasedEvents()", }, { cve: "CVE-2025-26601", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:18:30.820000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345251", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use-after-free in SyncInitTrigger()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26601", }, { category: "external", summary: "RHBZ#2345251", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345251", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26601", url: "https://www.cve.org/CVERecord?id=CVE-2025-26601", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26601", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26601", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:49:43+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2874", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use-after-free in SyncInitTrigger()", }, ], }
rhsa-2025:2880
Vulnerability from csaf_redhat
Published
2025-03-17 04:23
Modified
2025-03-27 04:22
Summary
Red Hat Security Advisory: tigervnc security update
Notes
Topic
An update for tigervnc is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.
Security Fix(es):
* X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)
* xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)
* xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)
* xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() (CVE-2025-26599)
* xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() (CVE-2025-26598)
* xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)
* xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)
* Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for tigervnc is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)\n\n* xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)\n\n* xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)\n\n* xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() (CVE-2025-26599)\n\n* xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() (CVE-2025-26598)\n\n* xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)\n\n* xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)\n\n* Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:2880", url: "https://access.redhat.com/errata/RHSA-2025:2880", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2345248", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345248", }, { category: "external", summary: "2345251", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345251", }, { category: "external", summary: "2345252", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345252", }, { category: "external", summary: "2345253", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345253", }, { category: "external", summary: "2345254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345254", }, { category: "external", summary: "2345255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345255", }, { category: "external", summary: "2345256", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345256", }, { category: "external", summary: "2345257", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345257", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2880.json", }, ], title: "Red Hat Security Advisory: tigervnc security update", tracking: { current_release_date: "2025-03-27T04:22:29+00:00", generator: { date: "2025-03-27T04:22:29+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2025:2880", initial_release_date: "2025-03-17T04:23:53+00:00", revision_history: [ { date: "2025-03-17T04:23:53+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-17T04:23:53+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-27T04:22:29+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream AUS (v.8.6)", product: { name: "Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_aus:8.6::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AppStream E4S (v.8.6)", product: { name: "Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_e4s:8.6::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AppStream TUS (v.8.6)", product: { name: "Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_tus:8.6::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.12.0-6.el8_6.13.src", product: { name: "tigervnc-0:1.12.0-6.el8_6.13.src", product_id: "tigervnc-0:1.12.0-6.el8_6.13.src", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.12.0-6.el8_6.13?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.12.0-6.el8_6.13.x86_64", product: { name: "tigervnc-0:1.12.0-6.el8_6.13.x86_64", product_id: "tigervnc-0:1.12.0-6.el8_6.13.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.12.0-6.el8_6.13?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", product: { name: "tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", product_id: "tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.12.0-6.el8_6.13?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", product: { name: "tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", product_id: "tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-6.el8_6.13?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", product: { name: "tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", product_id: "tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.12.0-6.el8_6.13?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", product: { name: "tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", product_id: "tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-6.el8_6.13?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", product: { name: "tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", product_id: "tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-6.el8_6.13?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", product: { name: "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", product_id: "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-6.el8_6.13?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", product: { name: "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", product_id: "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-6.el8_6.13?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", product: { name: "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", product_id: "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-6.el8_6.13?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", product: { name: "tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", product_id: "tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-icons@1.12.0-6.el8_6.13?arch=noarch", }, }, }, { category: "product_version", name: "tigervnc-license-0:1.12.0-6.el8_6.13.noarch", product: { name: "tigervnc-license-0:1.12.0-6.el8_6.13.noarch", product_id: "tigervnc-license-0:1.12.0-6.el8_6.13.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-license@1.12.0-6.el8_6.13?arch=noarch", }, }, }, { category: "product_version", name: "tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", product: { name: "tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", product_id: "tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-selinux@1.12.0-6.el8_6.13?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.12.0-6.el8_6.13.aarch64", product: { name: "tigervnc-0:1.12.0-6.el8_6.13.aarch64", product_id: "tigervnc-0:1.12.0-6.el8_6.13.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.12.0-6.el8_6.13?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", product: { name: "tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", product_id: "tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.12.0-6.el8_6.13?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", product: { name: "tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", product_id: "tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-6.el8_6.13?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", product: { name: "tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", product_id: "tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.12.0-6.el8_6.13?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", product: { name: "tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", product_id: "tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-6.el8_6.13?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", product: { name: "tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", product_id: "tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-6.el8_6.13?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", product: { name: "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", product_id: "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-6.el8_6.13?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", product: { name: "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", product_id: "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-6.el8_6.13?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", product: { name: "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", product_id: "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-6.el8_6.13?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.12.0-6.el8_6.13.ppc64le", product: { name: "tigervnc-0:1.12.0-6.el8_6.13.ppc64le", product_id: "tigervnc-0:1.12.0-6.el8_6.13.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.12.0-6.el8_6.13?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", product: { name: "tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", product_id: "tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.12.0-6.el8_6.13?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", product: { name: "tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", product_id: "tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-6.el8_6.13?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", product: { name: "tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", product_id: "tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.12.0-6.el8_6.13?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", product: { name: "tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", product_id: "tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-6.el8_6.13?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", product: { name: "tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", product_id: "tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-6.el8_6.13?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", product: { name: "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", product_id: "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-6.el8_6.13?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", product: { name: "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", product_id: "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-6.el8_6.13?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", product: { name: "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", product_id: "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-6.el8_6.13?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.12.0-6.el8_6.13.s390x", product: { name: "tigervnc-0:1.12.0-6.el8_6.13.s390x", product_id: "tigervnc-0:1.12.0-6.el8_6.13.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.12.0-6.el8_6.13?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.12.0-6.el8_6.13.s390x", product: { name: "tigervnc-server-0:1.12.0-6.el8_6.13.s390x", product_id: "tigervnc-server-0:1.12.0-6.el8_6.13.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.12.0-6.el8_6.13?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", product: { name: "tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", product_id: "tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-6.el8_6.13?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", product: { name: "tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", product_id: "tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.12.0-6.el8_6.13?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", product: { name: "tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", product_id: "tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-6.el8_6.13?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", product: { name: "tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", product_id: "tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-6.el8_6.13?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", product: { name: "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", product_id: "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-6.el8_6.13?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", product: { name: "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", product_id: "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-6.el8_6.13?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", product: { name: "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", product_id: "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-6.el8_6.13?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.12.0-6.el8_6.13.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", }, product_reference: "tigervnc-0:1.12.0-6.el8_6.13.src", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.12.0-6.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", }, product_reference: "tigervnc-0:1.12.0-6.el8_6.13.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", }, product_reference: "tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", }, product_reference: "tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-icons-0:1.12.0-6.el8_6.13.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", }, product_reference: "tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-license-0:1.12.0-6.el8_6.13.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", }, product_reference: "tigervnc-license-0:1.12.0-6.el8_6.13.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", }, product_reference: "tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.12.0-6.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", }, product_reference: "tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", }, product_reference: "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", }, product_reference: "tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", }, product_reference: "tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", }, product_reference: "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.12.0-6.el8_6.13.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", }, product_reference: "tigervnc-0:1.12.0-6.el8_6.13.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.12.0-6.el8_6.13.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", }, product_reference: "tigervnc-0:1.12.0-6.el8_6.13.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.12.0-6.el8_6.13.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", }, product_reference: "tigervnc-0:1.12.0-6.el8_6.13.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.12.0-6.el8_6.13.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", }, product_reference: "tigervnc-0:1.12.0-6.el8_6.13.src", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.12.0-6.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", }, product_reference: "tigervnc-0:1.12.0-6.el8_6.13.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", }, product_reference: "tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", }, product_reference: "tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", }, product_reference: "tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", }, product_reference: "tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", }, product_reference: "tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", }, product_reference: "tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", }, product_reference: "tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", }, product_reference: "tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-icons-0:1.12.0-6.el8_6.13.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", }, product_reference: "tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-license-0:1.12.0-6.el8_6.13.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", }, product_reference: "tigervnc-license-0:1.12.0-6.el8_6.13.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", }, product_reference: "tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.12.0-6.el8_6.13.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", }, product_reference: "tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", }, product_reference: "tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.12.0-6.el8_6.13.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", }, product_reference: "tigervnc-server-0:1.12.0-6.el8_6.13.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.12.0-6.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", }, product_reference: "tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", }, product_reference: "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", }, product_reference: "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", }, product_reference: "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", }, product_reference: "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", }, product_reference: "tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", }, product_reference: "tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", }, product_reference: "tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", }, product_reference: "tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", }, product_reference: "tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", }, product_reference: "tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", }, product_reference: "tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", }, product_reference: "tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", }, product_reference: "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", }, product_reference: "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", }, product_reference: "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", }, product_reference: "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.12.0-6.el8_6.13.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", }, product_reference: "tigervnc-0:1.12.0-6.el8_6.13.src", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.12.0-6.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", }, product_reference: "tigervnc-0:1.12.0-6.el8_6.13.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", }, product_reference: "tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", }, product_reference: "tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-icons-0:1.12.0-6.el8_6.13.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", }, product_reference: "tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-license-0:1.12.0-6.el8_6.13.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", }, product_reference: "tigervnc-license-0:1.12.0-6.el8_6.13.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", }, product_reference: "tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.12.0-6.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", }, product_reference: "tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", }, product_reference: "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", }, product_reference: "tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", }, product_reference: "tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", }, product_reference: "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, ], }, vulnerabilities: [ { cve: "CVE-2025-26594", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:14:54.698000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345248", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. The root cursor is referenced in the X server as a global variable. If a client frees the root cursor, the internal reference points to freed memory and causes a use-after-free.", title: "Vulnerability description", }, { category: "summary", text: "X.Org: Xwayland: Use-after-free of the root cursor", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26594", }, { category: "external", summary: "RHBZ#2345248", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345248", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26594", url: "https://www.cve.org/CVERecord?id=CVE-2025-26594", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26594", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26594", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T04:23:53+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2880", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "X.Org: Xwayland: Use-after-free of the root cursor", }, { cve: "CVE-2025-26595", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2025-02-12T14:15:00.929000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345257", }, ], notes: [ { category: "description", text: "A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.", title: "Vulnerability description", }, { category: "summary", text: "Xorg: xwayland: Buffer overflow in XkbVModMaskText()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26595", }, { category: "external", summary: "RHBZ#2345257", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345257", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26595", url: "https://www.cve.org/CVERecord?id=CVE-2025-26595", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26595", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26595", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T04:23:53+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2880", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Xorg: xwayland: Buffer overflow in XkbVModMaskText()", }, { cve: "CVE-2025-26596", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2025-02-12T14:15:01.367000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345256", }, ], notes: [ { category: "description", text: "A heap overflow flaw was found in X.Org and Xwayland. The computation of the length in XkbSizeKeySyms() differs from what is written in XkbWriteKeySyms(), which may lead to a heap-based buffer overflow.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Heap overflow in XkbWriteKeySyms()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26596", }, { category: "external", summary: "RHBZ#2345256", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345256", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26596", url: "https://www.cve.org/CVERecord?id=CVE-2025-26596", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26596", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26596", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T04:23:53+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2880", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Heap overflow in XkbWriteKeySyms()", }, { cve: "CVE-2025-26597", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2025-02-12T14:15:01.517000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345255", }, ], notes: [ { category: "description", text: "A buffer overflow flaw was found in X.Org and Xwayland. If XkbChangeTypesOfKey() is called with a 0 group, it will resize the key symbols table to 0 but leave the key actions unchanged. If the same function is later called with a non-zero value of groups, this will cause a buffer overflow because the key actions are of the wrong size.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26597", }, { category: "external", summary: "RHBZ#2345255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345255", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26597", url: "https://www.cve.org/CVERecord?id=CVE-2025-26597", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26597", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26597", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T04:23:53+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2880", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()", }, { cve: "CVE-2025-26598", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2025-02-12T14:15:01.664000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345254", }, ], notes: [ { category: "description", text: "An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26598", }, { category: "external", summary: "RHBZ#2345254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345254", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26598", url: "https://www.cve.org/CVERecord?id=CVE-2025-26598", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26598", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26598", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T04:23:53+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2880", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()", }, { cve: "CVE-2025-26599", cwe: { id: "CWE-824", name: "Access of Uninitialized Pointer", }, discovery_date: "2025-02-12T14:15:01.808000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345253", }, ], notes: [ { category: "description", text: "An access to an uninitialized pointer flaw was found in X.Org and Xwayland. The function compCheckRedirect() may fail if it cannot allocate the backing pixmap. In that case, compRedirectWindow() will return a BadAlloc error without validating the window tree marked just before, which leaves the validated data partly initialized and the use of an uninitialized pointer later.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26599", }, { category: "external", summary: "RHBZ#2345253", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345253", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26599", url: "https://www.cve.org/CVERecord?id=CVE-2025-26599", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26599", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26599", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T04:23:53+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2880", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()", }, { cve: "CVE-2025-26600", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:15:01.957000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345252", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. When a device is removed while still frozen, the events queued for that device remain while the device is freed. Replaying the events will cause a use-after-free.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use-after-free in PlayReleasedEvents()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26600", }, { category: "external", summary: "RHBZ#2345252", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345252", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26600", url: "https://www.cve.org/CVERecord?id=CVE-2025-26600", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26600", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26600", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T04:23:53+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2880", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use-after-free in PlayReleasedEvents()", }, { cve: "CVE-2025-26601", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:18:30.820000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345251", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use-after-free in SyncInitTrigger()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26601", }, { category: "external", summary: "RHBZ#2345251", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345251", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26601", url: "https://www.cve.org/CVERecord?id=CVE-2025-26601", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26601", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26601", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T04:23:53+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2880", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use-after-free in SyncInitTrigger()", }, ], }
rhsa-2025:2866
Vulnerability from csaf_redhat
Published
2025-03-17 01:16
Modified
2025-03-27 04:22
Summary
Red Hat Security Advisory: tigervnc security update
Notes
Topic
An update for tigervnc is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.
Security Fix(es):
* X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)
* xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)
* xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)
* xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() (CVE-2025-26599)
* xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() (CVE-2025-26598)
* xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)
* xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)
* Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for tigervnc is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)\n\n* xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)\n\n* xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)\n\n* xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() (CVE-2025-26599)\n\n* xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() (CVE-2025-26598)\n\n* xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)\n\n* xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)\n\n* Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:2866", url: "https://access.redhat.com/errata/RHSA-2025:2866", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2345248", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345248", }, { category: "external", summary: "2345251", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345251", }, { category: "external", summary: "2345252", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345252", }, { category: "external", summary: "2345253", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345253", }, { category: "external", summary: "2345254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345254", }, { category: "external", summary: "2345255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345255", }, { category: "external", summary: "2345256", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345256", }, { category: "external", summary: "2345257", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345257", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2866.json", }, ], title: "Red Hat Security Advisory: tigervnc security update", tracking: { current_release_date: "2025-03-27T04:22:54+00:00", generator: { date: "2025-03-27T04:22:54+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2025:2866", initial_release_date: "2025-03-17T01:16:05+00:00", revision_history: [ { date: "2025-03-17T01:16:05+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-17T01:16:05+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-27T04:22:54+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product: { name: "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product_id: "AppStream-8.2.0.Z.AUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_aus:8.2::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.9.0-15.el8_2.13.src", product: { name: "tigervnc-0:1.9.0-15.el8_2.13.src", product_id: "tigervnc-0:1.9.0-15.el8_2.13.src", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.9.0-15.el8_2.13?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.9.0-15.el8_2.13.x86_64", product: { name: "tigervnc-0:1.9.0-15.el8_2.13.x86_64", product_id: "tigervnc-0:1.9.0-15.el8_2.13.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.9.0-15.el8_2.13?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", product: { name: "tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", product_id: "tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.9.0-15.el8_2.13?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", product: { name: "tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", product_id: "tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.9.0-15.el8_2.13?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", product: { name: "tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", product_id: "tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.9.0-15.el8_2.13?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", product: { name: "tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", product_id: "tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.9.0-15.el8_2.13?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", product: { name: "tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", product_id: "tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.9.0-15.el8_2.13?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", product: { name: "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", product_id: "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.9.0-15.el8_2.13?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", product: { name: "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", product_id: "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.9.0-15.el8_2.13?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", product: { name: "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", product_id: "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.9.0-15.el8_2.13?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", product: { name: "tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", product_id: "tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-icons@1.9.0-15.el8_2.13?arch=noarch", }, }, }, { category: "product_version", name: "tigervnc-license-0:1.9.0-15.el8_2.13.noarch", product: { name: "tigervnc-license-0:1.9.0-15.el8_2.13.noarch", product_id: "tigervnc-license-0:1.9.0-15.el8_2.13.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-license@1.9.0-15.el8_2.13?arch=noarch", }, }, }, { category: "product_version", name: "tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", product: { name: "tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", product_id: "tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-applet@1.9.0-15.el8_2.13?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.9.0-15.el8_2.13.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product_id: "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", }, product_reference: "tigervnc-0:1.9.0-15.el8_2.13.src", relates_to_product_reference: "AppStream-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.9.0-15.el8_2.13.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product_id: "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", }, product_reference: "tigervnc-0:1.9.0-15.el8_2.13.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product_id: "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", }, product_reference: "tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product_id: "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", }, product_reference: "tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-icons-0:1.9.0-15.el8_2.13.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product_id: "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", }, product_reference: "tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", relates_to_product_reference: "AppStream-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-license-0:1.9.0-15.el8_2.13.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product_id: "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", }, product_reference: "tigervnc-license-0:1.9.0-15.el8_2.13.noarch", relates_to_product_reference: "AppStream-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.9.0-15.el8_2.13.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product_id: "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", }, product_reference: "tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product_id: "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", }, product_reference: "tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", relates_to_product_reference: "AppStream-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product_id: "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", }, product_reference: "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product_id: "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", }, product_reference: "tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product_id: "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product_id: "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", }, product_reference: "tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product_id: "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", }, product_reference: "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.AUS", }, ], }, vulnerabilities: [ { cve: "CVE-2025-26594", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:14:54.698000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345248", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. The root cursor is referenced in the X server as a global variable. If a client frees the root cursor, the internal reference points to freed memory and causes a use-after-free.", title: "Vulnerability description", }, { category: "summary", text: "X.Org: Xwayland: Use-after-free of the root cursor", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26594", }, { category: "external", summary: "RHBZ#2345248", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345248", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26594", url: "https://www.cve.org/CVERecord?id=CVE-2025-26594", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26594", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26594", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:16:05+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2866", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "X.Org: Xwayland: Use-after-free of the root cursor", }, { cve: "CVE-2025-26595", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2025-02-12T14:15:00.929000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345257", }, ], notes: [ { category: "description", text: "A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.", title: "Vulnerability description", }, { category: "summary", text: "Xorg: xwayland: Buffer overflow in XkbVModMaskText()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26595", }, { category: "external", summary: "RHBZ#2345257", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345257", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26595", url: "https://www.cve.org/CVERecord?id=CVE-2025-26595", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26595", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26595", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:16:05+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2866", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Xorg: xwayland: Buffer overflow in XkbVModMaskText()", }, { cve: "CVE-2025-26596", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2025-02-12T14:15:01.367000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345256", }, ], notes: [ { category: "description", text: "A heap overflow flaw was found in X.Org and Xwayland. The computation of the length in XkbSizeKeySyms() differs from what is written in XkbWriteKeySyms(), which may lead to a heap-based buffer overflow.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Heap overflow in XkbWriteKeySyms()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26596", }, { category: "external", summary: "RHBZ#2345256", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345256", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26596", url: "https://www.cve.org/CVERecord?id=CVE-2025-26596", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26596", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26596", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:16:05+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2866", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Heap overflow in XkbWriteKeySyms()", }, { cve: "CVE-2025-26597", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2025-02-12T14:15:01.517000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345255", }, ], notes: [ { category: "description", text: "A buffer overflow flaw was found in X.Org and Xwayland. If XkbChangeTypesOfKey() is called with a 0 group, it will resize the key symbols table to 0 but leave the key actions unchanged. If the same function is later called with a non-zero value of groups, this will cause a buffer overflow because the key actions are of the wrong size.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26597", }, { category: "external", summary: "RHBZ#2345255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345255", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26597", url: "https://www.cve.org/CVERecord?id=CVE-2025-26597", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26597", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26597", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:16:05+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2866", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()", }, { cve: "CVE-2025-26598", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2025-02-12T14:15:01.664000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345254", }, ], notes: [ { category: "description", text: "An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26598", }, { category: "external", summary: "RHBZ#2345254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345254", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26598", url: "https://www.cve.org/CVERecord?id=CVE-2025-26598", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26598", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26598", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:16:05+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2866", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()", }, { cve: "CVE-2025-26599", cwe: { id: "CWE-824", name: "Access of Uninitialized Pointer", }, discovery_date: "2025-02-12T14:15:01.808000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345253", }, ], notes: [ { category: "description", text: "An access to an uninitialized pointer flaw was found in X.Org and Xwayland. The function compCheckRedirect() may fail if it cannot allocate the backing pixmap. In that case, compRedirectWindow() will return a BadAlloc error without validating the window tree marked just before, which leaves the validated data partly initialized and the use of an uninitialized pointer later.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26599", }, { category: "external", summary: "RHBZ#2345253", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345253", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26599", url: "https://www.cve.org/CVERecord?id=CVE-2025-26599", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26599", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26599", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:16:05+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2866", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()", }, { cve: "CVE-2025-26600", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:15:01.957000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345252", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. When a device is removed while still frozen, the events queued for that device remain while the device is freed. Replaying the events will cause a use-after-free.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use-after-free in PlayReleasedEvents()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26600", }, { category: "external", summary: "RHBZ#2345252", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345252", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26600", url: "https://www.cve.org/CVERecord?id=CVE-2025-26600", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26600", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26600", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:16:05+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2866", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use-after-free in PlayReleasedEvents()", }, { cve: "CVE-2025-26601", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:18:30.820000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345251", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use-after-free in SyncInitTrigger()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26601", }, { category: "external", summary: "RHBZ#2345251", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345251", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26601", url: "https://www.cve.org/CVERecord?id=CVE-2025-26601", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26601", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26601", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:16:05+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2866", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use-after-free in SyncInitTrigger()", }, ], }
rhsa-2025:2865
Vulnerability from csaf_redhat
Published
2025-03-17 01:39
Modified
2025-03-27 04:22
Summary
Red Hat Security Advisory: tigervnc security update
Notes
Topic
An update for tigervnc is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.
Security Fix(es):
* X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)
* xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)
* xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)
* xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() (CVE-2025-26599)
* xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() (CVE-2025-26598)
* xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)
* xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)
* Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for tigervnc is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)\n\n* xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)\n\n* xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)\n\n* xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() (CVE-2025-26599)\n\n* xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() (CVE-2025-26598)\n\n* xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)\n\n* xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)\n\n* Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:2865", url: "https://access.redhat.com/errata/RHSA-2025:2865", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2345248", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345248", }, { category: "external", summary: "2345251", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345251", }, { category: "external", summary: "2345252", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345252", }, { category: "external", summary: "2345253", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345253", }, { category: "external", summary: "2345254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345254", }, { category: "external", summary: "2345255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345255", }, { category: "external", summary: "2345256", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345256", }, { category: "external", summary: "2345257", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345257", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2865.json", }, ], title: "Red Hat Security Advisory: tigervnc security update", tracking: { current_release_date: "2025-03-27T04:22:29+00:00", generator: { date: "2025-03-27T04:22:29+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2025:2865", initial_release_date: "2025-03-17T01:39:08+00:00", revision_history: [ { date: "2025-03-17T01:39:08+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-17T01:39:08+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-27T04:22:29+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream AUS (v.8.4)", product: { name: "Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_aus:8.4::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AppStream TUS (v.8.4)", product: { name: "Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_tus:8.4::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AppStream E4S (v.8.4)", product: { name: "Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_e4s:8.4::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.11.0-8.el8_4.12.src", product: { name: "tigervnc-0:1.11.0-8.el8_4.12.src", product_id: "tigervnc-0:1.11.0-8.el8_4.12.src", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.11.0-8.el8_4.12?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.11.0-8.el8_4.12.x86_64", product: { name: "tigervnc-0:1.11.0-8.el8_4.12.x86_64", product_id: "tigervnc-0:1.11.0-8.el8_4.12.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.11.0-8.el8_4.12?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", product: { name: "tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", product_id: "tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.11.0-8.el8_4.12?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", product: { name: "tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", product_id: "tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.11.0-8.el8_4.12?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", product: { name: "tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", product_id: "tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.11.0-8.el8_4.12?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", product: { name: "tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", product_id: "tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.11.0-8.el8_4.12?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", product: { name: "tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", product_id: "tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.11.0-8.el8_4.12?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", product: { name: "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", product_id: "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.11.0-8.el8_4.12?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", product: { name: "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", product_id: "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.11.0-8.el8_4.12?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", product: { name: "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", product_id: "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.11.0-8.el8_4.12?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", product: { name: "tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", product_id: "tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-icons@1.11.0-8.el8_4.12?arch=noarch", }, }, }, { category: "product_version", name: "tigervnc-license-0:1.11.0-8.el8_4.12.noarch", product: { name: "tigervnc-license-0:1.11.0-8.el8_4.12.noarch", product_id: "tigervnc-license-0:1.11.0-8.el8_4.12.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-license@1.11.0-8.el8_4.12?arch=noarch", }, }, }, { category: "product_version", name: "tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", product: { name: "tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", product_id: "tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-selinux@1.11.0-8.el8_4.12?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.11.0-8.el8_4.12.ppc64le", product: { name: "tigervnc-0:1.11.0-8.el8_4.12.ppc64le", product_id: "tigervnc-0:1.11.0-8.el8_4.12.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.11.0-8.el8_4.12?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", product: { name: "tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", product_id: "tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.11.0-8.el8_4.12?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", product: { name: "tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", product_id: "tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.11.0-8.el8_4.12?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", product: { name: "tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", product_id: "tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.11.0-8.el8_4.12?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", product: { name: "tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", product_id: "tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.11.0-8.el8_4.12?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", product: { name: "tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", product_id: "tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.11.0-8.el8_4.12?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", product: { name: "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", product_id: "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.11.0-8.el8_4.12?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", product: { name: "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", product_id: "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.11.0-8.el8_4.12?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", product: { name: "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", product_id: "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.11.0-8.el8_4.12?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.11.0-8.el8_4.12.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", }, product_reference: "tigervnc-0:1.11.0-8.el8_4.12.src", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.11.0-8.el8_4.12.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", }, product_reference: "tigervnc-0:1.11.0-8.el8_4.12.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", }, product_reference: "tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", }, product_reference: "tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-icons-0:1.11.0-8.el8_4.12.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", }, product_reference: "tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-license-0:1.11.0-8.el8_4.12.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", }, product_reference: "tigervnc-license-0:1.11.0-8.el8_4.12.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", }, product_reference: "tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.11.0-8.el8_4.12.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", }, product_reference: "tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", }, product_reference: "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", }, product_reference: "tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", }, product_reference: "tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", }, product_reference: "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.11.0-8.el8_4.12.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", }, product_reference: "tigervnc-0:1.11.0-8.el8_4.12.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.11.0-8.el8_4.12.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", }, product_reference: "tigervnc-0:1.11.0-8.el8_4.12.src", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.11.0-8.el8_4.12.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", }, product_reference: "tigervnc-0:1.11.0-8.el8_4.12.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", }, product_reference: "tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", }, product_reference: "tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", }, product_reference: "tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", }, product_reference: "tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-icons-0:1.11.0-8.el8_4.12.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", }, product_reference: "tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-license-0:1.11.0-8.el8_4.12.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", }, product_reference: "tigervnc-license-0:1.11.0-8.el8_4.12.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", }, product_reference: "tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", }, product_reference: "tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.11.0-8.el8_4.12.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", }, product_reference: "tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", }, product_reference: "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", }, product_reference: "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", }, product_reference: "tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", }, product_reference: "tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", }, product_reference: "tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", }, product_reference: "tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", }, product_reference: "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", }, product_reference: "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.11.0-8.el8_4.12.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", }, product_reference: "tigervnc-0:1.11.0-8.el8_4.12.src", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.11.0-8.el8_4.12.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", }, product_reference: "tigervnc-0:1.11.0-8.el8_4.12.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", }, product_reference: "tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", }, product_reference: "tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-icons-0:1.11.0-8.el8_4.12.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", }, product_reference: "tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-license-0:1.11.0-8.el8_4.12.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", }, product_reference: "tigervnc-license-0:1.11.0-8.el8_4.12.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", }, product_reference: "tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.11.0-8.el8_4.12.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", }, product_reference: "tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", }, product_reference: "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", }, product_reference: "tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", }, product_reference: "tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", }, product_reference: "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, ], }, vulnerabilities: [ { cve: "CVE-2025-26594", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:14:54.698000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345248", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. The root cursor is referenced in the X server as a global variable. If a client frees the root cursor, the internal reference points to freed memory and causes a use-after-free.", title: "Vulnerability description", }, { category: "summary", text: "X.Org: Xwayland: Use-after-free of the root cursor", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26594", }, { category: "external", summary: "RHBZ#2345248", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345248", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26594", url: "https://www.cve.org/CVERecord?id=CVE-2025-26594", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26594", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26594", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:39:08+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2865", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "X.Org: Xwayland: Use-after-free of the root cursor", }, { cve: "CVE-2025-26595", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2025-02-12T14:15:00.929000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345257", }, ], notes: [ { category: "description", text: "A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.", title: "Vulnerability description", }, { category: "summary", text: "Xorg: xwayland: Buffer overflow in XkbVModMaskText()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26595", }, { category: "external", summary: "RHBZ#2345257", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345257", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26595", url: "https://www.cve.org/CVERecord?id=CVE-2025-26595", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26595", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26595", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:39:08+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2865", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Xorg: xwayland: Buffer overflow in XkbVModMaskText()", }, { cve: "CVE-2025-26596", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2025-02-12T14:15:01.367000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345256", }, ], notes: [ { category: "description", text: "A heap overflow flaw was found in X.Org and Xwayland. The computation of the length in XkbSizeKeySyms() differs from what is written in XkbWriteKeySyms(), which may lead to a heap-based buffer overflow.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Heap overflow in XkbWriteKeySyms()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26596", }, { category: "external", summary: "RHBZ#2345256", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345256", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26596", url: "https://www.cve.org/CVERecord?id=CVE-2025-26596", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26596", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26596", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:39:08+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2865", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Heap overflow in XkbWriteKeySyms()", }, { cve: "CVE-2025-26597", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2025-02-12T14:15:01.517000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345255", }, ], notes: [ { category: "description", text: "A buffer overflow flaw was found in X.Org and Xwayland. If XkbChangeTypesOfKey() is called with a 0 group, it will resize the key symbols table to 0 but leave the key actions unchanged. If the same function is later called with a non-zero value of groups, this will cause a buffer overflow because the key actions are of the wrong size.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26597", }, { category: "external", summary: "RHBZ#2345255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345255", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26597", url: "https://www.cve.org/CVERecord?id=CVE-2025-26597", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26597", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26597", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:39:08+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2865", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()", }, { cve: "CVE-2025-26598", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2025-02-12T14:15:01.664000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345254", }, ], notes: [ { category: "description", text: "An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26598", }, { category: "external", summary: "RHBZ#2345254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345254", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26598", url: "https://www.cve.org/CVERecord?id=CVE-2025-26598", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26598", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26598", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:39:08+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2865", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()", }, { cve: "CVE-2025-26599", cwe: { id: "CWE-824", name: "Access of Uninitialized Pointer", }, discovery_date: "2025-02-12T14:15:01.808000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345253", }, ], notes: [ { category: "description", text: "An access to an uninitialized pointer flaw was found in X.Org and Xwayland. The function compCheckRedirect() may fail if it cannot allocate the backing pixmap. In that case, compRedirectWindow() will return a BadAlloc error without validating the window tree marked just before, which leaves the validated data partly initialized and the use of an uninitialized pointer later.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26599", }, { category: "external", summary: "RHBZ#2345253", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345253", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26599", url: "https://www.cve.org/CVERecord?id=CVE-2025-26599", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26599", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26599", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:39:08+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2865", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()", }, { cve: "CVE-2025-26600", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:15:01.957000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345252", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. When a device is removed while still frozen, the events queued for that device remain while the device is freed. Replaying the events will cause a use-after-free.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use-after-free in PlayReleasedEvents()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26600", }, { category: "external", summary: "RHBZ#2345252", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345252", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26600", url: "https://www.cve.org/CVERecord?id=CVE-2025-26600", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26600", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26600", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:39:08+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2865", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use-after-free in PlayReleasedEvents()", }, { cve: "CVE-2025-26601", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:18:30.820000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345251", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use-after-free in SyncInitTrigger()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26601", }, { category: "external", summary: "RHBZ#2345251", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345251", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26601", url: "https://www.cve.org/CVERecord?id=CVE-2025-26601", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26601", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26601", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:39:08+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2865", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use-after-free in SyncInitTrigger()", }, ], }
rhsa-2025:2502
Vulnerability from csaf_redhat
Published
2025-03-10 12:50
Modified
2025-03-27 04:22
Summary
Red Hat Security Advisory: tigervnc security update
Notes
Topic
An update for tigervnc is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.
Security Fix(es):
* X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)
* xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)
* xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)
* xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() (CVE-2025-26599)
* xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() (CVE-2025-26598)
* xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)
* xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)
* Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for tigervnc is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)\n\n* xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)\n\n* xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)\n\n* xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() (CVE-2025-26599)\n\n* xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() (CVE-2025-26598)\n\n* xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)\n\n* xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)\n\n* Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:2502", url: "https://access.redhat.com/errata/RHSA-2025:2502", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2345248", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345248", }, { category: "external", summary: "2345251", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345251", }, { category: "external", summary: "2345252", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345252", }, { category: "external", summary: "2345253", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345253", }, { category: "external", summary: "2345254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345254", }, { category: "external", summary: "2345255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345255", }, { category: "external", summary: "2345256", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345256", }, { category: "external", summary: "2345257", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345257", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2502.json", }, ], title: "Red Hat Security Advisory: tigervnc security update", tracking: { current_release_date: "2025-03-27T04:22:16+00:00", generator: { date: "2025-03-27T04:22:16+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2025:2502", initial_release_date: "2025-03-10T12:50:48+00:00", revision_history: [ { date: "2025-03-10T12:50:48+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-10T12:50:48+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-27T04:22:16+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.13.1-15.el8_10.src", product: { name: "tigervnc-0:1.13.1-15.el8_10.src", product_id: "tigervnc-0:1.13.1-15.el8_10.src", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.13.1-15.el8_10?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.13.1-15.el8_10.aarch64", product: { name: "tigervnc-0:1.13.1-15.el8_10.aarch64", product_id: "tigervnc-0:1.13.1-15.el8_10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.13.1-15.el8_10?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.13.1-15.el8_10.aarch64", product: { name: "tigervnc-server-0:1.13.1-15.el8_10.aarch64", product_id: "tigervnc-server-0:1.13.1-15.el8_10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.13.1-15.el8_10?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", product: { name: "tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", product_id: "tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-15.el8_10?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", product: { name: "tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", product_id: "tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.13.1-15.el8_10?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", product: { name: "tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", product_id: "tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-15.el8_10?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", product: { name: "tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", product_id: "tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-15.el8_10?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", product: { name: "tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", product_id: "tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-15.el8_10?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", product: { name: "tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", product_id: "tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-15.el8_10?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", product: { name: "tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", product_id: "tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-15.el8_10?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.13.1-15.el8_10.ppc64le", product: { name: "tigervnc-0:1.13.1-15.el8_10.ppc64le", product_id: "tigervnc-0:1.13.1-15.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.13.1-15.el8_10?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.13.1-15.el8_10.ppc64le", product: { name: "tigervnc-server-0:1.13.1-15.el8_10.ppc64le", product_id: "tigervnc-server-0:1.13.1-15.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.13.1-15.el8_10?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", product: { name: "tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", product_id: "tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-15.el8_10?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", product: { name: "tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", product_id: "tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.13.1-15.el8_10?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", product: { name: "tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", product_id: "tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-15.el8_10?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", product: { name: "tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", product_id: "tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-15.el8_10?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", product: { name: "tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", product_id: "tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-15.el8_10?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", product: { name: "tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", product_id: "tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-15.el8_10?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", product: { name: "tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", product_id: "tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-15.el8_10?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.13.1-15.el8_10.x86_64", product: { name: "tigervnc-0:1.13.1-15.el8_10.x86_64", product_id: "tigervnc-0:1.13.1-15.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.13.1-15.el8_10?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.13.1-15.el8_10.x86_64", product: { name: "tigervnc-server-0:1.13.1-15.el8_10.x86_64", product_id: "tigervnc-server-0:1.13.1-15.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.13.1-15.el8_10?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", product: { name: "tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", product_id: "tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-15.el8_10?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", product: { name: "tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", product_id: "tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.13.1-15.el8_10?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", product: { name: "tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", product_id: "tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-15.el8_10?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", product: { name: "tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", product_id: "tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-15.el8_10?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", product: { name: "tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", product_id: "tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-15.el8_10?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", product: { name: "tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", product_id: "tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-15.el8_10?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", product: { name: "tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", product_id: "tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-15.el8_10?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.13.1-15.el8_10.s390x", product: { name: "tigervnc-0:1.13.1-15.el8_10.s390x", product_id: "tigervnc-0:1.13.1-15.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.13.1-15.el8_10?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.13.1-15.el8_10.s390x", product: { name: "tigervnc-server-0:1.13.1-15.el8_10.s390x", product_id: "tigervnc-server-0:1.13.1-15.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.13.1-15.el8_10?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", product: { name: "tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", product_id: "tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-15.el8_10?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.13.1-15.el8_10.s390x", product: { name: "tigervnc-server-module-0:1.13.1-15.el8_10.s390x", product_id: "tigervnc-server-module-0:1.13.1-15.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.13.1-15.el8_10?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", product: { name: "tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", product_id: "tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-15.el8_10?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", product: { name: "tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", product_id: "tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-15.el8_10?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", product: { name: "tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", product_id: "tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-15.el8_10?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", product: { name: "tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", product_id: "tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-15.el8_10?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", product: { name: "tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", product_id: "tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-15.el8_10?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "tigervnc-icons-0:1.13.1-15.el8_10.noarch", product: { name: "tigervnc-icons-0:1.13.1-15.el8_10.noarch", product_id: "tigervnc-icons-0:1.13.1-15.el8_10.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-icons@1.13.1-15.el8_10?arch=noarch", }, }, }, { category: "product_version", name: "tigervnc-license-0:1.13.1-15.el8_10.noarch", product: { name: "tigervnc-license-0:1.13.1-15.el8_10.noarch", product_id: "tigervnc-license-0:1.13.1-15.el8_10.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-license@1.13.1-15.el8_10?arch=noarch", }, }, }, { category: "product_version", name: "tigervnc-selinux-0:1.13.1-15.el8_10.noarch", product: { name: "tigervnc-selinux-0:1.13.1-15.el8_10.noarch", product_id: "tigervnc-selinux-0:1.13.1-15.el8_10.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-selinux@1.13.1-15.el8_10?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.13.1-15.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", }, product_reference: "tigervnc-0:1.13.1-15.el8_10.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.13.1-15.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", }, product_reference: "tigervnc-0:1.13.1-15.el8_10.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.13.1-15.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", }, product_reference: "tigervnc-0:1.13.1-15.el8_10.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.13.1-15.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", }, product_reference: "tigervnc-0:1.13.1-15.el8_10.src", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.13.1-15.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", }, product_reference: "tigervnc-0:1.13.1-15.el8_10.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", }, product_reference: "tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", }, product_reference: "tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", }, product_reference: "tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", }, product_reference: "tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", }, product_reference: "tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", }, product_reference: "tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.13.1-15.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", }, product_reference: "tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", }, product_reference: "tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-icons-0:1.13.1-15.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", }, product_reference: "tigervnc-icons-0:1.13.1-15.el8_10.noarch", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-license-0:1.13.1-15.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", }, product_reference: "tigervnc-license-0:1.13.1-15.el8_10.noarch", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-selinux-0:1.13.1-15.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", }, product_reference: "tigervnc-selinux-0:1.13.1-15.el8_10.noarch", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.13.1-15.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", }, product_reference: "tigervnc-server-0:1.13.1-15.el8_10.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.13.1-15.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", }, product_reference: "tigervnc-server-0:1.13.1-15.el8_10.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.13.1-15.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", }, product_reference: "tigervnc-server-0:1.13.1-15.el8_10.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.13.1-15.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", }, product_reference: "tigervnc-server-0:1.13.1-15.el8_10.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", }, product_reference: "tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", }, product_reference: "tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", }, product_reference: "tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", }, product_reference: "tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", }, product_reference: "tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", }, product_reference: "tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", }, product_reference: "tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", }, product_reference: "tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.13.1-15.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", }, product_reference: "tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", }, product_reference: "tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.13.1-15.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", }, product_reference: "tigervnc-server-module-0:1.13.1-15.el8_10.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.13.1-15.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", }, product_reference: "tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", }, product_reference: "tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", }, product_reference: "tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", }, product_reference: "tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", }, product_reference: "tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, ], }, vulnerabilities: [ { cve: "CVE-2025-26594", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:14:54.698000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345248", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. The root cursor is referenced in the X server as a global variable. If a client frees the root cursor, the internal reference points to freed memory and causes a use-after-free.", title: "Vulnerability description", }, { category: "summary", text: "X.Org: Xwayland: Use-after-free of the root cursor", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26594", }, { category: "external", summary: "RHBZ#2345248", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345248", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26594", url: "https://www.cve.org/CVERecord?id=CVE-2025-26594", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26594", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26594", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-10T12:50:48+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2502", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "X.Org: Xwayland: Use-after-free of the root cursor", }, { cve: "CVE-2025-26595", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2025-02-12T14:15:00.929000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345257", }, ], notes: [ { category: "description", text: "A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.", title: "Vulnerability description", }, { category: "summary", text: "Xorg: xwayland: Buffer overflow in XkbVModMaskText()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26595", }, { category: "external", summary: "RHBZ#2345257", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345257", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26595", url: "https://www.cve.org/CVERecord?id=CVE-2025-26595", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26595", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26595", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-10T12:50:48+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2502", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Xorg: xwayland: Buffer overflow in XkbVModMaskText()", }, { cve: "CVE-2025-26596", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2025-02-12T14:15:01.367000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345256", }, ], notes: [ { category: "description", text: "A heap overflow flaw was found in X.Org and Xwayland. The computation of the length in XkbSizeKeySyms() differs from what is written in XkbWriteKeySyms(), which may lead to a heap-based buffer overflow.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Heap overflow in XkbWriteKeySyms()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26596", }, { category: "external", summary: "RHBZ#2345256", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345256", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26596", url: "https://www.cve.org/CVERecord?id=CVE-2025-26596", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26596", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26596", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-10T12:50:48+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2502", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Heap overflow in XkbWriteKeySyms()", }, { cve: "CVE-2025-26597", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2025-02-12T14:15:01.517000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345255", }, ], notes: [ { category: "description", text: "A buffer overflow flaw was found in X.Org and Xwayland. If XkbChangeTypesOfKey() is called with a 0 group, it will resize the key symbols table to 0 but leave the key actions unchanged. If the same function is later called with a non-zero value of groups, this will cause a buffer overflow because the key actions are of the wrong size.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26597", }, { category: "external", summary: "RHBZ#2345255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345255", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26597", url: "https://www.cve.org/CVERecord?id=CVE-2025-26597", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26597", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26597", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-10T12:50:48+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2502", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()", }, { cve: "CVE-2025-26598", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2025-02-12T14:15:01.664000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345254", }, ], notes: [ { category: "description", text: "An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26598", }, { category: "external", summary: "RHBZ#2345254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345254", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26598", url: "https://www.cve.org/CVERecord?id=CVE-2025-26598", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26598", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26598", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-10T12:50:48+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2502", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()", }, { cve: "CVE-2025-26599", cwe: { id: "CWE-824", name: "Access of Uninitialized Pointer", }, discovery_date: "2025-02-12T14:15:01.808000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345253", }, ], notes: [ { category: "description", text: "An access to an uninitialized pointer flaw was found in X.Org and Xwayland. The function compCheckRedirect() may fail if it cannot allocate the backing pixmap. In that case, compRedirectWindow() will return a BadAlloc error without validating the window tree marked just before, which leaves the validated data partly initialized and the use of an uninitialized pointer later.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26599", }, { category: "external", summary: "RHBZ#2345253", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345253", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26599", url: "https://www.cve.org/CVERecord?id=CVE-2025-26599", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26599", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26599", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-10T12:50:48+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2502", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()", }, { cve: "CVE-2025-26600", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:15:01.957000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345252", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. When a device is removed while still frozen, the events queued for that device remain while the device is freed. Replaying the events will cause a use-after-free.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use-after-free in PlayReleasedEvents()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26600", }, { category: "external", summary: "RHBZ#2345252", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345252", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26600", url: "https://www.cve.org/CVERecord?id=CVE-2025-26600", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26600", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26600", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-10T12:50:48+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2502", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use-after-free in PlayReleasedEvents()", }, { cve: "CVE-2025-26601", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:18:30.820000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345251", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use-after-free in SyncInitTrigger()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26601", }, { category: "external", summary: "RHBZ#2345251", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345251", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26601", url: "https://www.cve.org/CVERecord?id=CVE-2025-26601", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26601", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26601", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-10T12:50:48+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2502", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use-after-free in SyncInitTrigger()", }, ], }
rhsa-2025:2873
Vulnerability from csaf_redhat
Published
2025-03-17 01:39
Modified
2025-03-27 04:22
Summary
Red Hat Security Advisory: tigervnc security update
Notes
Topic
An update for tigervnc is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.
Security Fix(es):
* X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)
* xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)
* xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)
* xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() (CVE-2025-26599)
* xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() (CVE-2025-26598)
* xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)
* xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)
* Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for tigervnc is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)\n\n* xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)\n\n* xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)\n\n* xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() (CVE-2025-26599)\n\n* xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() (CVE-2025-26598)\n\n* xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)\n\n* xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)\n\n* Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:2873", url: "https://access.redhat.com/errata/RHSA-2025:2873", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2345248", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345248", }, { category: "external", summary: "2345251", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345251", }, { category: "external", summary: "2345252", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345252", }, { category: "external", summary: "2345253", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345253", }, { category: "external", summary: "2345254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345254", }, { category: "external", summary: "2345255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345255", }, { category: "external", summary: "2345256", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345256", }, { category: "external", summary: "2345257", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345257", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2873.json", }, ], title: "Red Hat Security Advisory: tigervnc security update", tracking: { current_release_date: "2025-03-27T04:22:48+00:00", generator: { date: "2025-03-27T04:22:48+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2025:2873", initial_release_date: "2025-03-17T01:39:45+00:00", revision_history: [ { date: "2025-03-17T01:39:45+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-17T01:39:45+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-27T04:22:48+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream E4S (v.9.0)", product: { name: "Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_e4s:9.0::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.11.0-22.el9_0.13.src", product: { name: "tigervnc-0:1.11.0-22.el9_0.13.src", product_id: "tigervnc-0:1.11.0-22.el9_0.13.src", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.11.0-22.el9_0.13?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.11.0-22.el9_0.13.aarch64", product: { name: "tigervnc-0:1.11.0-22.el9_0.13.aarch64", product_id: "tigervnc-0:1.11.0-22.el9_0.13.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.11.0-22.el9_0.13?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", product: { name: "tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", product_id: "tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.11.0-22.el9_0.13?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", product: { name: "tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", product_id: "tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.11.0-22.el9_0.13?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", product: { name: "tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", product_id: "tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.11.0-22.el9_0.13?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", product: { name: "tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", product_id: "tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.11.0-22.el9_0.13?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", product: { name: "tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", product_id: "tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.11.0-22.el9_0.13?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", product: { name: "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", product_id: "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.11.0-22.el9_0.13?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", product: { name: "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", product_id: "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.11.0-22.el9_0.13?arch=aarch64", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", product: { name: "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", product_id: "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.11.0-22.el9_0.13?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.11.0-22.el9_0.13.ppc64le", product: { name: "tigervnc-0:1.11.0-22.el9_0.13.ppc64le", product_id: "tigervnc-0:1.11.0-22.el9_0.13.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.11.0-22.el9_0.13?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", product: { name: "tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", product_id: "tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.11.0-22.el9_0.13?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", product: { name: "tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", product_id: "tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.11.0-22.el9_0.13?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", product: { name: "tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", product_id: "tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.11.0-22.el9_0.13?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", product: { name: "tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", product_id: "tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.11.0-22.el9_0.13?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", product: { name: "tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", product_id: "tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.11.0-22.el9_0.13?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", product: { name: "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", product_id: "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.11.0-22.el9_0.13?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", product: { name: "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", product_id: "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.11.0-22.el9_0.13?arch=ppc64le", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", product: { name: "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", product_id: "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.11.0-22.el9_0.13?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.11.0-22.el9_0.13.x86_64", product: { name: "tigervnc-0:1.11.0-22.el9_0.13.x86_64", product_id: "tigervnc-0:1.11.0-22.el9_0.13.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.11.0-22.el9_0.13?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", product: { name: "tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", product_id: "tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.11.0-22.el9_0.13?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", product: { name: "tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", product_id: "tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.11.0-22.el9_0.13?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", product: { name: "tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", product_id: "tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.11.0-22.el9_0.13?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", product: { name: "tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", product_id: "tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.11.0-22.el9_0.13?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", product: { name: "tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", product_id: "tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.11.0-22.el9_0.13?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", product: { name: "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", product_id: "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.11.0-22.el9_0.13?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", product: { name: "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", product_id: "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.11.0-22.el9_0.13?arch=x86_64", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", product: { name: "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", product_id: "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.11.0-22.el9_0.13?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "tigervnc-0:1.11.0-22.el9_0.13.s390x", product: { name: "tigervnc-0:1.11.0-22.el9_0.13.s390x", product_id: "tigervnc-0:1.11.0-22.el9_0.13.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc@1.11.0-22.el9_0.13?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-0:1.11.0-22.el9_0.13.s390x", product: { name: "tigervnc-server-0:1.11.0-22.el9_0.13.s390x", product_id: "tigervnc-server-0:1.11.0-22.el9_0.13.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server@1.11.0-22.el9_0.13?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", product: { name: "tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", product_id: "tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal@1.11.0-22.el9_0.13?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", product: { name: "tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", product_id: "tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module@1.11.0-22.el9_0.13?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", product: { name: "tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", product_id: "tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debugsource@1.11.0-22.el9_0.13?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", product: { name: "tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", product_id: "tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-debuginfo@1.11.0-22.el9_0.13?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", product: { name: "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", product_id: "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-debuginfo@1.11.0-22.el9_0.13?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", product: { name: "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", product_id: "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.11.0-22.el9_0.13?arch=s390x", }, }, }, { category: "product_version", name: "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", product: { name: "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", product_id: "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.11.0-22.el9_0.13?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", product: { name: "tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", product_id: "tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-icons@1.11.0-22.el9_0.13?arch=noarch", }, }, }, { category: "product_version", name: "tigervnc-license-0:1.11.0-22.el9_0.13.noarch", product: { name: "tigervnc-license-0:1.11.0-22.el9_0.13.noarch", product_id: "tigervnc-license-0:1.11.0-22.el9_0.13.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-license@1.11.0-22.el9_0.13?arch=noarch", }, }, }, { category: "product_version", name: "tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", product: { name: "tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", product_id: "tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tigervnc-selinux@1.11.0-22.el9_0.13?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.11.0-22.el9_0.13.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", }, product_reference: "tigervnc-0:1.11.0-22.el9_0.13.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.11.0-22.el9_0.13.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", }, product_reference: "tigervnc-0:1.11.0-22.el9_0.13.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.11.0-22.el9_0.13.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", }, product_reference: "tigervnc-0:1.11.0-22.el9_0.13.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.11.0-22.el9_0.13.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", }, product_reference: "tigervnc-0:1.11.0-22.el9_0.13.src", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-0:1.11.0-22.el9_0.13.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", }, product_reference: "tigervnc-0:1.11.0-22.el9_0.13.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", }, product_reference: "tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", }, product_reference: "tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", }, product_reference: "tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", }, product_reference: "tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", }, product_reference: "tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", }, product_reference: "tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", }, product_reference: "tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", }, product_reference: "tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-icons-0:1.11.0-22.el9_0.13.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", }, product_reference: "tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-license-0:1.11.0-22.el9_0.13.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", }, product_reference: "tigervnc-license-0:1.11.0-22.el9_0.13.noarch", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", }, product_reference: "tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.11.0-22.el9_0.13.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", }, product_reference: "tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", }, product_reference: "tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.11.0-22.el9_0.13.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", }, product_reference: "tigervnc-server-0:1.11.0-22.el9_0.13.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-0:1.11.0-22.el9_0.13.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", }, product_reference: "tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", }, product_reference: "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", }, product_reference: "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", }, product_reference: "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", }, product_reference: "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", }, product_reference: "tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", }, product_reference: "tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", }, product_reference: "tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", }, product_reference: "tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", }, product_reference: "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", }, product_reference: "tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", }, product_reference: "tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", }, product_reference: "tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", }, product_reference: "tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", }, product_reference: "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", }, product_reference: "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", }, product_reference: "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", }, product_reference: "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, ], }, vulnerabilities: [ { cve: "CVE-2025-26594", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:14:54.698000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345248", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. The root cursor is referenced in the X server as a global variable. If a client frees the root cursor, the internal reference points to freed memory and causes a use-after-free.", title: "Vulnerability description", }, { category: "summary", text: "X.Org: Xwayland: Use-after-free of the root cursor", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26594", }, { category: "external", summary: "RHBZ#2345248", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345248", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26594", url: "https://www.cve.org/CVERecord?id=CVE-2025-26594", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26594", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26594", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:39:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2873", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "X.Org: Xwayland: Use-after-free of the root cursor", }, { cve: "CVE-2025-26595", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2025-02-12T14:15:00.929000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345257", }, ], notes: [ { category: "description", text: "A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.", title: "Vulnerability description", }, { category: "summary", text: "Xorg: xwayland: Buffer overflow in XkbVModMaskText()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26595", }, { category: "external", summary: "RHBZ#2345257", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345257", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26595", url: "https://www.cve.org/CVERecord?id=CVE-2025-26595", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26595", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26595", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:39:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2873", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Xorg: xwayland: Buffer overflow in XkbVModMaskText()", }, { cve: "CVE-2025-26596", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2025-02-12T14:15:01.367000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345256", }, ], notes: [ { category: "description", text: "A heap overflow flaw was found in X.Org and Xwayland. The computation of the length in XkbSizeKeySyms() differs from what is written in XkbWriteKeySyms(), which may lead to a heap-based buffer overflow.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Heap overflow in XkbWriteKeySyms()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26596", }, { category: "external", summary: "RHBZ#2345256", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345256", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26596", url: "https://www.cve.org/CVERecord?id=CVE-2025-26596", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26596", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26596", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:39:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2873", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Heap overflow in XkbWriteKeySyms()", }, { cve: "CVE-2025-26597", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2025-02-12T14:15:01.517000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345255", }, ], notes: [ { category: "description", text: "A buffer overflow flaw was found in X.Org and Xwayland. If XkbChangeTypesOfKey() is called with a 0 group, it will resize the key symbols table to 0 but leave the key actions unchanged. If the same function is later called with a non-zero value of groups, this will cause a buffer overflow because the key actions are of the wrong size.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26597", }, { category: "external", summary: "RHBZ#2345255", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345255", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26597", url: "https://www.cve.org/CVERecord?id=CVE-2025-26597", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26597", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26597", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:39:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2873", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()", }, { cve: "CVE-2025-26598", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2025-02-12T14:15:01.664000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345254", }, ], notes: [ { category: "description", text: "An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26598", }, { category: "external", summary: "RHBZ#2345254", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345254", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26598", url: "https://www.cve.org/CVERecord?id=CVE-2025-26598", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26598", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26598", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:39:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2873", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()", }, { cve: "CVE-2025-26599", cwe: { id: "CWE-824", name: "Access of Uninitialized Pointer", }, discovery_date: "2025-02-12T14:15:01.808000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345253", }, ], notes: [ { category: "description", text: "An access to an uninitialized pointer flaw was found in X.Org and Xwayland. The function compCheckRedirect() may fail if it cannot allocate the backing pixmap. In that case, compRedirectWindow() will return a BadAlloc error without validating the window tree marked just before, which leaves the validated data partly initialized and the use of an uninitialized pointer later.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26599", }, { category: "external", summary: "RHBZ#2345253", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345253", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26599", url: "https://www.cve.org/CVERecord?id=CVE-2025-26599", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26599", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26599", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:39:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2873", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()", }, { cve: "CVE-2025-26600", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:15:01.957000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345252", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. When a device is removed while still frozen, the events queued for that device remain while the device is freed. Replaying the events will cause a use-after-free.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use-after-free in PlayReleasedEvents()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26600", }, { category: "external", summary: "RHBZ#2345252", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345252", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26600", url: "https://www.cve.org/CVERecord?id=CVE-2025-26600", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26600", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26600", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:39:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2873", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use-after-free in PlayReleasedEvents()", }, { cve: "CVE-2025-26601", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-02-12T14:18:30.820000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345251", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.", title: "Vulnerability description", }, { category: "summary", text: "xorg: xwayland: Use-after-free in SyncInitTrigger()", title: "Vulnerability summary", }, { category: "other", text: "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-26601", }, { category: "external", summary: "RHBZ#2345251", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345251", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-26601", url: "https://www.cve.org/CVERecord?id=CVE-2025-26601", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-26601", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26601", }, ], release_date: "2025-02-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-17T01:39:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2873", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "xorg: xwayland: Use-after-free in SyncInitTrigger()", }, ], }
suse-su-2025:0818-1
Vulnerability from csaf_suse
Published
2025-03-10 13:59
Modified
2025-03-10 13:59
Summary
Security update for libxkbfile
Notes
Title of the patch
Security update for libxkbfile
Description of the patch
This update for libxkbfile fixes the following issues:
- CVE-2025-26595: Fixed buffer overflow in XkbVModMaskText() (bsc#1237429).
Patchnames
SUSE-2025-818,SUSE-SLE-SERVER-12-SP5-LTSS-2025-818,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-818
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for libxkbfile", title: "Title of the patch", }, { category: "description", text: "This update for libxkbfile fixes the following issues:\n\n- CVE-2025-26595: Fixed buffer overflow in XkbVModMaskText() (bsc#1237429).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-818,SUSE-SLE-SERVER-12-SP5-LTSS-2025-818,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-818", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0818-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0818-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250818-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0818-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020494.html", }, { category: "self", summary: "SUSE Bug 1237429", url: "https://bugzilla.suse.com/1237429", }, { category: "self", summary: "SUSE CVE CVE-2025-26595 page", url: "https://www.suse.com/security/cve/CVE-2025-26595/", }, ], title: "Security update for libxkbfile", tracking: { current_release_date: "2025-03-10T13:59:44Z", generator: { date: "2025-03-10T13:59:44Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0818-1", initial_release_date: "2025-03-10T13:59:44Z", revision_history: [ { date: "2025-03-10T13:59:44Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libxkbfile-devel-1.0.8-12.3.1.aarch64", product: { name: "libxkbfile-devel-1.0.8-12.3.1.aarch64", product_id: "libxkbfile-devel-1.0.8-12.3.1.aarch64", }, }, { category: "product_version", name: "libxkbfile1-1.0.8-12.3.1.aarch64", product: { name: "libxkbfile1-1.0.8-12.3.1.aarch64", product_id: "libxkbfile1-1.0.8-12.3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libxkbfile-devel-64bit-1.0.8-12.3.1.aarch64_ilp32", product: { name: "libxkbfile-devel-64bit-1.0.8-12.3.1.aarch64_ilp32", product_id: "libxkbfile-devel-64bit-1.0.8-12.3.1.aarch64_ilp32", }, }, { category: "product_version", name: "libxkbfile1-64bit-1.0.8-12.3.1.aarch64_ilp32", product: { name: "libxkbfile1-64bit-1.0.8-12.3.1.aarch64_ilp32", product_id: "libxkbfile1-64bit-1.0.8-12.3.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "libxkbfile-devel-1.0.8-12.3.1.i586", product: { name: "libxkbfile-devel-1.0.8-12.3.1.i586", product_id: "libxkbfile-devel-1.0.8-12.3.1.i586", }, }, { category: "product_version", name: "libxkbfile1-1.0.8-12.3.1.i586", product: { name: "libxkbfile1-1.0.8-12.3.1.i586", product_id: "libxkbfile1-1.0.8-12.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "libxkbfile-devel-1.0.8-12.3.1.ppc64le", product: { name: "libxkbfile-devel-1.0.8-12.3.1.ppc64le", product_id: "libxkbfile-devel-1.0.8-12.3.1.ppc64le", }, }, { category: "product_version", name: "libxkbfile1-1.0.8-12.3.1.ppc64le", product: { name: "libxkbfile1-1.0.8-12.3.1.ppc64le", product_id: "libxkbfile1-1.0.8-12.3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libxkbfile-devel-1.0.8-12.3.1.s390", product: { name: "libxkbfile-devel-1.0.8-12.3.1.s390", product_id: "libxkbfile-devel-1.0.8-12.3.1.s390", }, }, { category: "product_version", name: "libxkbfile1-1.0.8-12.3.1.s390", product: { name: "libxkbfile1-1.0.8-12.3.1.s390", product_id: "libxkbfile1-1.0.8-12.3.1.s390", }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "libxkbfile-devel-1.0.8-12.3.1.s390x", product: { name: "libxkbfile-devel-1.0.8-12.3.1.s390x", product_id: "libxkbfile-devel-1.0.8-12.3.1.s390x", }, }, { category: "product_version", name: "libxkbfile-devel-32bit-1.0.8-12.3.1.s390x", product: { name: "libxkbfile-devel-32bit-1.0.8-12.3.1.s390x", product_id: "libxkbfile-devel-32bit-1.0.8-12.3.1.s390x", }, }, { category: "product_version", name: "libxkbfile1-1.0.8-12.3.1.s390x", product: { name: "libxkbfile1-1.0.8-12.3.1.s390x", product_id: "libxkbfile1-1.0.8-12.3.1.s390x", }, }, { category: "product_version", name: "libxkbfile1-32bit-1.0.8-12.3.1.s390x", product: { name: "libxkbfile1-32bit-1.0.8-12.3.1.s390x", product_id: "libxkbfile1-32bit-1.0.8-12.3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libxkbfile-devel-1.0.8-12.3.1.x86_64", product: { name: "libxkbfile-devel-1.0.8-12.3.1.x86_64", product_id: "libxkbfile-devel-1.0.8-12.3.1.x86_64", }, }, { category: "product_version", name: "libxkbfile-devel-32bit-1.0.8-12.3.1.x86_64", product: { name: "libxkbfile-devel-32bit-1.0.8-12.3.1.x86_64", product_id: "libxkbfile-devel-32bit-1.0.8-12.3.1.x86_64", }, }, { category: "product_version", name: "libxkbfile1-1.0.8-12.3.1.x86_64", product: { name: "libxkbfile1-1.0.8-12.3.1.x86_64", product_id: "libxkbfile1-1.0.8-12.3.1.x86_64", }, }, { category: "product_version", name: "libxkbfile1-32bit-1.0.8-12.3.1.x86_64", product: { name: "libxkbfile1-32bit-1.0.8-12.3.1.x86_64", product_id: "libxkbfile1-32bit-1.0.8-12.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product: { name: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss-extended-security:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.8-12.3.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile-devel-1.0.8-12.3.1.aarch64", }, product_reference: "libxkbfile-devel-1.0.8-12.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.8-12.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile-devel-1.0.8-12.3.1.ppc64le", }, product_reference: "libxkbfile-devel-1.0.8-12.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.8-12.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile-devel-1.0.8-12.3.1.s390x", }, product_reference: "libxkbfile-devel-1.0.8-12.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.8-12.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile-devel-1.0.8-12.3.1.x86_64", }, product_reference: "libxkbfile-devel-1.0.8-12.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.8-12.3.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile1-1.0.8-12.3.1.aarch64", }, product_reference: "libxkbfile1-1.0.8-12.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.8-12.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile1-1.0.8-12.3.1.ppc64le", }, product_reference: "libxkbfile1-1.0.8-12.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.8-12.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile1-1.0.8-12.3.1.s390x", }, product_reference: "libxkbfile1-1.0.8-12.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.8-12.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile1-1.0.8-12.3.1.x86_64", }, product_reference: "libxkbfile1-1.0.8-12.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-32bit-1.0.8-12.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile1-32bit-1.0.8-12.3.1.s390x", }, product_reference: "libxkbfile1-32bit-1.0.8-12.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-32bit-1.0.8-12.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile1-32bit-1.0.8-12.3.1.x86_64", }, product_reference: "libxkbfile1-32bit-1.0.8-12.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.8-12.3.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxkbfile-devel-1.0.8-12.3.1.x86_64", }, product_reference: "libxkbfile-devel-1.0.8-12.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.8-12.3.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxkbfile1-1.0.8-12.3.1.x86_64", }, product_reference: "libxkbfile1-1.0.8-12.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-32bit-1.0.8-12.3.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxkbfile1-32bit-1.0.8-12.3.1.x86_64", }, product_reference: "libxkbfile1-32bit-1.0.8-12.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2025-26595", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26595", }, ], notes: [ { category: "general", text: "A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile-devel-1.0.8-12.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile-devel-1.0.8-12.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile-devel-1.0.8-12.3.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile-devel-1.0.8-12.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile1-1.0.8-12.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile1-1.0.8-12.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile1-1.0.8-12.3.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile1-1.0.8-12.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile1-32bit-1.0.8-12.3.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile1-32bit-1.0.8-12.3.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxkbfile-devel-1.0.8-12.3.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxkbfile1-1.0.8-12.3.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxkbfile1-32bit-1.0.8-12.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26595", url: "https://www.suse.com/security/cve/CVE-2025-26595", }, { category: "external", summary: "SUSE Bug 1237429 for CVE-2025-26595", url: "https://bugzilla.suse.com/1237429", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile-devel-1.0.8-12.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile-devel-1.0.8-12.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile-devel-1.0.8-12.3.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile-devel-1.0.8-12.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile1-1.0.8-12.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile1-1.0.8-12.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile1-1.0.8-12.3.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile1-1.0.8-12.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile1-32bit-1.0.8-12.3.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile1-32bit-1.0.8-12.3.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxkbfile-devel-1.0.8-12.3.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxkbfile1-1.0.8-12.3.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxkbfile1-32bit-1.0.8-12.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile-devel-1.0.8-12.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile-devel-1.0.8-12.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile-devel-1.0.8-12.3.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile-devel-1.0.8-12.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile1-1.0.8-12.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile1-1.0.8-12.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile1-1.0.8-12.3.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile1-1.0.8-12.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile1-32bit-1.0.8-12.3.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libxkbfile1-32bit-1.0.8-12.3.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxkbfile-devel-1.0.8-12.3.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxkbfile1-1.0.8-12.3.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxkbfile1-32bit-1.0.8-12.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-10T13:59:44Z", details: "moderate", }, ], title: "CVE-2025-26595", }, ], }
suse-su-2025:0733-1
Vulnerability from csaf_suse
Published
2025-02-26 14:32
Modified
2025-02-26 14:32
Summary
Security update for xorg-x11-server
Notes
Title of the patch
Security update for xorg-x11-server
Description of the patch
This update for xorg-x11-server fixes the following issues:
- CVE-2025-26594: Use-after-free of the root cursor (bsc#1237427).
- CVE-2025-26595: Buffer overflow in XkbVModMaskText() (bsc#1237429).
- CVE-2025-26596: Heap overflow in XkbWriteKeySyms() (bsc#1237430).
- CVE-2025-26597: Buffer overflow in XkbChangeTypesOfKey() (bsc#1237431).
- CVE-2025-26598: Out-of-bounds write in CreatePointerBarrierClient() (bsc#1237432).
- CVE-2025-26599: Use of uninitialized pointer in compRedirectWindow() (bsc#1237433).
- CVE-2025-26600: Use-after-free in PlayReleasedEvents() (bsc#1237434).
- CVE-2025-26601: Use-after-free in SyncInitTrigger() (bsc#1237435).
Patchnames
SUSE-2025-733,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-733,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-733,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-733,SUSE-SLE-Product-WE-15-SP6-2025-733,SUSE-Storage-7.1-2025-733
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for xorg-x11-server", title: "Title of the patch", }, { category: "description", text: "This update for xorg-x11-server fixes the following issues:\n\n- CVE-2025-26594: Use-after-free of the root cursor (bsc#1237427). \n- CVE-2025-26595: Buffer overflow in XkbVModMaskText() (bsc#1237429). \n- CVE-2025-26596: Heap overflow in XkbWriteKeySyms() (bsc#1237430).\n- CVE-2025-26597: Buffer overflow in XkbChangeTypesOfKey() (bsc#1237431).\n- CVE-2025-26598: Out-of-bounds write in CreatePointerBarrierClient() (bsc#1237432).\n- CVE-2025-26599: Use of uninitialized pointer in compRedirectWindow() (bsc#1237433).\n- CVE-2025-26600: Use-after-free in PlayReleasedEvents() (bsc#1237434).\n- CVE-2025-26601: Use-after-free in SyncInitTrigger() (bsc#1237435).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-733,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-733,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-733,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-733,SUSE-SLE-Product-WE-15-SP6-2025-733,SUSE-Storage-7.1-2025-733", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0733-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0733-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250733-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0733-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020438.html", }, { category: "self", summary: "SUSE Bug 1237427", url: "https://bugzilla.suse.com/1237427", }, { category: "self", summary: "SUSE Bug 1237429", url: "https://bugzilla.suse.com/1237429", }, { category: "self", summary: "SUSE Bug 1237430", url: "https://bugzilla.suse.com/1237430", }, { category: "self", summary: "SUSE Bug 1237431", url: "https://bugzilla.suse.com/1237431", }, { category: "self", summary: "SUSE Bug 1237432", url: "https://bugzilla.suse.com/1237432", }, { category: "self", summary: "SUSE Bug 1237433", url: "https://bugzilla.suse.com/1237433", }, { category: "self", summary: "SUSE Bug 1237434", url: "https://bugzilla.suse.com/1237434", }, { category: "self", summary: "SUSE Bug 1237435", url: "https://bugzilla.suse.com/1237435", }, { category: "self", summary: "SUSE CVE CVE-2025-26594 page", url: "https://www.suse.com/security/cve/CVE-2025-26594/", }, { category: "self", summary: "SUSE CVE CVE-2025-26595 page", url: "https://www.suse.com/security/cve/CVE-2025-26595/", }, { category: "self", summary: "SUSE CVE CVE-2025-26596 page", url: "https://www.suse.com/security/cve/CVE-2025-26596/", }, { category: "self", summary: "SUSE CVE CVE-2025-26597 page", url: "https://www.suse.com/security/cve/CVE-2025-26597/", }, { category: "self", summary: "SUSE CVE CVE-2025-26598 page", url: "https://www.suse.com/security/cve/CVE-2025-26598/", }, { category: "self", summary: "SUSE CVE CVE-2025-26599 page", url: "https://www.suse.com/security/cve/CVE-2025-26599/", }, { category: "self", summary: "SUSE CVE CVE-2025-26600 page", url: "https://www.suse.com/security/cve/CVE-2025-26600/", }, { category: "self", summary: "SUSE CVE CVE-2025-26601 page", url: "https://www.suse.com/security/cve/CVE-2025-26601/", }, ], title: "Security update for xorg-x11-server", tracking: { current_release_date: "2025-02-26T14:32:04Z", generator: { date: "2025-02-26T14:32:04Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0733-1", initial_release_date: "2025-02-26T14:32:04Z", revision_history: [ { date: "2025-02-26T14:32:04Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", product: { name: "xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", product_id: "xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", }, }, { category: "product_version", name: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", product: { name: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", product_id: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", }, }, { category: "product_version", name: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", product: { name: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", product_id: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", }, }, { category: "product_version", name: "xorg-x11-server-source-1.20.3-150200.22.5.102.1.aarch64", product: { name: "xorg-x11-server-source-1.20.3-150200.22.5.102.1.aarch64", product_id: "xorg-x11-server-source-1.20.3-150200.22.5.102.1.aarch64", }, }, { category: "product_version", name: "xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.aarch64", product: { name: "xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.aarch64", product_id: "xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "xorg-x11-server-1.20.3-150200.22.5.102.1.i586", product: { name: "xorg-x11-server-1.20.3-150200.22.5.102.1.i586", product_id: "xorg-x11-server-1.20.3-150200.22.5.102.1.i586", }, }, { category: "product_version", name: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.i586", product: { name: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.i586", product_id: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.i586", }, }, { category: "product_version", name: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.i586", product: { name: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.i586", product_id: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.i586", }, }, { category: "product_version", name: "xorg-x11-server-source-1.20.3-150200.22.5.102.1.i586", product: { name: "xorg-x11-server-source-1.20.3-150200.22.5.102.1.i586", product_id: "xorg-x11-server-source-1.20.3-150200.22.5.102.1.i586", }, }, { category: "product_version", name: "xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.i586", product: { name: "xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.i586", product_id: "xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", product: { name: "xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", product_id: "xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", }, }, { category: "product_version", name: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", product: { name: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", product_id: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", }, }, { category: "product_version", name: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", product: { name: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", product_id: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", }, }, { category: "product_version", name: "xorg-x11-server-source-1.20.3-150200.22.5.102.1.ppc64le", product: { name: "xorg-x11-server-source-1.20.3-150200.22.5.102.1.ppc64le", product_id: "xorg-x11-server-source-1.20.3-150200.22.5.102.1.ppc64le", }, }, { category: "product_version", name: "xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.ppc64le", product: { name: "xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.ppc64le", product_id: "xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", product: { name: "xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", product_id: "xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", }, }, { category: "product_version", name: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", product: { name: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", product_id: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", }, }, { category: "product_version", name: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", product: { name: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", product_id: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", }, }, { category: "product_version", name: "xorg-x11-server-source-1.20.3-150200.22.5.102.1.s390x", product: { name: "xorg-x11-server-source-1.20.3-150200.22.5.102.1.s390x", product_id: "xorg-x11-server-source-1.20.3-150200.22.5.102.1.s390x", }, }, { category: "product_version", name: "xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.s390x", product: { name: "xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.s390x", product_id: "xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", product: { name: "xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", product_id: "xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", }, }, { category: "product_version", name: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", product: { name: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", product_id: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", }, }, { category: "product_version", name: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", product: { name: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", product_id: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", }, }, { category: "product_version", name: "xorg-x11-server-source-1.20.3-150200.22.5.102.1.x86_64", product: { name: "xorg-x11-server-source-1.20.3-150200.22.5.102.1.x86_64", product_id: "xorg-x11-server-source-1.20.3-150200.22.5.102.1.x86_64", }, }, { category: "product_version", name: "xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", product: { name: "xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", product_id: "xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 15 SP6", product: { name: "SUSE Linux Enterprise Workstation Extension 15 SP6", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:15:sp6", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7.1", product: { name: "SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1", product_identification_helper: { cpe: "cpe:/o:suse:ses:7.1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", }, product_reference: "xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", }, product_reference: "xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", }, product_reference: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", }, product_reference: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", }, product_reference: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", }, product_reference: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", }, product_reference: "xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", }, product_reference: "xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.20.3-150200.22.5.102.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", }, product_reference: "xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", }, product_reference: "xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", }, product_reference: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", }, product_reference: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", }, product_reference: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", }, product_reference: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", }, product_reference: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", }, product_reference: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", }, product_reference: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", }, product_reference: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", }, product_reference: "xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", }, product_reference: "xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", }, product_reference: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", }, product_reference: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", }, product_reference: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", }, product_reference: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP6", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP6:xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", }, product_reference: "xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 15 SP6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", }, product_reference: "xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", }, product_reference: "xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", }, product_reference: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", }, product_reference: "xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", }, product_reference: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", }, product_reference: "xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, ], }, vulnerabilities: [ { cve: "CVE-2025-26594", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26594", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in X.Org and Xwayland. The root cursor is referenced in the X server as a global variable. If a client frees the root cursor, the internal reference points to freed memory and causes a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26594", url: "https://www.suse.com/security/cve/CVE-2025-26594", }, { category: "external", summary: "SUSE Bug 1237427 for CVE-2025-26594", url: "https://bugzilla.suse.com/1237427", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:32:04Z", details: "important", }, ], title: "CVE-2025-26594", }, { cve: "CVE-2025-26595", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26595", }, ], notes: [ { category: "general", text: "A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26595", url: "https://www.suse.com/security/cve/CVE-2025-26595", }, { category: "external", summary: "SUSE Bug 1237429 for CVE-2025-26595", url: "https://bugzilla.suse.com/1237429", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:32:04Z", details: "moderate", }, ], title: "CVE-2025-26595", }, { cve: "CVE-2025-26596", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26596", }, ], notes: [ { category: "general", text: "A heap overflow flaw was found in X.Org and Xwayland. The computation of the length in XkbSizeKeySyms() differs from what is written in XkbWriteKeySyms(), which may lead to a heap-based buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26596", url: "https://www.suse.com/security/cve/CVE-2025-26596", }, { category: "external", summary: "SUSE Bug 1237430 for CVE-2025-26596", url: "https://bugzilla.suse.com/1237430", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:32:04Z", details: "moderate", }, ], title: "CVE-2025-26596", }, { cve: "CVE-2025-26597", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26597", }, ], notes: [ { category: "general", text: "A buffer overflow flaw was found in X.Org and Xwayland. If XkbChangeTypesOfKey() is called with a 0 group, it will resize the key symbols table to 0 but leave the key actions unchanged. If the same function is later called with a non-zero value of groups, this will cause a buffer overflow because the key actions are of the wrong size.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26597", url: "https://www.suse.com/security/cve/CVE-2025-26597", }, { category: "external", summary: "SUSE Bug 1237431 for CVE-2025-26597", url: "https://bugzilla.suse.com/1237431", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:32:04Z", details: "moderate", }, ], title: "CVE-2025-26597", }, { cve: "CVE-2025-26598", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26598", }, ], notes: [ { category: "general", text: "An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26598", url: "https://www.suse.com/security/cve/CVE-2025-26598", }, { category: "external", summary: "SUSE Bug 1237432 for CVE-2025-26598", url: "https://bugzilla.suse.com/1237432", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:32:04Z", details: "moderate", }, ], title: "CVE-2025-26598", }, { cve: "CVE-2025-26599", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26599", }, ], notes: [ { category: "general", text: "An access to an uninitialized pointer flaw was found in X.Org and Xwayland. The function compCheckRedirect() may fail if it cannot allocate the backing pixmap. In that case, compRedirectWindow() will return a BadAlloc error without validating the window tree marked just before, which leaves the validated data partly initialized and the use of an uninitialized pointer later.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26599", url: "https://www.suse.com/security/cve/CVE-2025-26599", }, { category: "external", summary: "SUSE Bug 1237433 for CVE-2025-26599", url: "https://bugzilla.suse.com/1237433", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:32:04Z", details: "moderate", }, ], title: "CVE-2025-26599", }, { cve: "CVE-2025-26600", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26600", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in X.Org and Xwayland. When a device is removed while still frozen, the events queued for that device remain while the device is freed. Replaying the events will cause a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26600", url: "https://www.suse.com/security/cve/CVE-2025-26600", }, { category: "external", summary: "SUSE Bug 1237434 for CVE-2025-26600", url: "https://bugzilla.suse.com/1237434", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:32:04Z", details: "important", }, ], title: "CVE-2025-26600", }, { cve: "CVE-2025-26601", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26601", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26601", url: "https://www.suse.com/security/cve/CVE-2025-26601", }, { category: "external", summary: "SUSE Bug 1237435 for CVE-2025-26601", url: "https://bugzilla.suse.com/1237435", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.102.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:xorg-x11-server-wayland-1.20.3-150200.22.5.102.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:32:04Z", details: "important", }, ], title: "CVE-2025-26601", }, ], }
suse-su-2025:0758-1
Vulnerability from csaf_suse
Published
2025-02-28 18:23
Modified
2025-02-28 18:23
Summary
Security update for libxkbfile
Notes
Title of the patch
Security update for libxkbfile
Description of the patch
This update for libxkbfile fixes the following issues:
- CVE-2025-26595: Fixed buffer overflow in XkbVModMaskText() (bsc#1237429).
Patchnames
SUSE-2025-758,SUSE-SLE-Module-Basesystem-15-SP6-2025-758,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-758,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-758,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-758,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-758,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-758,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-758,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-758,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-758,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-758,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-758,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-758,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-758,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-758,SUSE-Storage-7.1-2025-758,openSUSE-SLE-15.6-2025-758
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for libxkbfile", title: "Title of the patch", }, { category: "description", text: "This update for libxkbfile fixes the following issues:\n\n- CVE-2025-26595: Fixed buffer overflow in XkbVModMaskText() (bsc#1237429).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-758,SUSE-SLE-Module-Basesystem-15-SP6-2025-758,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-758,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-758,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-758,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-758,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-758,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-758,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-758,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-758,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-758,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-758,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-758,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-758,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-758,SUSE-Storage-7.1-2025-758,openSUSE-SLE-15.6-2025-758", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0758-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0758-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250758-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0758-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/27GANBYQW25DQC6LDPTKCLJHEVLSI5SU/", }, { category: "self", summary: "SUSE Bug 1237429", url: "https://bugzilla.suse.com/1237429", }, { category: "self", summary: "SUSE CVE CVE-2025-26595 page", url: "https://www.suse.com/security/cve/CVE-2025-26595/", }, ], title: "Security update for libxkbfile", tracking: { current_release_date: "2025-02-28T18:23:02Z", generator: { date: "2025-02-28T18:23:02Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0758-1", initial_release_date: "2025-02-28T18:23:02Z", revision_history: [ { date: "2025-02-28T18:23:02Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", product: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", product_id: "libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", }, }, { category: "product_version", name: "libxkbfile1-1.0.9-150000.3.3.1.aarch64", product: { name: "libxkbfile1-1.0.9-150000.3.3.1.aarch64", product_id: "libxkbfile1-1.0.9-150000.3.3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libxkbfile-devel-64bit-1.0.9-150000.3.3.1.aarch64_ilp32", product: { name: "libxkbfile-devel-64bit-1.0.9-150000.3.3.1.aarch64_ilp32", product_id: "libxkbfile-devel-64bit-1.0.9-150000.3.3.1.aarch64_ilp32", }, }, { category: "product_version", name: "libxkbfile1-64bit-1.0.9-150000.3.3.1.aarch64_ilp32", product: { name: "libxkbfile1-64bit-1.0.9-150000.3.3.1.aarch64_ilp32", product_id: "libxkbfile1-64bit-1.0.9-150000.3.3.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "libxkbfile-devel-1.0.9-150000.3.3.1.i586", product: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.i586", product_id: "libxkbfile-devel-1.0.9-150000.3.3.1.i586", }, }, { category: "product_version", name: "libxkbfile1-1.0.9-150000.3.3.1.i586", product: { name: "libxkbfile1-1.0.9-150000.3.3.1.i586", product_id: "libxkbfile1-1.0.9-150000.3.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", product: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", product_id: "libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", }, }, { category: "product_version", name: "libxkbfile1-1.0.9-150000.3.3.1.ppc64le", product: { name: "libxkbfile1-1.0.9-150000.3.3.1.ppc64le", product_id: "libxkbfile1-1.0.9-150000.3.3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libxkbfile-devel-1.0.9-150000.3.3.1.s390x", product: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.s390x", product_id: "libxkbfile-devel-1.0.9-150000.3.3.1.s390x", }, }, { category: "product_version", name: "libxkbfile1-1.0.9-150000.3.3.1.s390x", product: { name: "libxkbfile1-1.0.9-150000.3.3.1.s390x", product_id: "libxkbfile1-1.0.9-150000.3.3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", product: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", product_id: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", }, }, { category: "product_version", name: "libxkbfile-devel-32bit-1.0.9-150000.3.3.1.x86_64", product: { name: "libxkbfile-devel-32bit-1.0.9-150000.3.3.1.x86_64", product_id: "libxkbfile-devel-32bit-1.0.9-150000.3.3.1.x86_64", }, }, { category: "product_version", name: "libxkbfile1-1.0.9-150000.3.3.1.x86_64", product: { name: "libxkbfile1-1.0.9-150000.3.3.1.x86_64", product_id: "libxkbfile1-1.0.9-150000.3.3.1.x86_64", }, }, { category: "product_version", name: "libxkbfile1-32bit-1.0.9-150000.3.3.1.x86_64", product: { name: "libxkbfile1-32bit-1.0.9-150000.3.3.1.x86_64", product_id: "libxkbfile1-32bit-1.0.9-150000.3.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP5-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp5", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 4.3", product: { name: "SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:4.3", }, }, }, { category: "product_name", name: "SUSE Manager Server 4.3", product: { name: "SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:4.3", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7.1", product: { name: "SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1", product_identification_helper: { cpe: "cpe:/o:suse:ses:7.1", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile-devel-1.0.9-150000.3.3.1.s390x", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile1-1.0.9-150000.3.3.1.aarch64", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile1-1.0.9-150000.3.3.1.s390x", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile1-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.s390x", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile1-1.0.9-150000.3.3.1.s390x", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.s390x", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile1-1.0.9-150000.3.3.1.s390x", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.s390x", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile1-1.0.9-150000.3.3.1.s390x", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxkbfile1-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxkbfile1-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxkbfile1-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:libxkbfile1-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:libxkbfile-devel-1.0.9-150000.3.3.1.s390x", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:libxkbfile1-1.0.9-150000.3.3.1.s390x", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:libxkbfile1-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:libxkbfile1-1.0.9-150000.3.3.1.aarch64", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:libxkbfile1-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libxkbfile-devel-1.0.9-150000.3.3.1.s390x", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-32bit-1.0.9-150000.3.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libxkbfile-devel-32bit-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile-devel-32bit-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libxkbfile1-1.0.9-150000.3.3.1.aarch64", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libxkbfile1-1.0.9-150000.3.3.1.s390x", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.0.9-150000.3.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libxkbfile1-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile1-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-32bit-1.0.9-150000.3.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libxkbfile1-32bit-1.0.9-150000.3.3.1.x86_64", }, product_reference: "libxkbfile1-32bit-1.0.9-150000.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2025-26595", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26595", }, ], notes: [ { category: "general", text: "A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Enterprise Storage 7.1:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Enterprise Storage 7.1:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Enterprise Storage 7.1:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile-devel-1.0.9-150000.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile1-1.0.9-150000.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile1-1.0.9-150000.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile1-1.0.9-150000.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile1-1.0.9-150000.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Manager Proxy 4.3:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Manager Proxy 4.3:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Manager Server 4.3:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", "SUSE Manager Server 4.3:libxkbfile-devel-1.0.9-150000.3.3.1.s390x", "SUSE Manager Server 4.3:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Manager Server 4.3:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", "SUSE Manager Server 4.3:libxkbfile1-1.0.9-150000.3.3.1.s390x", "SUSE Manager Server 4.3:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "openSUSE Leap 15.6:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "openSUSE Leap 15.6:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", "openSUSE Leap 15.6:libxkbfile-devel-1.0.9-150000.3.3.1.s390x", "openSUSE Leap 15.6:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "openSUSE Leap 15.6:libxkbfile-devel-32bit-1.0.9-150000.3.3.1.x86_64", "openSUSE Leap 15.6:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "openSUSE Leap 15.6:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", "openSUSE Leap 15.6:libxkbfile1-1.0.9-150000.3.3.1.s390x", "openSUSE Leap 15.6:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "openSUSE Leap 15.6:libxkbfile1-32bit-1.0.9-150000.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26595", url: "https://www.suse.com/security/cve/CVE-2025-26595", }, { category: "external", summary: "SUSE Bug 1237429 for CVE-2025-26595", url: "https://bugzilla.suse.com/1237429", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Enterprise Storage 7.1:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Enterprise Storage 7.1:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Enterprise Storage 7.1:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile-devel-1.0.9-150000.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile1-1.0.9-150000.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile1-1.0.9-150000.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile1-1.0.9-150000.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile1-1.0.9-150000.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Manager Proxy 4.3:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Manager Proxy 4.3:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Manager Server 4.3:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", "SUSE Manager Server 4.3:libxkbfile-devel-1.0.9-150000.3.3.1.s390x", "SUSE Manager Server 4.3:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Manager Server 4.3:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", "SUSE Manager Server 4.3:libxkbfile1-1.0.9-150000.3.3.1.s390x", "SUSE Manager Server 4.3:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "openSUSE Leap 15.6:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "openSUSE Leap 15.6:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", "openSUSE Leap 15.6:libxkbfile-devel-1.0.9-150000.3.3.1.s390x", "openSUSE Leap 15.6:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "openSUSE Leap 15.6:libxkbfile-devel-32bit-1.0.9-150000.3.3.1.x86_64", "openSUSE Leap 15.6:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "openSUSE Leap 15.6:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", "openSUSE Leap 15.6:libxkbfile1-1.0.9-150000.3.3.1.s390x", "openSUSE Leap 15.6:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "openSUSE Leap 15.6:libxkbfile1-32bit-1.0.9-150000.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Enterprise Storage 7.1:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Enterprise Storage 7.1:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Enterprise Storage 7.1:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile-devel-1.0.9-150000.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile1-1.0.9-150000.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile1-1.0.9-150000.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile1-1.0.9-150000.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile1-1.0.9-150000.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Manager Proxy 4.3:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Manager Proxy 4.3:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "SUSE Manager Server 4.3:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", "SUSE Manager Server 4.3:libxkbfile-devel-1.0.9-150000.3.3.1.s390x", "SUSE Manager Server 4.3:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "SUSE Manager Server 4.3:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", "SUSE Manager Server 4.3:libxkbfile1-1.0.9-150000.3.3.1.s390x", "SUSE Manager Server 4.3:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "openSUSE Leap 15.6:libxkbfile-devel-1.0.9-150000.3.3.1.aarch64", "openSUSE Leap 15.6:libxkbfile-devel-1.0.9-150000.3.3.1.ppc64le", "openSUSE Leap 15.6:libxkbfile-devel-1.0.9-150000.3.3.1.s390x", "openSUSE Leap 15.6:libxkbfile-devel-1.0.9-150000.3.3.1.x86_64", "openSUSE Leap 15.6:libxkbfile-devel-32bit-1.0.9-150000.3.3.1.x86_64", "openSUSE Leap 15.6:libxkbfile1-1.0.9-150000.3.3.1.aarch64", "openSUSE Leap 15.6:libxkbfile1-1.0.9-150000.3.3.1.ppc64le", "openSUSE Leap 15.6:libxkbfile1-1.0.9-150000.3.3.1.s390x", "openSUSE Leap 15.6:libxkbfile1-1.0.9-150000.3.3.1.x86_64", "openSUSE Leap 15.6:libxkbfile1-32bit-1.0.9-150000.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-28T18:23:02Z", details: "moderate", }, ], title: "CVE-2025-26595", }, ], }
suse-su-2025:0734-1
Vulnerability from csaf_suse
Published
2025-02-26 14:32
Modified
2025-02-26 14:32
Summary
Security update for xorg-x11-server
Notes
Title of the patch
Security update for xorg-x11-server
Description of the patch
This update for xorg-x11-server fixes the following issues:
- CVE-2025-26594: Use-after-free of the root cursor (bsc#1237427).
- CVE-2025-26595: Buffer overflow in XkbVModMaskText() (bsc#1237429).
- CVE-2025-26596: Heap overflow in XkbWriteKeySyms() (bsc#1237430).
- CVE-2025-26597: Buffer overflow in XkbChangeTypesOfKey() (bsc#1237431).
- CVE-2025-26598: Out-of-bounds write in CreatePointerBarrierClient() (bsc#1237432).
- CVE-2025-26599: Use of uninitialized pointer in compRedirectWindow() (bsc#1237433).
- CVE-2025-26600: Use-after-free in PlayReleasedEvents() (bsc#1237434).
- CVE-2025-26601: Use-after-free in SyncInitTrigger() (bsc#1237435).
Patchnames
SUSE-2025-734,SUSE-SLE-SERVER-12-SP5-LTSS-2025-734,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-734
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for xorg-x11-server", title: "Title of the patch", }, { category: "description", text: "This update for xorg-x11-server fixes the following issues:\n\n- CVE-2025-26594: Use-after-free of the root cursor (bsc#1237427). \n- CVE-2025-26595: Buffer overflow in XkbVModMaskText() (bsc#1237429). \n- CVE-2025-26596: Heap overflow in XkbWriteKeySyms() (bsc#1237430).\n- CVE-2025-26597: Buffer overflow in XkbChangeTypesOfKey() (bsc#1237431).\n- CVE-2025-26598: Out-of-bounds write in CreatePointerBarrierClient() (bsc#1237432).\n- CVE-2025-26599: Use of uninitialized pointer in compRedirectWindow() (bsc#1237433).\n- CVE-2025-26600: Use-after-free in PlayReleasedEvents() (bsc#1237434).\n- CVE-2025-26601: Use-after-free in SyncInitTrigger() (bsc#1237435).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-734,SUSE-SLE-SERVER-12-SP5-LTSS-2025-734,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-734", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0734-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0734-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250734-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0734-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020437.html", }, { category: "self", summary: "SUSE Bug 1237427", url: "https://bugzilla.suse.com/1237427", }, { category: "self", summary: "SUSE Bug 1237429", url: "https://bugzilla.suse.com/1237429", }, { category: "self", summary: "SUSE Bug 1237430", url: "https://bugzilla.suse.com/1237430", }, { category: "self", summary: "SUSE Bug 1237431", url: "https://bugzilla.suse.com/1237431", }, { category: "self", summary: "SUSE Bug 1237432", url: "https://bugzilla.suse.com/1237432", }, { category: "self", summary: "SUSE Bug 1237433", url: "https://bugzilla.suse.com/1237433", }, { category: "self", summary: "SUSE Bug 1237434", url: "https://bugzilla.suse.com/1237434", }, { category: "self", summary: "SUSE Bug 1237435", url: "https://bugzilla.suse.com/1237435", }, { category: "self", summary: "SUSE CVE CVE-2025-26594 page", url: "https://www.suse.com/security/cve/CVE-2025-26594/", }, { category: "self", summary: "SUSE CVE CVE-2025-26595 page", url: "https://www.suse.com/security/cve/CVE-2025-26595/", }, { category: "self", summary: "SUSE CVE CVE-2025-26596 page", url: "https://www.suse.com/security/cve/CVE-2025-26596/", }, { category: "self", summary: "SUSE CVE CVE-2025-26597 page", url: "https://www.suse.com/security/cve/CVE-2025-26597/", }, { category: "self", summary: "SUSE CVE CVE-2025-26598 page", url: "https://www.suse.com/security/cve/CVE-2025-26598/", }, { category: "self", summary: "SUSE CVE CVE-2025-26599 page", url: "https://www.suse.com/security/cve/CVE-2025-26599/", }, { category: "self", summary: "SUSE CVE CVE-2025-26600 page", url: "https://www.suse.com/security/cve/CVE-2025-26600/", }, { category: "self", summary: "SUSE CVE CVE-2025-26601 page", url: "https://www.suse.com/security/cve/CVE-2025-26601/", }, ], title: "Security update for xorg-x11-server", tracking: { current_release_date: "2025-02-26T14:32:41Z", generator: { date: "2025-02-26T14:32:41Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0734-1", initial_release_date: "2025-02-26T14:32:41Z", revision_history: [ { date: "2025-02-26T14:32:41Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xorg-x11-server-1.19.6-10.80.1.aarch64", product: { name: "xorg-x11-server-1.19.6-10.80.1.aarch64", product_id: "xorg-x11-server-1.19.6-10.80.1.aarch64", }, }, { category: "product_version", name: "xorg-x11-server-extra-1.19.6-10.80.1.aarch64", product: { name: "xorg-x11-server-extra-1.19.6-10.80.1.aarch64", product_id: "xorg-x11-server-extra-1.19.6-10.80.1.aarch64", }, }, { category: "product_version", name: "xorg-x11-server-sdk-1.19.6-10.80.1.aarch64", product: { name: "xorg-x11-server-sdk-1.19.6-10.80.1.aarch64", product_id: "xorg-x11-server-sdk-1.19.6-10.80.1.aarch64", }, }, { category: "product_version", name: "xorg-x11-server-source-1.19.6-10.80.1.aarch64", product: { name: "xorg-x11-server-source-1.19.6-10.80.1.aarch64", product_id: "xorg-x11-server-source-1.19.6-10.80.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "xorg-x11-server-1.19.6-10.80.1.i586", product: { name: "xorg-x11-server-1.19.6-10.80.1.i586", product_id: "xorg-x11-server-1.19.6-10.80.1.i586", }, }, { category: "product_version", name: "xorg-x11-server-extra-1.19.6-10.80.1.i586", product: { name: "xorg-x11-server-extra-1.19.6-10.80.1.i586", product_id: "xorg-x11-server-extra-1.19.6-10.80.1.i586", }, }, { category: "product_version", name: "xorg-x11-server-sdk-1.19.6-10.80.1.i586", product: { name: "xorg-x11-server-sdk-1.19.6-10.80.1.i586", product_id: "xorg-x11-server-sdk-1.19.6-10.80.1.i586", }, }, { category: "product_version", name: "xorg-x11-server-source-1.19.6-10.80.1.i586", product: { name: "xorg-x11-server-source-1.19.6-10.80.1.i586", product_id: "xorg-x11-server-source-1.19.6-10.80.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "xorg-x11-server-1.19.6-10.80.1.ppc64le", product: { name: "xorg-x11-server-1.19.6-10.80.1.ppc64le", product_id: "xorg-x11-server-1.19.6-10.80.1.ppc64le", }, }, { category: "product_version", name: "xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", product: { name: "xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", product_id: "xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", }, }, { category: "product_version", name: "xorg-x11-server-sdk-1.19.6-10.80.1.ppc64le", product: { name: "xorg-x11-server-sdk-1.19.6-10.80.1.ppc64le", product_id: "xorg-x11-server-sdk-1.19.6-10.80.1.ppc64le", }, }, { category: "product_version", name: "xorg-x11-server-source-1.19.6-10.80.1.ppc64le", product: { name: "xorg-x11-server-source-1.19.6-10.80.1.ppc64le", product_id: "xorg-x11-server-source-1.19.6-10.80.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "xorg-x11-server-1.19.6-10.80.1.s390", product: { name: "xorg-x11-server-1.19.6-10.80.1.s390", product_id: "xorg-x11-server-1.19.6-10.80.1.s390", }, }, { category: "product_version", name: "xorg-x11-server-extra-1.19.6-10.80.1.s390", product: { name: "xorg-x11-server-extra-1.19.6-10.80.1.s390", product_id: "xorg-x11-server-extra-1.19.6-10.80.1.s390", }, }, { category: "product_version", name: "xorg-x11-server-sdk-1.19.6-10.80.1.s390", product: { name: "xorg-x11-server-sdk-1.19.6-10.80.1.s390", product_id: "xorg-x11-server-sdk-1.19.6-10.80.1.s390", }, }, { category: "product_version", name: "xorg-x11-server-source-1.19.6-10.80.1.s390", product: { name: "xorg-x11-server-source-1.19.6-10.80.1.s390", product_id: "xorg-x11-server-source-1.19.6-10.80.1.s390", }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "xorg-x11-server-1.19.6-10.80.1.s390x", product: { name: "xorg-x11-server-1.19.6-10.80.1.s390x", product_id: "xorg-x11-server-1.19.6-10.80.1.s390x", }, }, { category: "product_version", name: "xorg-x11-server-extra-1.19.6-10.80.1.s390x", product: { name: "xorg-x11-server-extra-1.19.6-10.80.1.s390x", product_id: "xorg-x11-server-extra-1.19.6-10.80.1.s390x", }, }, { category: "product_version", name: "xorg-x11-server-sdk-1.19.6-10.80.1.s390x", product: { name: "xorg-x11-server-sdk-1.19.6-10.80.1.s390x", product_id: "xorg-x11-server-sdk-1.19.6-10.80.1.s390x", }, }, { category: "product_version", name: "xorg-x11-server-source-1.19.6-10.80.1.s390x", product: { name: "xorg-x11-server-source-1.19.6-10.80.1.s390x", product_id: "xorg-x11-server-source-1.19.6-10.80.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "xorg-x11-server-1.19.6-10.80.1.x86_64", product: { name: "xorg-x11-server-1.19.6-10.80.1.x86_64", product_id: "xorg-x11-server-1.19.6-10.80.1.x86_64", }, }, { category: "product_version", name: "xorg-x11-server-extra-1.19.6-10.80.1.x86_64", product: { name: "xorg-x11-server-extra-1.19.6-10.80.1.x86_64", product_id: "xorg-x11-server-extra-1.19.6-10.80.1.x86_64", }, }, { category: "product_version", name: "xorg-x11-server-sdk-1.19.6-10.80.1.x86_64", product: { name: "xorg-x11-server-sdk-1.19.6-10.80.1.x86_64", product_id: "xorg-x11-server-sdk-1.19.6-10.80.1.x86_64", }, }, { category: "product_version", name: "xorg-x11-server-source-1.19.6-10.80.1.x86_64", product: { name: "xorg-x11-server-source-1.19.6-10.80.1.x86_64", product_id: "xorg-x11-server-source-1.19.6-10.80.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product: { name: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss-extended-security:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.19.6-10.80.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.aarch64", }, product_reference: "xorg-x11-server-1.19.6-10.80.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.19.6-10.80.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.ppc64le", }, product_reference: "xorg-x11-server-1.19.6-10.80.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.19.6-10.80.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.s390x", }, product_reference: "xorg-x11-server-1.19.6-10.80.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.19.6-10.80.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.x86_64", }, product_reference: "xorg-x11-server-1.19.6-10.80.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.19.6-10.80.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.aarch64", }, product_reference: "xorg-x11-server-extra-1.19.6-10.80.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.19.6-10.80.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", }, product_reference: "xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.19.6-10.80.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.s390x", }, product_reference: "xorg-x11-server-extra-1.19.6-10.80.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.19.6-10.80.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", }, product_reference: "xorg-x11-server-extra-1.19.6-10.80.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.19.6-10.80.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-1.19.6-10.80.1.x86_64", }, product_reference: "xorg-x11-server-1.19.6-10.80.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.19.6-10.80.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", }, product_reference: "xorg-x11-server-extra-1.19.6-10.80.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2025-26594", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26594", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in X.Org and Xwayland. The root cursor is referenced in the X server as a global variable. If a client frees the root cursor, the internal reference points to freed memory and causes a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26594", url: "https://www.suse.com/security/cve/CVE-2025-26594", }, { category: "external", summary: "SUSE Bug 1237427 for CVE-2025-26594", url: "https://bugzilla.suse.com/1237427", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:32:41Z", details: "important", }, ], title: "CVE-2025-26594", }, { cve: "CVE-2025-26595", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26595", }, ], notes: [ { category: "general", text: "A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26595", url: "https://www.suse.com/security/cve/CVE-2025-26595", }, { category: "external", summary: "SUSE Bug 1237429 for CVE-2025-26595", url: "https://bugzilla.suse.com/1237429", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:32:41Z", details: "moderate", }, ], title: "CVE-2025-26595", }, { cve: "CVE-2025-26596", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26596", }, ], notes: [ { category: "general", text: "A heap overflow flaw was found in X.Org and Xwayland. The computation of the length in XkbSizeKeySyms() differs from what is written in XkbWriteKeySyms(), which may lead to a heap-based buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26596", url: "https://www.suse.com/security/cve/CVE-2025-26596", }, { category: "external", summary: "SUSE Bug 1237430 for CVE-2025-26596", url: "https://bugzilla.suse.com/1237430", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:32:41Z", details: "moderate", }, ], title: "CVE-2025-26596", }, { cve: "CVE-2025-26597", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26597", }, ], notes: [ { category: "general", text: "A buffer overflow flaw was found in X.Org and Xwayland. If XkbChangeTypesOfKey() is called with a 0 group, it will resize the key symbols table to 0 but leave the key actions unchanged. If the same function is later called with a non-zero value of groups, this will cause a buffer overflow because the key actions are of the wrong size.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26597", url: "https://www.suse.com/security/cve/CVE-2025-26597", }, { category: "external", summary: "SUSE Bug 1237431 for CVE-2025-26597", url: "https://bugzilla.suse.com/1237431", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:32:41Z", details: "moderate", }, ], title: "CVE-2025-26597", }, { cve: "CVE-2025-26598", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26598", }, ], notes: [ { category: "general", text: "An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26598", url: "https://www.suse.com/security/cve/CVE-2025-26598", }, { category: "external", summary: "SUSE Bug 1237432 for CVE-2025-26598", url: "https://bugzilla.suse.com/1237432", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:32:41Z", details: "moderate", }, ], title: "CVE-2025-26598", }, { cve: "CVE-2025-26599", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26599", }, ], notes: [ { category: "general", text: "An access to an uninitialized pointer flaw was found in X.Org and Xwayland. The function compCheckRedirect() may fail if it cannot allocate the backing pixmap. In that case, compRedirectWindow() will return a BadAlloc error without validating the window tree marked just before, which leaves the validated data partly initialized and the use of an uninitialized pointer later.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26599", url: "https://www.suse.com/security/cve/CVE-2025-26599", }, { category: "external", summary: "SUSE Bug 1237433 for CVE-2025-26599", url: "https://bugzilla.suse.com/1237433", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:32:41Z", details: "moderate", }, ], title: "CVE-2025-26599", }, { cve: "CVE-2025-26600", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26600", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in X.Org and Xwayland. When a device is removed while still frozen, the events queued for that device remain while the device is freed. Replaying the events will cause a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26600", url: "https://www.suse.com/security/cve/CVE-2025-26600", }, { category: "external", summary: "SUSE Bug 1237434 for CVE-2025-26600", url: "https://bugzilla.suse.com/1237434", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:32:41Z", details: "important", }, ], title: "CVE-2025-26600", }, { cve: "CVE-2025-26601", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26601", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26601", url: "https://www.suse.com/security/cve/CVE-2025-26601", }, { category: "external", summary: "SUSE Bug 1237435 for CVE-2025-26601", url: "https://bugzilla.suse.com/1237435", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-1.19.6-10.80.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:xorg-x11-server-extra-1.19.6-10.80.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:32:41Z", details: "important", }, ], title: "CVE-2025-26601", }, ], }
suse-su-2025:0729-1
Vulnerability from csaf_suse
Published
2025-02-26 14:14
Modified
2025-02-26 14:14
Summary
Security update for xwayland
Notes
Title of the patch
Security update for xwayland
Description of the patch
This update for xwayland fixes the following issues:
- CVE-2025-26594: Use-after-free of the root cursor (bsc#1237427).
- CVE-2025-26595: Buffer overflow in XkbVModMaskText() (bsc#1237429).
- CVE-2025-26596: Heap overflow in XkbWriteKeySyms() (bsc#1237430).
- CVE-2025-26597: Buffer overflow in XkbChangeTypesOfKey() (bsc#1237431).
- CVE-2025-26598: Out-of-bounds write in CreatePointerBarrierClient() (bsc#1237432).
- CVE-2025-26599: Use of uninitialized pointer in compRedirectWindow() (bsc#1237433).
- CVE-2025-26600: Use-after-free in PlayReleasedEvents() (bsc#1237434).
- CVE-2025-26601: Use-after-free in SyncInitTrigger() (bsc#1237435).
Patchnames
SUSE-2025-729,SUSE-SLE-Product-WE-15-SP6-2025-729,openSUSE-SLE-15.6-2025-729
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for xwayland", title: "Title of the patch", }, { category: "description", text: "This update for xwayland fixes the following issues:\n\n- CVE-2025-26594: Use-after-free of the root cursor (bsc#1237427).\n- CVE-2025-26595: Buffer overflow in XkbVModMaskText() (bsc#1237429).\n- CVE-2025-26596: Heap overflow in XkbWriteKeySyms() (bsc#1237430).\n- CVE-2025-26597: Buffer overflow in XkbChangeTypesOfKey() (bsc#1237431).\n- CVE-2025-26598: Out-of-bounds write in CreatePointerBarrierClient() (bsc#1237432).\n- CVE-2025-26599: Use of uninitialized pointer in compRedirectWindow() (bsc#1237433).\n- CVE-2025-26600: Use-after-free in PlayReleasedEvents() (bsc#1237434).\n- CVE-2025-26601: Use-after-free in SyncInitTrigger() (bsc#1237435).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-729,SUSE-SLE-Product-WE-15-SP6-2025-729,openSUSE-SLE-15.6-2025-729", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0729-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0729-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250729-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0729-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020442.html", }, { category: "self", summary: "SUSE Bug 1237427", url: "https://bugzilla.suse.com/1237427", }, { category: "self", summary: "SUSE Bug 1237429", url: "https://bugzilla.suse.com/1237429", }, { category: "self", summary: "SUSE Bug 1237430", url: "https://bugzilla.suse.com/1237430", }, { category: "self", summary: "SUSE Bug 1237431", url: "https://bugzilla.suse.com/1237431", }, { category: "self", summary: "SUSE Bug 1237432", url: "https://bugzilla.suse.com/1237432", }, { category: "self", summary: "SUSE Bug 1237433", url: "https://bugzilla.suse.com/1237433", }, { category: "self", summary: "SUSE Bug 1237434", url: "https://bugzilla.suse.com/1237434", }, { category: "self", summary: "SUSE Bug 1237435", url: "https://bugzilla.suse.com/1237435", }, { category: "self", summary: "SUSE CVE CVE-2025-26594 page", url: "https://www.suse.com/security/cve/CVE-2025-26594/", }, { category: "self", summary: "SUSE CVE CVE-2025-26595 page", url: "https://www.suse.com/security/cve/CVE-2025-26595/", }, { category: "self", summary: "SUSE CVE CVE-2025-26596 page", url: "https://www.suse.com/security/cve/CVE-2025-26596/", }, { category: "self", summary: "SUSE CVE CVE-2025-26597 page", url: "https://www.suse.com/security/cve/CVE-2025-26597/", }, { category: "self", summary: "SUSE CVE CVE-2025-26598 page", url: "https://www.suse.com/security/cve/CVE-2025-26598/", }, { category: "self", summary: "SUSE CVE CVE-2025-26599 page", url: "https://www.suse.com/security/cve/CVE-2025-26599/", }, { category: "self", summary: "SUSE CVE CVE-2025-26600 page", url: "https://www.suse.com/security/cve/CVE-2025-26600/", }, { category: "self", summary: "SUSE CVE CVE-2025-26601 page", url: "https://www.suse.com/security/cve/CVE-2025-26601/", }, ], title: "Security update for xwayland", tracking: { current_release_date: "2025-02-26T14:14:28Z", generator: { date: "2025-02-26T14:14:28Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0729-1", initial_release_date: "2025-02-26T14:14:28Z", revision_history: [ { date: "2025-02-26T14:14:28Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xwayland-24.1.1-150600.5.9.1.aarch64", product: { name: "xwayland-24.1.1-150600.5.9.1.aarch64", product_id: "xwayland-24.1.1-150600.5.9.1.aarch64", }, }, { category: "product_version", name: "xwayland-devel-24.1.1-150600.5.9.1.aarch64", product: { name: "xwayland-devel-24.1.1-150600.5.9.1.aarch64", product_id: "xwayland-devel-24.1.1-150600.5.9.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "xwayland-24.1.1-150600.5.9.1.i586", product: { name: "xwayland-24.1.1-150600.5.9.1.i586", product_id: "xwayland-24.1.1-150600.5.9.1.i586", }, }, { category: "product_version", name: "xwayland-devel-24.1.1-150600.5.9.1.i586", product: { name: "xwayland-devel-24.1.1-150600.5.9.1.i586", product_id: "xwayland-devel-24.1.1-150600.5.9.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "xwayland-24.1.1-150600.5.9.1.ppc64le", product: { name: "xwayland-24.1.1-150600.5.9.1.ppc64le", product_id: "xwayland-24.1.1-150600.5.9.1.ppc64le", }, }, { category: "product_version", name: "xwayland-devel-24.1.1-150600.5.9.1.ppc64le", product: { name: "xwayland-devel-24.1.1-150600.5.9.1.ppc64le", product_id: "xwayland-devel-24.1.1-150600.5.9.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "xwayland-24.1.1-150600.5.9.1.s390x", product: { name: "xwayland-24.1.1-150600.5.9.1.s390x", product_id: "xwayland-24.1.1-150600.5.9.1.s390x", }, }, { category: "product_version", name: "xwayland-devel-24.1.1-150600.5.9.1.s390x", product: { name: "xwayland-devel-24.1.1-150600.5.9.1.s390x", product_id: "xwayland-devel-24.1.1-150600.5.9.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "xwayland-24.1.1-150600.5.9.1.x86_64", product: { name: "xwayland-24.1.1-150600.5.9.1.x86_64", product_id: "xwayland-24.1.1-150600.5.9.1.x86_64", }, }, { category: "product_version", name: "xwayland-devel-24.1.1-150600.5.9.1.x86_64", product: { name: "xwayland-devel-24.1.1-150600.5.9.1.x86_64", product_id: "xwayland-devel-24.1.1-150600.5.9.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 15 SP6", product: { name: "SUSE Linux Enterprise Workstation Extension 15 SP6", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:15:sp6", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xwayland-24.1.1-150600.5.9.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP6", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.9.1.x86_64", }, product_reference: "xwayland-24.1.1-150600.5.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 15 SP6", }, { category: "default_component_of", full_product_name: { name: "xwayland-24.1.1-150600.5.9.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.aarch64", }, product_reference: "xwayland-24.1.1-150600.5.9.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xwayland-24.1.1-150600.5.9.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.ppc64le", }, product_reference: "xwayland-24.1.1-150600.5.9.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xwayland-24.1.1-150600.5.9.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.s390x", }, product_reference: "xwayland-24.1.1-150600.5.9.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xwayland-24.1.1-150600.5.9.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.x86_64", }, product_reference: "xwayland-24.1.1-150600.5.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xwayland-devel-24.1.1-150600.5.9.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.aarch64", }, product_reference: "xwayland-devel-24.1.1-150600.5.9.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xwayland-devel-24.1.1-150600.5.9.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.ppc64le", }, product_reference: "xwayland-devel-24.1.1-150600.5.9.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xwayland-devel-24.1.1-150600.5.9.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.s390x", }, product_reference: "xwayland-devel-24.1.1-150600.5.9.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xwayland-devel-24.1.1-150600.5.9.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.x86_64", }, product_reference: "xwayland-devel-24.1.1-150600.5.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2025-26594", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26594", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in X.Org and Xwayland. The root cursor is referenced in the X server as a global variable. If a client frees the root cursor, the internal reference points to freed memory and causes a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26594", url: "https://www.suse.com/security/cve/CVE-2025-26594", }, { category: "external", summary: "SUSE Bug 1237427 for CVE-2025-26594", url: "https://bugzilla.suse.com/1237427", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:14:28Z", details: "important", }, ], title: "CVE-2025-26594", }, { cve: "CVE-2025-26595", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26595", }, ], notes: [ { category: "general", text: "A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26595", url: "https://www.suse.com/security/cve/CVE-2025-26595", }, { category: "external", summary: "SUSE Bug 1237429 for CVE-2025-26595", url: "https://bugzilla.suse.com/1237429", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:14:28Z", details: "moderate", }, ], title: "CVE-2025-26595", }, { cve: "CVE-2025-26596", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26596", }, ], notes: [ { category: "general", text: "A heap overflow flaw was found in X.Org and Xwayland. The computation of the length in XkbSizeKeySyms() differs from what is written in XkbWriteKeySyms(), which may lead to a heap-based buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26596", url: "https://www.suse.com/security/cve/CVE-2025-26596", }, { category: "external", summary: "SUSE Bug 1237430 for CVE-2025-26596", url: "https://bugzilla.suse.com/1237430", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:14:28Z", details: "moderate", }, ], title: "CVE-2025-26596", }, { cve: "CVE-2025-26597", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26597", }, ], notes: [ { category: "general", text: "A buffer overflow flaw was found in X.Org and Xwayland. If XkbChangeTypesOfKey() is called with a 0 group, it will resize the key symbols table to 0 but leave the key actions unchanged. If the same function is later called with a non-zero value of groups, this will cause a buffer overflow because the key actions are of the wrong size.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26597", url: "https://www.suse.com/security/cve/CVE-2025-26597", }, { category: "external", summary: "SUSE Bug 1237431 for CVE-2025-26597", url: "https://bugzilla.suse.com/1237431", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:14:28Z", details: "moderate", }, ], title: "CVE-2025-26597", }, { cve: "CVE-2025-26598", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26598", }, ], notes: [ { category: "general", text: "An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26598", url: "https://www.suse.com/security/cve/CVE-2025-26598", }, { category: "external", summary: "SUSE Bug 1237432 for CVE-2025-26598", url: "https://bugzilla.suse.com/1237432", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:14:28Z", details: "moderate", }, ], title: "CVE-2025-26598", }, { cve: "CVE-2025-26599", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26599", }, ], notes: [ { category: "general", text: "An access to an uninitialized pointer flaw was found in X.Org and Xwayland. The function compCheckRedirect() may fail if it cannot allocate the backing pixmap. In that case, compRedirectWindow() will return a BadAlloc error without validating the window tree marked just before, which leaves the validated data partly initialized and the use of an uninitialized pointer later.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26599", url: "https://www.suse.com/security/cve/CVE-2025-26599", }, { category: "external", summary: "SUSE Bug 1237433 for CVE-2025-26599", url: "https://bugzilla.suse.com/1237433", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:14:28Z", details: "moderate", }, ], title: "CVE-2025-26599", }, { cve: "CVE-2025-26600", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26600", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in X.Org and Xwayland. When a device is removed while still frozen, the events queued for that device remain while the device is freed. Replaying the events will cause a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26600", url: "https://www.suse.com/security/cve/CVE-2025-26600", }, { category: "external", summary: "SUSE Bug 1237434 for CVE-2025-26600", url: "https://bugzilla.suse.com/1237434", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:14:28Z", details: "important", }, ], title: "CVE-2025-26600", }, { cve: "CVE-2025-26601", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26601", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26601", url: "https://www.suse.com/security/cve/CVE-2025-26601", }, { category: "external", summary: "SUSE Bug 1237435 for CVE-2025-26601", url: "https://bugzilla.suse.com/1237435", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.9.1.x86_64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.aarch64", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.ppc64le", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.s390x", "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:14:28Z", details: "important", }, ], title: "CVE-2025-26601", }, ], }
suse-su-2025:0732-1
Vulnerability from csaf_suse
Published
2025-02-26 14:31
Modified
2025-02-26 14:31
Summary
Security update for xorg-x11-server
Notes
Title of the patch
Security update for xorg-x11-server
Description of the patch
This update for xorg-x11-server fixes the following issues:
- CVE-2025-26594: Use-after-free of the root cursor (bsc#1237427).
- CVE-2025-26595: Buffer overflow in XkbVModMaskText() (bsc#1237429).
- CVE-2025-26596: Heap overflow in XkbWriteKeySyms() (bsc#1237430).
- CVE-2025-26597: Buffer overflow in XkbChangeTypesOfKey() (bsc#1237431).
- CVE-2025-26598: Out-of-bounds write in CreatePointerBarrierClient() (bsc#1237432).
- CVE-2025-26599: Use of uninitialized pointer in compRedirectWindow() (bsc#1237433).
- CVE-2025-26600: Use-after-free in PlayReleasedEvents() (bsc#1237434).
- CVE-2025-26601: Use-after-free in SyncInitTrigger() (bsc#1237435).
Patchnames
SUSE-2025-732,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-732,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-732,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-732,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-732,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-732,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-732
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for xorg-x11-server", title: "Title of the patch", }, { category: "description", text: "This update for xorg-x11-server fixes the following issues:\n\n- CVE-2025-26594: Use-after-free of the root cursor (bsc#1237427). \n- CVE-2025-26595: Buffer overflow in XkbVModMaskText() (bsc#1237429). \n- CVE-2025-26596: Heap overflow in XkbWriteKeySyms() (bsc#1237430).\n- CVE-2025-26597: Buffer overflow in XkbChangeTypesOfKey() (bsc#1237431).\n- CVE-2025-26598: Out-of-bounds write in CreatePointerBarrierClient() (bsc#1237432).\n- CVE-2025-26599: Use of uninitialized pointer in compRedirectWindow() (bsc#1237433).\n- CVE-2025-26600: Use-after-free in PlayReleasedEvents() (bsc#1237434).\n- CVE-2025-26601: Use-after-free in SyncInitTrigger() (bsc#1237435).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-732,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-732,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-732,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-732,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-732,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-732,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-732", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0732-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0732-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250732-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0732-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020439.html", }, { category: "self", summary: "SUSE Bug 1237427", url: "https://bugzilla.suse.com/1237427", }, { category: "self", summary: "SUSE Bug 1237429", url: "https://bugzilla.suse.com/1237429", }, { category: "self", summary: "SUSE Bug 1237430", url: "https://bugzilla.suse.com/1237430", }, { category: "self", summary: "SUSE Bug 1237431", url: "https://bugzilla.suse.com/1237431", }, { category: "self", summary: "SUSE Bug 1237432", url: "https://bugzilla.suse.com/1237432", }, { category: "self", summary: "SUSE Bug 1237433", url: "https://bugzilla.suse.com/1237433", }, { category: "self", summary: "SUSE Bug 1237434", url: "https://bugzilla.suse.com/1237434", }, { category: "self", summary: "SUSE Bug 1237435", url: "https://bugzilla.suse.com/1237435", }, { category: "self", summary: "SUSE CVE CVE-2025-26594 page", url: "https://www.suse.com/security/cve/CVE-2025-26594/", }, { category: "self", summary: "SUSE CVE CVE-2025-26595 page", url: "https://www.suse.com/security/cve/CVE-2025-26595/", }, { category: "self", summary: "SUSE CVE CVE-2025-26596 page", url: "https://www.suse.com/security/cve/CVE-2025-26596/", }, { category: "self", summary: "SUSE CVE CVE-2025-26597 page", url: "https://www.suse.com/security/cve/CVE-2025-26597/", }, { category: "self", summary: "SUSE CVE CVE-2025-26598 page", url: "https://www.suse.com/security/cve/CVE-2025-26598/", }, { category: "self", summary: "SUSE CVE CVE-2025-26599 page", url: "https://www.suse.com/security/cve/CVE-2025-26599/", }, { category: "self", summary: "SUSE CVE CVE-2025-26600 page", url: "https://www.suse.com/security/cve/CVE-2025-26600/", }, { category: "self", summary: "SUSE CVE CVE-2025-26601 page", url: "https://www.suse.com/security/cve/CVE-2025-26601/", }, ], title: "Security update for xorg-x11-server", tracking: { current_release_date: "2025-02-26T14:31:32Z", generator: { date: "2025-02-26T14:31:32Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0732-1", initial_release_date: "2025-02-26T14:31:32Z", revision_history: [ { date: "2025-02-26T14:31:32Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xorg-x11-server-1.20.3-150400.38.54.1.aarch64", product: { name: "xorg-x11-server-1.20.3-150400.38.54.1.aarch64", product_id: "xorg-x11-server-1.20.3-150400.38.54.1.aarch64", }, }, { category: "product_version", name: "xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", product: { name: "xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", product_id: "xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", }, }, { category: "product_version", name: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", product: { name: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", product_id: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", }, }, { category: "product_version", name: "xorg-x11-server-source-1.20.3-150400.38.54.1.aarch64", product: { name: "xorg-x11-server-source-1.20.3-150400.38.54.1.aarch64", product_id: "xorg-x11-server-source-1.20.3-150400.38.54.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "xorg-x11-server-1.20.3-150400.38.54.1.i586", product: { name: "xorg-x11-server-1.20.3-150400.38.54.1.i586", product_id: "xorg-x11-server-1.20.3-150400.38.54.1.i586", }, }, { category: "product_version", name: "xorg-x11-server-extra-1.20.3-150400.38.54.1.i586", product: { name: "xorg-x11-server-extra-1.20.3-150400.38.54.1.i586", product_id: "xorg-x11-server-extra-1.20.3-150400.38.54.1.i586", }, }, { category: "product_version", name: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.i586", product: { name: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.i586", product_id: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.i586", }, }, { category: "product_version", name: "xorg-x11-server-source-1.20.3-150400.38.54.1.i586", product: { name: "xorg-x11-server-source-1.20.3-150400.38.54.1.i586", product_id: "xorg-x11-server-source-1.20.3-150400.38.54.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", product: { name: "xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", product_id: "xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", }, }, { category: "product_version", name: "xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", product: { name: "xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", product_id: "xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", }, }, { category: "product_version", name: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", product: { name: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", product_id: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", }, }, { category: "product_version", name: "xorg-x11-server-source-1.20.3-150400.38.54.1.ppc64le", product: { name: "xorg-x11-server-source-1.20.3-150400.38.54.1.ppc64le", product_id: "xorg-x11-server-source-1.20.3-150400.38.54.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "xorg-x11-server-1.20.3-150400.38.54.1.s390x", product: { name: "xorg-x11-server-1.20.3-150400.38.54.1.s390x", product_id: "xorg-x11-server-1.20.3-150400.38.54.1.s390x", }, }, { category: "product_version", name: "xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", product: { name: "xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", product_id: "xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", }, }, { category: "product_version", name: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", product: { name: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", product_id: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", }, }, { category: "product_version", name: "xorg-x11-server-source-1.20.3-150400.38.54.1.s390x", product: { name: "xorg-x11-server-source-1.20.3-150400.38.54.1.s390x", product_id: "xorg-x11-server-source-1.20.3-150400.38.54.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "xorg-x11-server-1.20.3-150400.38.54.1.x86_64", product: { name: "xorg-x11-server-1.20.3-150400.38.54.1.x86_64", product_id: "xorg-x11-server-1.20.3-150400.38.54.1.x86_64", }, }, { category: "product_version", name: "xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", product: { name: "xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", product_id: "xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", }, }, { category: "product_version", name: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", product: { name: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", product_id: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", }, }, { category: "product_version", name: "xorg-x11-server-source-1.20.3-150400.38.54.1.x86_64", product: { name: "xorg-x11-server-source-1.20.3-150400.38.54.1.x86_64", product_id: "xorg-x11-server-source-1.20.3-150400.38.54.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp4", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 4.3", product: { name: "SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:4.3", }, }, }, { category: "product_name", name: "SUSE Manager Server 4.3", product: { name: "SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:4.3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.20.3-150400.38.54.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", }, product_reference: "xorg-x11-server-1.20.3-150400.38.54.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.20.3-150400.38.54.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", }, product_reference: "xorg-x11-server-1.20.3-150400.38.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", }, product_reference: "xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", }, product_reference: "xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", }, product_reference: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", }, product_reference: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.20.3-150400.38.54.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", }, product_reference: "xorg-x11-server-1.20.3-150400.38.54.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.20.3-150400.38.54.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", }, product_reference: "xorg-x11-server-1.20.3-150400.38.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", }, product_reference: "xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", }, product_reference: "xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", }, product_reference: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", }, product_reference: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.20.3-150400.38.54.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", }, product_reference: "xorg-x11-server-1.20.3-150400.38.54.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.20.3-150400.38.54.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", }, product_reference: "xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.20.3-150400.38.54.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.s390x", }, product_reference: "xorg-x11-server-1.20.3-150400.38.54.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.20.3-150400.38.54.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", }, product_reference: "xorg-x11-server-1.20.3-150400.38.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", }, product_reference: "xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", }, product_reference: "xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", }, product_reference: "xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", }, product_reference: "xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", }, product_reference: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", }, product_reference: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", }, product_reference: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", }, product_reference: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.20.3-150400.38.54.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", }, product_reference: "xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.20.3-150400.38.54.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", }, product_reference: "xorg-x11-server-1.20.3-150400.38.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", }, product_reference: "xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", }, product_reference: "xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", }, product_reference: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", }, product_reference: "xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.20.3-150400.38.54.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", }, product_reference: "xorg-x11-server-1.20.3-150400.38.54.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", }, product_reference: "xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.20.3-150400.38.54.1.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", }, product_reference: "xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.20.3-150400.38.54.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.s390x", }, product_reference: "xorg-x11-server-1.20.3-150400.38.54.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-1.20.3-150400.38.54.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", }, product_reference: "xorg-x11-server-1.20.3-150400.38.54.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", }, product_reference: "xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", }, product_reference: "xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", }, product_reference: "xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, ], }, vulnerabilities: [ { cve: "CVE-2025-26594", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26594", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in X.Org and Xwayland. The root cursor is referenced in the X server as a global variable. If a client frees the root cursor, the internal reference points to freed memory and causes a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26594", url: "https://www.suse.com/security/cve/CVE-2025-26594", }, { category: "external", summary: "SUSE Bug 1237427 for CVE-2025-26594", url: "https://bugzilla.suse.com/1237427", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:31:32Z", details: "important", }, ], title: "CVE-2025-26594", }, { cve: "CVE-2025-26595", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26595", }, ], notes: [ { category: "general", text: "A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26595", url: "https://www.suse.com/security/cve/CVE-2025-26595", }, { category: "external", summary: "SUSE Bug 1237429 for CVE-2025-26595", url: "https://bugzilla.suse.com/1237429", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:31:32Z", details: "moderate", }, ], title: "CVE-2025-26595", }, { cve: "CVE-2025-26596", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26596", }, ], notes: [ { category: "general", text: "A heap overflow flaw was found in X.Org and Xwayland. The computation of the length in XkbSizeKeySyms() differs from what is written in XkbWriteKeySyms(), which may lead to a heap-based buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26596", url: "https://www.suse.com/security/cve/CVE-2025-26596", }, { category: "external", summary: "SUSE Bug 1237430 for CVE-2025-26596", url: "https://bugzilla.suse.com/1237430", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:31:32Z", details: "moderate", }, ], title: "CVE-2025-26596", }, { cve: "CVE-2025-26597", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26597", }, ], notes: [ { category: "general", text: "A buffer overflow flaw was found in X.Org and Xwayland. If XkbChangeTypesOfKey() is called with a 0 group, it will resize the key symbols table to 0 but leave the key actions unchanged. If the same function is later called with a non-zero value of groups, this will cause a buffer overflow because the key actions are of the wrong size.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26597", url: "https://www.suse.com/security/cve/CVE-2025-26597", }, { category: "external", summary: "SUSE Bug 1237431 for CVE-2025-26597", url: "https://bugzilla.suse.com/1237431", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:31:32Z", details: "moderate", }, ], title: "CVE-2025-26597", }, { cve: "CVE-2025-26598", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26598", }, ], notes: [ { category: "general", text: "An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26598", url: "https://www.suse.com/security/cve/CVE-2025-26598", }, { category: "external", summary: "SUSE Bug 1237432 for CVE-2025-26598", url: "https://bugzilla.suse.com/1237432", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:31:32Z", details: "moderate", }, ], title: "CVE-2025-26598", }, { cve: "CVE-2025-26599", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26599", }, ], notes: [ { category: "general", text: "An access to an uninitialized pointer flaw was found in X.Org and Xwayland. The function compCheckRedirect() may fail if it cannot allocate the backing pixmap. In that case, compRedirectWindow() will return a BadAlloc error without validating the window tree marked just before, which leaves the validated data partly initialized and the use of an uninitialized pointer later.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26599", url: "https://www.suse.com/security/cve/CVE-2025-26599", }, { category: "external", summary: "SUSE Bug 1237433 for CVE-2025-26599", url: "https://bugzilla.suse.com/1237433", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:31:32Z", details: "moderate", }, ], title: "CVE-2025-26599", }, { cve: "CVE-2025-26600", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26600", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in X.Org and Xwayland. When a device is removed while still frozen, the events queued for that device remain while the device is freed. Replaying the events will cause a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26600", url: "https://www.suse.com/security/cve/CVE-2025-26600", }, { category: "external", summary: "SUSE Bug 1237434 for CVE-2025-26600", url: "https://bugzilla.suse.com/1237434", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:31:32Z", details: "important", }, ], title: "CVE-2025-26600", }, { cve: "CVE-2025-26601", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26601", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26601", url: "https://www.suse.com/security/cve/CVE-2025-26601", }, { category: "external", summary: "SUSE Bug 1237435 for CVE-2025-26601", url: "https://bugzilla.suse.com/1237435", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.54.1.x86_64", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.ppc64le", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.s390x", "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.54.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:31:32Z", details: "important", }, ], title: "CVE-2025-26601", }, ], }
suse-su-2025:0731-1
Vulnerability from csaf_suse
Published
2025-02-26 14:30
Modified
2025-02-26 14:30
Summary
Security update for xorg-x11-server
Notes
Title of the patch
Security update for xorg-x11-server
Description of the patch
This update for xorg-x11-server fixes the following issues:
- CVE-2025-26594: Use-after-free of the root cursor (bsc#1237427).
- CVE-2025-26595: Buffer overflow in XkbVModMaskText() (bsc#1237429).
- CVE-2025-26596: Heap overflow in XkbWriteKeySyms() (bsc#1237430).
- CVE-2025-26597: Buffer overflow in XkbChangeTypesOfKey() (bsc#1237431).
- CVE-2025-26598: Out-of-bounds write in CreatePointerBarrierClient() (bsc#1237432).
- CVE-2025-26599: Use of uninitialized pointer in compRedirectWindow() (bsc#1237433).
- CVE-2025-26600: Use-after-free in PlayReleasedEvents() (bsc#1237434).
- CVE-2025-26601: Use-after-free in SyncInitTrigger() (bsc#1237435).
Patchnames
SUSE-2025-731,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-731,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-731,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-731,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-731
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for xorg-x11-server", title: "Title of the patch", }, { category: "description", text: "This update for xorg-x11-server fixes the following issues:\n\n- CVE-2025-26594: Use-after-free of the root cursor (bsc#1237427). \n- CVE-2025-26595: Buffer overflow in XkbVModMaskText() (bsc#1237429). \n- CVE-2025-26596: Heap overflow in XkbWriteKeySyms() (bsc#1237430).\n- CVE-2025-26597: Buffer overflow in XkbChangeTypesOfKey() (bsc#1237431).\n- CVE-2025-26598: Out-of-bounds write in CreatePointerBarrierClient() (bsc#1237432).\n- CVE-2025-26599: Use of uninitialized pointer in compRedirectWindow() (bsc#1237433).\n- CVE-2025-26600: Use-after-free in PlayReleasedEvents() (bsc#1237434).\n- CVE-2025-26601: Use-after-free in SyncInitTrigger() (bsc#1237435).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-731,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-731,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-731,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-731,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-731", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0731-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0731-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250731-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0731-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020440.html", }, { category: "self", summary: "SUSE Bug 1237427", url: "https://bugzilla.suse.com/1237427", }, { category: "self", summary: "SUSE Bug 1237429", url: "https://bugzilla.suse.com/1237429", }, { category: "self", summary: "SUSE Bug 1237430", url: "https://bugzilla.suse.com/1237430", }, { category: "self", summary: "SUSE Bug 1237431", url: "https://bugzilla.suse.com/1237431", }, { category: "self", summary: "SUSE Bug 1237432", url: "https://bugzilla.suse.com/1237432", }, { category: "self", summary: "SUSE Bug 1237433", url: "https://bugzilla.suse.com/1237433", }, { category: "self", summary: "SUSE Bug 1237434", url: "https://bugzilla.suse.com/1237434", }, { category: "self", summary: "SUSE Bug 1237435", url: "https://bugzilla.suse.com/1237435", }, { category: "self", summary: "SUSE CVE CVE-2025-26594 page", url: "https://www.suse.com/security/cve/CVE-2025-26594/", }, { category: "self", summary: "SUSE CVE CVE-2025-26595 page", url: "https://www.suse.com/security/cve/CVE-2025-26595/", }, { category: "self", summary: "SUSE CVE CVE-2025-26596 page", url: "https://www.suse.com/security/cve/CVE-2025-26596/", }, { category: "self", summary: "SUSE CVE CVE-2025-26597 page", url: "https://www.suse.com/security/cve/CVE-2025-26597/", }, { category: "self", summary: "SUSE CVE CVE-2025-26598 page", url: "https://www.suse.com/security/cve/CVE-2025-26598/", }, { category: "self", summary: "SUSE CVE CVE-2025-26599 page", url: "https://www.suse.com/security/cve/CVE-2025-26599/", }, { category: "self", summary: "SUSE CVE CVE-2025-26600 page", url: "https://www.suse.com/security/cve/CVE-2025-26600/", }, { category: "self", summary: "SUSE CVE CVE-2025-26601 page", url: "https://www.suse.com/security/cve/CVE-2025-26601/", }, ], title: "Security update for xorg-x11-server", tracking: { current_release_date: "2025-02-26T14:30:16Z", generator: { date: "2025-02-26T14:30:16Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0731-1", initial_release_date: "2025-02-26T14:30:16Z", revision_history: [ { date: "2025-02-26T14:30:16Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xorg-x11-server-21.1.4-150500.7.32.1.aarch64", product: { name: "xorg-x11-server-21.1.4-150500.7.32.1.aarch64", product_id: "xorg-x11-server-21.1.4-150500.7.32.1.aarch64", }, }, { category: "product_version", name: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", product: { name: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", product_id: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", }, }, { category: "product_version", name: "xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", product: { name: "xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", product_id: "xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", }, }, { category: "product_version", name: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", product: { name: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", product_id: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", }, }, { category: "product_version", name: "xorg-x11-server-source-21.1.4-150500.7.32.1.aarch64", product: { name: "xorg-x11-server-source-21.1.4-150500.7.32.1.aarch64", product_id: "xorg-x11-server-source-21.1.4-150500.7.32.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "xorg-x11-server-21.1.4-150500.7.32.1.i586", product: { name: "xorg-x11-server-21.1.4-150500.7.32.1.i586", product_id: "xorg-x11-server-21.1.4-150500.7.32.1.i586", }, }, { category: "product_version", name: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.i586", product: { name: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.i586", product_id: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.i586", }, }, { category: "product_version", name: "xorg-x11-server-extra-21.1.4-150500.7.32.1.i586", product: { name: "xorg-x11-server-extra-21.1.4-150500.7.32.1.i586", product_id: "xorg-x11-server-extra-21.1.4-150500.7.32.1.i586", }, }, { category: "product_version", name: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.i586", product: { name: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.i586", product_id: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.i586", }, }, { category: "product_version", name: "xorg-x11-server-source-21.1.4-150500.7.32.1.i586", product: { name: "xorg-x11-server-source-21.1.4-150500.7.32.1.i586", product_id: "xorg-x11-server-source-21.1.4-150500.7.32.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", product: { name: "xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", product_id: "xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", }, }, { category: "product_version", name: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", product: { name: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", product_id: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", }, }, { category: "product_version", name: "xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", product: { name: "xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", product_id: "xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", }, }, { category: "product_version", name: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", product: { name: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", product_id: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", }, }, { category: "product_version", name: "xorg-x11-server-source-21.1.4-150500.7.32.1.ppc64le", product: { name: "xorg-x11-server-source-21.1.4-150500.7.32.1.ppc64le", product_id: "xorg-x11-server-source-21.1.4-150500.7.32.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "xorg-x11-server-21.1.4-150500.7.32.1.s390x", product: { name: "xorg-x11-server-21.1.4-150500.7.32.1.s390x", product_id: "xorg-x11-server-21.1.4-150500.7.32.1.s390x", }, }, { category: "product_version", name: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", product: { name: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", product_id: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", }, }, { category: "product_version", name: "xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", product: { name: "xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", product_id: "xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", }, }, { category: "product_version", name: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", product: { name: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", product_id: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", }, }, { category: "product_version", name: "xorg-x11-server-source-21.1.4-150500.7.32.1.s390x", product: { name: "xorg-x11-server-source-21.1.4-150500.7.32.1.s390x", product_id: "xorg-x11-server-source-21.1.4-150500.7.32.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "xorg-x11-server-21.1.4-150500.7.32.1.x86_64", product: { name: "xorg-x11-server-21.1.4-150500.7.32.1.x86_64", product_id: "xorg-x11-server-21.1.4-150500.7.32.1.x86_64", }, }, { category: "product_version", name: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", product: { name: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", product_id: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", }, }, { category: "product_version", name: "xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", product: { name: "xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", product_id: "xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", }, }, { category: "product_version", name: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", product: { name: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", product_id: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", }, }, { category: "product_version", name: "xorg-x11-server-source-21.1.4-150500.7.32.1.x86_64", product: { name: "xorg-x11-server-source-21.1.4-150500.7.32.1.x86_64", product_id: "xorg-x11-server-source-21.1.4-150500.7.32.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP5-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xorg-x11-server-21.1.4-150500.7.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", }, product_reference: "xorg-x11-server-21.1.4-150500.7.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-21.1.4-150500.7.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", }, product_reference: "xorg-x11-server-21.1.4-150500.7.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", }, product_reference: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", }, product_reference: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", }, product_reference: "xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", }, product_reference: "xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", }, product_reference: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", }, product_reference: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-21.1.4-150500.7.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", }, product_reference: "xorg-x11-server-21.1.4-150500.7.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-21.1.4-150500.7.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", }, product_reference: "xorg-x11-server-21.1.4-150500.7.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", }, product_reference: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", }, product_reference: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", }, product_reference: "xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", }, product_reference: "xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", }, product_reference: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", }, product_reference: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-21.1.4-150500.7.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", }, product_reference: "xorg-x11-server-21.1.4-150500.7.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-21.1.4-150500.7.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", }, product_reference: "xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-21.1.4-150500.7.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.s390x", }, product_reference: "xorg-x11-server-21.1.4-150500.7.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-21.1.4-150500.7.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", }, product_reference: "xorg-x11-server-21.1.4-150500.7.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", }, product_reference: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", }, product_reference: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", }, product_reference: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", }, product_reference: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", }, product_reference: "xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", }, product_reference: "xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", }, product_reference: "xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", }, product_reference: "xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", }, product_reference: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", }, product_reference: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", }, product_reference: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", }, product_reference: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-21.1.4-150500.7.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", }, product_reference: "xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-21.1.4-150500.7.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", }, product_reference: "xorg-x11-server-21.1.4-150500.7.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", }, product_reference: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", }, product_reference: "xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", }, product_reference: "xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", }, product_reference: "xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", }, product_reference: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", }, product_reference: "xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2025-26594", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26594", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in X.Org and Xwayland. The root cursor is referenced in the X server as a global variable. If a client frees the root cursor, the internal reference points to freed memory and causes a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26594", url: "https://www.suse.com/security/cve/CVE-2025-26594", }, { category: "external", summary: "SUSE Bug 1237427 for CVE-2025-26594", url: "https://bugzilla.suse.com/1237427", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:30:16Z", details: "important", }, ], title: "CVE-2025-26594", }, { cve: "CVE-2025-26595", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26595", }, ], notes: [ { category: "general", text: "A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26595", url: "https://www.suse.com/security/cve/CVE-2025-26595", }, { category: "external", summary: "SUSE Bug 1237429 for CVE-2025-26595", url: "https://bugzilla.suse.com/1237429", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:30:16Z", details: "moderate", }, ], title: "CVE-2025-26595", }, { cve: "CVE-2025-26596", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26596", }, ], notes: [ { category: "general", text: "A heap overflow flaw was found in X.Org and Xwayland. The computation of the length in XkbSizeKeySyms() differs from what is written in XkbWriteKeySyms(), which may lead to a heap-based buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26596", url: "https://www.suse.com/security/cve/CVE-2025-26596", }, { category: "external", summary: "SUSE Bug 1237430 for CVE-2025-26596", url: "https://bugzilla.suse.com/1237430", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:30:16Z", details: "moderate", }, ], title: "CVE-2025-26596", }, { cve: "CVE-2025-26597", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26597", }, ], notes: [ { category: "general", text: "A buffer overflow flaw was found in X.Org and Xwayland. If XkbChangeTypesOfKey() is called with a 0 group, it will resize the key symbols table to 0 but leave the key actions unchanged. If the same function is later called with a non-zero value of groups, this will cause a buffer overflow because the key actions are of the wrong size.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26597", url: "https://www.suse.com/security/cve/CVE-2025-26597", }, { category: "external", summary: "SUSE Bug 1237431 for CVE-2025-26597", url: "https://bugzilla.suse.com/1237431", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:30:16Z", details: "moderate", }, ], title: "CVE-2025-26597", }, { cve: "CVE-2025-26598", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26598", }, ], notes: [ { category: "general", text: "An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26598", url: "https://www.suse.com/security/cve/CVE-2025-26598", }, { category: "external", summary: "SUSE Bug 1237432 for CVE-2025-26598", url: "https://bugzilla.suse.com/1237432", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:30:16Z", details: "moderate", }, ], title: "CVE-2025-26598", }, { cve: "CVE-2025-26599", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26599", }, ], notes: [ { category: "general", text: "An access to an uninitialized pointer flaw was found in X.Org and Xwayland. The function compCheckRedirect() may fail if it cannot allocate the backing pixmap. In that case, compRedirectWindow() will return a BadAlloc error without validating the window tree marked just before, which leaves the validated data partly initialized and the use of an uninitialized pointer later.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26599", url: "https://www.suse.com/security/cve/CVE-2025-26599", }, { category: "external", summary: "SUSE Bug 1237433 for CVE-2025-26599", url: "https://bugzilla.suse.com/1237433", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:30:16Z", details: "moderate", }, ], title: "CVE-2025-26599", }, { cve: "CVE-2025-26600", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26600", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in X.Org and Xwayland. When a device is removed while still frozen, the events queued for that device remain while the device is freed. Replaying the events will cause a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26600", url: "https://www.suse.com/security/cve/CVE-2025-26600", }, { category: "external", summary: "SUSE Bug 1237434 for CVE-2025-26600", url: "https://bugzilla.suse.com/1237434", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:30:16Z", details: "important", }, ], title: "CVE-2025-26600", }, { cve: "CVE-2025-26601", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26601", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26601", url: "https://www.suse.com/security/cve/CVE-2025-26601", }, { category: "external", summary: "SUSE Bug 1237435 for CVE-2025-26601", url: "https://bugzilla.suse.com/1237435", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.32.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:30:16Z", details: "important", }, ], title: "CVE-2025-26601", }, ], }
suse-su-2025:0730-1
Vulnerability from csaf_suse
Published
2025-02-26 14:29
Modified
2025-02-26 14:29
Summary
Security update for xorg-x11-server
Notes
Title of the patch
Security update for xorg-x11-server
Description of the patch
This update for xorg-x11-server fixes the following issues:
- CVE-2025-26594: Use-after-free of the root cursor (bsc#1237427).
- CVE-2025-26595: Buffer overflow in XkbVModMaskText() (bsc#1237429).
- CVE-2025-26596: Heap overflow in XkbWriteKeySyms() (bsc#1237430).
- CVE-2025-26597: Buffer overflow in XkbChangeTypesOfKey() (bsc#1237431).
- CVE-2025-26598: Out-of-bounds write in CreatePointerBarrierClient() (bsc#1237432).
- CVE-2025-26599: Use of uninitialized pointer in compRedirectWindow() (bsc#1237433).
- CVE-2025-26600: Use-after-free in PlayReleasedEvents() (bsc#1237434).
- CVE-2025-26601: Use-after-free in SyncInitTrigger() (bsc#1237435).
Patchnames
SUSE-2025-730,SUSE-SLE-Module-Basesystem-15-SP6-2025-730,SUSE-SLE-Module-Development-Tools-15-SP6-2025-730,openSUSE-SLE-15.6-2025-730
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for xorg-x11-server", title: "Title of the patch", }, { category: "description", text: "This update for xorg-x11-server fixes the following issues:\n\n- CVE-2025-26594: Use-after-free of the root cursor (bsc#1237427). \n- CVE-2025-26595: Buffer overflow in XkbVModMaskText() (bsc#1237429). \n- CVE-2025-26596: Heap overflow in XkbWriteKeySyms() (bsc#1237430).\n- CVE-2025-26597: Buffer overflow in XkbChangeTypesOfKey() (bsc#1237431).\n- CVE-2025-26598: Out-of-bounds write in CreatePointerBarrierClient() (bsc#1237432).\n- CVE-2025-26599: Use of uninitialized pointer in compRedirectWindow() (bsc#1237433).\n- CVE-2025-26600: Use-after-free in PlayReleasedEvents() (bsc#1237434).\n- CVE-2025-26601: Use-after-free in SyncInitTrigger() (bsc#1237435).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-730,SUSE-SLE-Module-Basesystem-15-SP6-2025-730,SUSE-SLE-Module-Development-Tools-15-SP6-2025-730,openSUSE-SLE-15.6-2025-730", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0730-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0730-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250730-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0730-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020441.html", }, { category: "self", summary: "SUSE Bug 1237427", url: "https://bugzilla.suse.com/1237427", }, { category: "self", summary: "SUSE Bug 1237429", url: "https://bugzilla.suse.com/1237429", }, { category: "self", summary: "SUSE Bug 1237430", url: "https://bugzilla.suse.com/1237430", }, { category: "self", summary: "SUSE Bug 1237431", url: "https://bugzilla.suse.com/1237431", }, { category: "self", summary: "SUSE Bug 1237432", url: "https://bugzilla.suse.com/1237432", }, { category: "self", summary: "SUSE Bug 1237433", url: "https://bugzilla.suse.com/1237433", }, { category: "self", summary: "SUSE Bug 1237434", url: "https://bugzilla.suse.com/1237434", }, { category: "self", summary: "SUSE Bug 1237435", url: "https://bugzilla.suse.com/1237435", }, { category: "self", summary: "SUSE CVE CVE-2025-26594 page", url: "https://www.suse.com/security/cve/CVE-2025-26594/", }, { category: "self", summary: "SUSE CVE CVE-2025-26595 page", url: "https://www.suse.com/security/cve/CVE-2025-26595/", }, { category: "self", summary: "SUSE CVE CVE-2025-26596 page", url: "https://www.suse.com/security/cve/CVE-2025-26596/", }, { category: "self", summary: "SUSE CVE CVE-2025-26597 page", url: "https://www.suse.com/security/cve/CVE-2025-26597/", }, { category: "self", summary: "SUSE CVE CVE-2025-26598 page", url: "https://www.suse.com/security/cve/CVE-2025-26598/", }, { category: "self", summary: "SUSE CVE CVE-2025-26599 page", url: "https://www.suse.com/security/cve/CVE-2025-26599/", }, { category: "self", summary: "SUSE CVE CVE-2025-26600 page", url: "https://www.suse.com/security/cve/CVE-2025-26600/", }, { category: "self", summary: "SUSE CVE CVE-2025-26601 page", url: "https://www.suse.com/security/cve/CVE-2025-26601/", }, ], title: "Security update for xorg-x11-server", tracking: { current_release_date: "2025-02-26T14:29:14Z", generator: { date: "2025-02-26T14:29:14Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0730-1", initial_release_date: "2025-02-26T14:29:14Z", revision_history: [ { date: "2025-02-26T14:29:14Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xorg-x11-server-21.1.11-150600.5.6.1.aarch64", product: { name: "xorg-x11-server-21.1.11-150600.5.6.1.aarch64", product_id: "xorg-x11-server-21.1.11-150600.5.6.1.aarch64", }, }, { category: "product_version", name: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", product: { name: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", product_id: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", }, }, { category: "product_version", name: "xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", product: { name: "xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", product_id: "xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", }, }, { category: "product_version", name: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", product: { name: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", product_id: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", }, }, { category: "product_version", name: "xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", product: { name: "xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", product_id: "xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "xorg-x11-server-21.1.11-150600.5.6.1.i586", product: { name: "xorg-x11-server-21.1.11-150600.5.6.1.i586", product_id: "xorg-x11-server-21.1.11-150600.5.6.1.i586", }, }, { category: "product_version", name: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.i586", product: { name: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.i586", product_id: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.i586", }, }, { category: "product_version", name: "xorg-x11-server-extra-21.1.11-150600.5.6.1.i586", product: { name: "xorg-x11-server-extra-21.1.11-150600.5.6.1.i586", product_id: "xorg-x11-server-extra-21.1.11-150600.5.6.1.i586", }, }, { category: "product_version", name: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.i586", product: { name: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.i586", product_id: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.i586", }, }, { category: "product_version", name: "xorg-x11-server-source-21.1.11-150600.5.6.1.i586", product: { name: "xorg-x11-server-source-21.1.11-150600.5.6.1.i586", product_id: "xorg-x11-server-source-21.1.11-150600.5.6.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", product: { name: "xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", product_id: "xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", }, }, { category: "product_version", name: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", product: { name: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", product_id: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", }, }, { category: "product_version", name: "xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", product: { name: "xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", product_id: "xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", }, }, { category: "product_version", name: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", product: { name: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", product_id: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", }, }, { category: "product_version", name: "xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", product: { name: "xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", product_id: "xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "xorg-x11-server-21.1.11-150600.5.6.1.s390x", product: { name: "xorg-x11-server-21.1.11-150600.5.6.1.s390x", product_id: "xorg-x11-server-21.1.11-150600.5.6.1.s390x", }, }, { category: "product_version", name: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", product: { name: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", product_id: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", }, }, { category: "product_version", name: "xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", product: { name: "xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", product_id: "xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", }, }, { category: "product_version", name: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", product: { name: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", product_id: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", }, }, { category: "product_version", name: "xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", product: { name: "xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", product_id: "xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "xorg-x11-server-21.1.11-150600.5.6.1.x86_64", product: { name: "xorg-x11-server-21.1.11-150600.5.6.1.x86_64", product_id: "xorg-x11-server-21.1.11-150600.5.6.1.x86_64", }, }, { category: "product_version", name: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", product: { name: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", product_id: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", }, }, { category: "product_version", name: "xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", product: { name: "xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", product_id: "xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", }, }, { category: "product_version", name: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", product: { name: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", product_id: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", }, }, { category: "product_version", name: "xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", product: { name: "xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", product_id: "xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Development Tools 15 SP6", product: { name: "SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-development-tools:15:sp6", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xorg-x11-server-21.1.11-150600.5.6.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", }, product_reference: "xorg-x11-server-21.1.11-150600.5.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-21.1.11-150600.5.6.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", }, product_reference: "xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-21.1.11-150600.5.6.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", }, product_reference: "xorg-x11-server-21.1.11-150600.5.6.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-21.1.11-150600.5.6.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", }, product_reference: "xorg-x11-server-21.1.11-150600.5.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", }, product_reference: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", }, product_reference: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", }, product_reference: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", }, product_reference: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", }, product_reference: "xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", }, product_reference: "xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", }, product_reference: "xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", }, product_reference: "xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", }, product_reference: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", }, product_reference: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", }, product_reference: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", }, product_reference: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-21.1.11-150600.5.6.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", }, product_reference: "xorg-x11-server-21.1.11-150600.5.6.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-21.1.11-150600.5.6.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", }, product_reference: "xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-21.1.11-150600.5.6.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", }, product_reference: "xorg-x11-server-21.1.11-150600.5.6.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-21.1.11-150600.5.6.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", }, product_reference: "xorg-x11-server-21.1.11-150600.5.6.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", }, product_reference: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", }, product_reference: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", }, product_reference: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", }, product_reference: "xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", }, product_reference: "xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", }, product_reference: "xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", }, product_reference: "xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", }, product_reference: "xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", }, product_reference: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", }, product_reference: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", }, product_reference: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", }, product_reference: "xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", }, product_reference: "xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", }, product_reference: "xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-source-21.1.11-150600.5.6.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", }, product_reference: "xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", }, product_reference: "xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2025-26594", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26594", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in X.Org and Xwayland. The root cursor is referenced in the X server as a global variable. If a client frees the root cursor, the internal reference points to freed memory and causes a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26594", url: "https://www.suse.com/security/cve/CVE-2025-26594", }, { category: "external", summary: "SUSE Bug 1237427 for CVE-2025-26594", url: "https://bugzilla.suse.com/1237427", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:29:14Z", details: "important", }, ], title: "CVE-2025-26594", }, { cve: "CVE-2025-26595", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26595", }, ], notes: [ { category: "general", text: "A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26595", url: "https://www.suse.com/security/cve/CVE-2025-26595", }, { category: "external", summary: "SUSE Bug 1237429 for CVE-2025-26595", url: "https://bugzilla.suse.com/1237429", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:29:14Z", details: "moderate", }, ], title: "CVE-2025-26595", }, { cve: "CVE-2025-26596", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26596", }, ], notes: [ { category: "general", text: "A heap overflow flaw was found in X.Org and Xwayland. The computation of the length in XkbSizeKeySyms() differs from what is written in XkbWriteKeySyms(), which may lead to a heap-based buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26596", url: "https://www.suse.com/security/cve/CVE-2025-26596", }, { category: "external", summary: "SUSE Bug 1237430 for CVE-2025-26596", url: "https://bugzilla.suse.com/1237430", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:29:14Z", details: "moderate", }, ], title: "CVE-2025-26596", }, { cve: "CVE-2025-26597", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26597", }, ], notes: [ { category: "general", text: "A buffer overflow flaw was found in X.Org and Xwayland. If XkbChangeTypesOfKey() is called with a 0 group, it will resize the key symbols table to 0 but leave the key actions unchanged. If the same function is later called with a non-zero value of groups, this will cause a buffer overflow because the key actions are of the wrong size.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26597", url: "https://www.suse.com/security/cve/CVE-2025-26597", }, { category: "external", summary: "SUSE Bug 1237431 for CVE-2025-26597", url: "https://bugzilla.suse.com/1237431", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:29:14Z", details: "moderate", }, ], title: "CVE-2025-26597", }, { cve: "CVE-2025-26598", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26598", }, ], notes: [ { category: "general", text: "An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26598", url: "https://www.suse.com/security/cve/CVE-2025-26598", }, { category: "external", summary: "SUSE Bug 1237432 for CVE-2025-26598", url: "https://bugzilla.suse.com/1237432", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:29:14Z", details: "moderate", }, ], title: "CVE-2025-26598", }, { cve: "CVE-2025-26599", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26599", }, ], notes: [ { category: "general", text: "An access to an uninitialized pointer flaw was found in X.Org and Xwayland. The function compCheckRedirect() may fail if it cannot allocate the backing pixmap. In that case, compRedirectWindow() will return a BadAlloc error without validating the window tree marked just before, which leaves the validated data partly initialized and the use of an uninitialized pointer later.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26599", url: "https://www.suse.com/security/cve/CVE-2025-26599", }, { category: "external", summary: "SUSE Bug 1237433 for CVE-2025-26599", url: "https://bugzilla.suse.com/1237433", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:29:14Z", details: "moderate", }, ], title: "CVE-2025-26599", }, { cve: "CVE-2025-26600", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26600", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in X.Org and Xwayland. When a device is removed while still frozen, the events queued for that device remain while the device is freed. Replaying the events will cause a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26600", url: "https://www.suse.com/security/cve/CVE-2025-26600", }, { category: "external", summary: "SUSE Bug 1237434 for CVE-2025-26600", url: "https://bugzilla.suse.com/1237434", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:29:14Z", details: "important", }, ], title: "CVE-2025-26600", }, { cve: "CVE-2025-26601", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26601", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26601", url: "https://www.suse.com/security/cve/CVE-2025-26601", }, { category: "external", summary: "SUSE Bug 1237435 for CVE-2025-26601", url: "https://bugzilla.suse.com/1237435", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-Xvfb-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-extra-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-sdk-21.1.11-150600.5.6.1.x86_64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.aarch64", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.ppc64le", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.s390x", "openSUSE Leap 15.6:xorg-x11-server-source-21.1.11-150600.5.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T14:29:14Z", details: "important", }, ], title: "CVE-2025-26601", }, ], }
opensuse-su-2025:14842-1
Vulnerability from csaf_opensuse
Published
2025-02-26 00:00
Modified
2025-02-26 00:00
Summary
xwayland-24.1.5-2.1 on GA media
Notes
Title of the patch
xwayland-24.1.5-2.1 on GA media
Description of the patch
These are all security issues fixed in the xwayland-24.1.5-2.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14842
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "xwayland-24.1.5-2.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the xwayland-24.1.5-2.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14842", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14842-1.json", }, { category: "self", summary: "SUSE CVE CVE-2025-26594 page", url: "https://www.suse.com/security/cve/CVE-2025-26594/", }, { category: "self", summary: "SUSE CVE CVE-2025-26595 page", url: "https://www.suse.com/security/cve/CVE-2025-26595/", }, { category: "self", summary: "SUSE CVE CVE-2025-26596 page", url: "https://www.suse.com/security/cve/CVE-2025-26596/", }, { category: "self", summary: "SUSE CVE CVE-2025-26597 page", url: "https://www.suse.com/security/cve/CVE-2025-26597/", }, { category: "self", summary: "SUSE CVE CVE-2025-26598 page", url: "https://www.suse.com/security/cve/CVE-2025-26598/", }, { category: "self", summary: "SUSE CVE CVE-2025-26599 page", url: "https://www.suse.com/security/cve/CVE-2025-26599/", }, { category: "self", summary: "SUSE CVE CVE-2025-26600 page", url: "https://www.suse.com/security/cve/CVE-2025-26600/", }, { category: "self", summary: "SUSE CVE CVE-2025-26601 page", url: "https://www.suse.com/security/cve/CVE-2025-26601/", }, ], title: "xwayland-24.1.5-2.1 on GA media", tracking: { current_release_date: "2025-02-26T00:00:00Z", generator: { date: "2025-02-26T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14842-1", initial_release_date: "2025-02-26T00:00:00Z", revision_history: [ { date: "2025-02-26T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xwayland-24.1.5-2.1.aarch64", product: { name: "xwayland-24.1.5-2.1.aarch64", product_id: "xwayland-24.1.5-2.1.aarch64", }, }, { category: "product_version", name: "xwayland-devel-24.1.5-2.1.aarch64", product: { name: "xwayland-devel-24.1.5-2.1.aarch64", product_id: "xwayland-devel-24.1.5-2.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "xwayland-24.1.5-2.1.ppc64le", product: { name: "xwayland-24.1.5-2.1.ppc64le", product_id: "xwayland-24.1.5-2.1.ppc64le", }, }, { category: "product_version", name: "xwayland-devel-24.1.5-2.1.ppc64le", product: { name: "xwayland-devel-24.1.5-2.1.ppc64le", product_id: "xwayland-devel-24.1.5-2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "xwayland-24.1.5-2.1.s390x", product: { name: "xwayland-24.1.5-2.1.s390x", product_id: "xwayland-24.1.5-2.1.s390x", }, }, { category: "product_version", name: "xwayland-devel-24.1.5-2.1.s390x", product: { name: "xwayland-devel-24.1.5-2.1.s390x", product_id: "xwayland-devel-24.1.5-2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "xwayland-24.1.5-2.1.x86_64", product: { name: "xwayland-24.1.5-2.1.x86_64", product_id: "xwayland-24.1.5-2.1.x86_64", }, }, { category: "product_version", name: "xwayland-devel-24.1.5-2.1.x86_64", product: { name: "xwayland-devel-24.1.5-2.1.x86_64", product_id: "xwayland-devel-24.1.5-2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xwayland-24.1.5-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xwayland-24.1.5-2.1.aarch64", }, product_reference: "xwayland-24.1.5-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xwayland-24.1.5-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xwayland-24.1.5-2.1.ppc64le", }, product_reference: "xwayland-24.1.5-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xwayland-24.1.5-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xwayland-24.1.5-2.1.s390x", }, product_reference: "xwayland-24.1.5-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xwayland-24.1.5-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xwayland-24.1.5-2.1.x86_64", }, product_reference: "xwayland-24.1.5-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xwayland-devel-24.1.5-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.aarch64", }, product_reference: "xwayland-devel-24.1.5-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xwayland-devel-24.1.5-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.ppc64le", }, product_reference: "xwayland-devel-24.1.5-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xwayland-devel-24.1.5-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.s390x", }, product_reference: "xwayland-devel-24.1.5-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xwayland-devel-24.1.5-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.x86_64", }, product_reference: "xwayland-devel-24.1.5-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2025-26594", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26594", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in X.Org and Xwayland. The root cursor is referenced in the X server as a global variable. If a client frees the root cursor, the internal reference points to freed memory and causes a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xwayland-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.x86_64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26594", url: "https://www.suse.com/security/cve/CVE-2025-26594", }, { category: "external", summary: "SUSE Bug 1237427 for CVE-2025-26594", url: "https://bugzilla.suse.com/1237427", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xwayland-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.x86_64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xwayland-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.x86_64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T00:00:00Z", details: "important", }, ], title: "CVE-2025-26594", }, { cve: "CVE-2025-26595", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26595", }, ], notes: [ { category: "general", text: "A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xwayland-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.x86_64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26595", url: "https://www.suse.com/security/cve/CVE-2025-26595", }, { category: "external", summary: "SUSE Bug 1237429 for CVE-2025-26595", url: "https://bugzilla.suse.com/1237429", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xwayland-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.x86_64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:xwayland-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.x86_64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T00:00:00Z", details: "moderate", }, ], title: "CVE-2025-26595", }, { cve: "CVE-2025-26596", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26596", }, ], notes: [ { category: "general", text: "A heap overflow flaw was found in X.Org and Xwayland. The computation of the length in XkbSizeKeySyms() differs from what is written in XkbWriteKeySyms(), which may lead to a heap-based buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xwayland-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.x86_64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26596", url: "https://www.suse.com/security/cve/CVE-2025-26596", }, { category: "external", summary: "SUSE Bug 1237430 for CVE-2025-26596", url: "https://bugzilla.suse.com/1237430", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xwayland-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.x86_64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:xwayland-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.x86_64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T00:00:00Z", details: "moderate", }, ], title: "CVE-2025-26596", }, { cve: "CVE-2025-26597", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26597", }, ], notes: [ { category: "general", text: "A buffer overflow flaw was found in X.Org and Xwayland. If XkbChangeTypesOfKey() is called with a 0 group, it will resize the key symbols table to 0 but leave the key actions unchanged. If the same function is later called with a non-zero value of groups, this will cause a buffer overflow because the key actions are of the wrong size.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xwayland-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.x86_64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26597", url: "https://www.suse.com/security/cve/CVE-2025-26597", }, { category: "external", summary: "SUSE Bug 1237431 for CVE-2025-26597", url: "https://bugzilla.suse.com/1237431", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xwayland-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.x86_64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:xwayland-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.x86_64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T00:00:00Z", details: "moderate", }, ], title: "CVE-2025-26597", }, { cve: "CVE-2025-26598", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26598", }, ], notes: [ { category: "general", text: "An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xwayland-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.x86_64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26598", url: "https://www.suse.com/security/cve/CVE-2025-26598", }, { category: "external", summary: "SUSE Bug 1237432 for CVE-2025-26598", url: "https://bugzilla.suse.com/1237432", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xwayland-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.x86_64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:xwayland-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.x86_64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T00:00:00Z", details: "moderate", }, ], title: "CVE-2025-26598", }, { cve: "CVE-2025-26599", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26599", }, ], notes: [ { category: "general", text: "An access to an uninitialized pointer flaw was found in X.Org and Xwayland. The function compCheckRedirect() may fail if it cannot allocate the backing pixmap. In that case, compRedirectWindow() will return a BadAlloc error without validating the window tree marked just before, which leaves the validated data partly initialized and the use of an uninitialized pointer later.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xwayland-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.x86_64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26599", url: "https://www.suse.com/security/cve/CVE-2025-26599", }, { category: "external", summary: "SUSE Bug 1237433 for CVE-2025-26599", url: "https://bugzilla.suse.com/1237433", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xwayland-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.x86_64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:xwayland-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.x86_64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T00:00:00Z", details: "moderate", }, ], title: "CVE-2025-26599", }, { cve: "CVE-2025-26600", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26600", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in X.Org and Xwayland. When a device is removed while still frozen, the events queued for that device remain while the device is freed. Replaying the events will cause a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xwayland-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.x86_64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26600", url: "https://www.suse.com/security/cve/CVE-2025-26600", }, { category: "external", summary: "SUSE Bug 1237434 for CVE-2025-26600", url: "https://bugzilla.suse.com/1237434", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xwayland-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.x86_64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xwayland-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.x86_64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T00:00:00Z", details: "important", }, ], title: "CVE-2025-26600", }, { cve: "CVE-2025-26601", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26601", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xwayland-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.x86_64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26601", url: "https://www.suse.com/security/cve/CVE-2025-26601", }, { category: "external", summary: "SUSE Bug 1237435 for CVE-2025-26601", url: "https://bugzilla.suse.com/1237435", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xwayland-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.x86_64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xwayland-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-24.1.5-2.1.x86_64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.aarch64", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.ppc64le", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.s390x", "openSUSE Tumbleweed:xwayland-devel-24.1.5-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T00:00:00Z", details: "important", }, ], title: "CVE-2025-26601", }, ], }
opensuse-su-2025:14841-1
Vulnerability from csaf_opensuse
Published
2025-02-26 00:00
Modified
2025-02-26 00:00
Summary
xorg-x11-server-21.1.15-2.1 on GA media
Notes
Title of the patch
xorg-x11-server-21.1.15-2.1 on GA media
Description of the patch
These are all security issues fixed in the xorg-x11-server-21.1.15-2.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14841
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "xorg-x11-server-21.1.15-2.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the xorg-x11-server-21.1.15-2.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14841", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14841-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2025:14841-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/DFXFWTIBYVEZW7776X7CR2CMJGQXCGXT/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2025:14841-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/DFXFWTIBYVEZW7776X7CR2CMJGQXCGXT/", }, { category: "self", summary: "SUSE CVE CVE-2025-26594 page", url: "https://www.suse.com/security/cve/CVE-2025-26594/", }, { category: "self", summary: "SUSE CVE CVE-2025-26595 page", url: "https://www.suse.com/security/cve/CVE-2025-26595/", }, { category: "self", summary: "SUSE CVE CVE-2025-26596 page", url: "https://www.suse.com/security/cve/CVE-2025-26596/", }, { category: "self", summary: "SUSE CVE CVE-2025-26597 page", url: "https://www.suse.com/security/cve/CVE-2025-26597/", }, { category: "self", summary: "SUSE CVE CVE-2025-26598 page", url: "https://www.suse.com/security/cve/CVE-2025-26598/", }, { category: "self", summary: "SUSE CVE CVE-2025-26599 page", url: "https://www.suse.com/security/cve/CVE-2025-26599/", }, { category: "self", summary: "SUSE CVE CVE-2025-26600 page", url: "https://www.suse.com/security/cve/CVE-2025-26600/", }, { category: "self", summary: "SUSE CVE CVE-2025-26601 page", url: "https://www.suse.com/security/cve/CVE-2025-26601/", }, ], title: "xorg-x11-server-21.1.15-2.1 on GA media", tracking: { current_release_date: "2025-02-26T00:00:00Z", generator: { date: "2025-02-26T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14841-1", initial_release_date: "2025-02-26T00:00:00Z", revision_history: [ { date: "2025-02-26T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xorg-x11-server-21.1.15-2.1.aarch64", product: { name: "xorg-x11-server-21.1.15-2.1.aarch64", product_id: "xorg-x11-server-21.1.15-2.1.aarch64", }, }, { category: "product_version", name: "xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", product: { name: "xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", product_id: "xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", }, }, { category: "product_version", name: "xorg-x11-server-extra-21.1.15-2.1.aarch64", product: { name: "xorg-x11-server-extra-21.1.15-2.1.aarch64", product_id: "xorg-x11-server-extra-21.1.15-2.1.aarch64", }, }, { category: "product_version", name: "xorg-x11-server-sdk-21.1.15-2.1.aarch64", product: { name: "xorg-x11-server-sdk-21.1.15-2.1.aarch64", product_id: "xorg-x11-server-sdk-21.1.15-2.1.aarch64", }, }, { category: "product_version", name: "xorg-x11-server-source-21.1.15-2.1.aarch64", product: { name: "xorg-x11-server-source-21.1.15-2.1.aarch64", product_id: "xorg-x11-server-source-21.1.15-2.1.aarch64", }, }, { category: "product_version", name: "xorg-x11-server-wrapper-21.1.15-2.1.aarch64", product: { name: "xorg-x11-server-wrapper-21.1.15-2.1.aarch64", product_id: "xorg-x11-server-wrapper-21.1.15-2.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "xorg-x11-server-21.1.15-2.1.ppc64le", product: { name: "xorg-x11-server-21.1.15-2.1.ppc64le", product_id: "xorg-x11-server-21.1.15-2.1.ppc64le", }, }, { category: "product_version", name: "xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", product: { name: "xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", product_id: "xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", }, }, { category: "product_version", name: "xorg-x11-server-extra-21.1.15-2.1.ppc64le", product: { name: "xorg-x11-server-extra-21.1.15-2.1.ppc64le", product_id: "xorg-x11-server-extra-21.1.15-2.1.ppc64le", }, }, { category: "product_version", name: "xorg-x11-server-sdk-21.1.15-2.1.ppc64le", product: { name: "xorg-x11-server-sdk-21.1.15-2.1.ppc64le", product_id: "xorg-x11-server-sdk-21.1.15-2.1.ppc64le", }, }, { category: "product_version", name: "xorg-x11-server-source-21.1.15-2.1.ppc64le", product: { name: "xorg-x11-server-source-21.1.15-2.1.ppc64le", product_id: "xorg-x11-server-source-21.1.15-2.1.ppc64le", }, }, { category: "product_version", name: "xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", product: { name: "xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", product_id: "xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "xorg-x11-server-21.1.15-2.1.s390x", product: { name: "xorg-x11-server-21.1.15-2.1.s390x", product_id: "xorg-x11-server-21.1.15-2.1.s390x", }, }, { category: "product_version", name: "xorg-x11-server-Xvfb-21.1.15-2.1.s390x", product: { name: "xorg-x11-server-Xvfb-21.1.15-2.1.s390x", product_id: "xorg-x11-server-Xvfb-21.1.15-2.1.s390x", }, }, { category: "product_version", name: "xorg-x11-server-extra-21.1.15-2.1.s390x", product: { name: "xorg-x11-server-extra-21.1.15-2.1.s390x", product_id: "xorg-x11-server-extra-21.1.15-2.1.s390x", }, }, { category: "product_version", name: "xorg-x11-server-sdk-21.1.15-2.1.s390x", product: { name: "xorg-x11-server-sdk-21.1.15-2.1.s390x", product_id: "xorg-x11-server-sdk-21.1.15-2.1.s390x", }, }, { category: "product_version", name: "xorg-x11-server-source-21.1.15-2.1.s390x", product: { name: "xorg-x11-server-source-21.1.15-2.1.s390x", product_id: "xorg-x11-server-source-21.1.15-2.1.s390x", }, }, { category: "product_version", name: "xorg-x11-server-wrapper-21.1.15-2.1.s390x", product: { name: "xorg-x11-server-wrapper-21.1.15-2.1.s390x", product_id: "xorg-x11-server-wrapper-21.1.15-2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "xorg-x11-server-21.1.15-2.1.x86_64", product: { name: "xorg-x11-server-21.1.15-2.1.x86_64", product_id: "xorg-x11-server-21.1.15-2.1.x86_64", }, }, { category: "product_version", name: "xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", product: { name: "xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", product_id: "xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", }, }, { category: "product_version", name: "xorg-x11-server-extra-21.1.15-2.1.x86_64", product: { name: "xorg-x11-server-extra-21.1.15-2.1.x86_64", product_id: "xorg-x11-server-extra-21.1.15-2.1.x86_64", }, }, { category: "product_version", name: "xorg-x11-server-sdk-21.1.15-2.1.x86_64", product: { name: "xorg-x11-server-sdk-21.1.15-2.1.x86_64", product_id: "xorg-x11-server-sdk-21.1.15-2.1.x86_64", }, }, { category: "product_version", name: "xorg-x11-server-source-21.1.15-2.1.x86_64", product: { name: "xorg-x11-server-source-21.1.15-2.1.x86_64", product_id: "xorg-x11-server-source-21.1.15-2.1.x86_64", }, }, { category: "product_version", name: "xorg-x11-server-wrapper-21.1.15-2.1.x86_64", product: { name: "xorg-x11-server-wrapper-21.1.15-2.1.x86_64", product_id: "xorg-x11-server-wrapper-21.1.15-2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xorg-x11-server-21.1.15-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.aarch64", }, product_reference: "xorg-x11-server-21.1.15-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-21.1.15-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.ppc64le", }, product_reference: "xorg-x11-server-21.1.15-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-21.1.15-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.s390x", }, product_reference: "xorg-x11-server-21.1.15-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-21.1.15-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.x86_64", }, product_reference: "xorg-x11-server-21.1.15-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-21.1.15-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", }, product_reference: "xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", }, product_reference: "xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-21.1.15-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.s390x", }, product_reference: "xorg-x11-server-Xvfb-21.1.15-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-Xvfb-21.1.15-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", }, product_reference: "xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-21.1.15-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.aarch64", }, product_reference: "xorg-x11-server-extra-21.1.15-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-21.1.15-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.ppc64le", }, product_reference: "xorg-x11-server-extra-21.1.15-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-21.1.15-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.s390x", }, product_reference: "xorg-x11-server-extra-21.1.15-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-extra-21.1.15-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.x86_64", }, product_reference: "xorg-x11-server-extra-21.1.15-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-21.1.15-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.aarch64", }, product_reference: "xorg-x11-server-sdk-21.1.15-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-21.1.15-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.ppc64le", }, product_reference: "xorg-x11-server-sdk-21.1.15-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-21.1.15-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.s390x", }, product_reference: "xorg-x11-server-sdk-21.1.15-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-sdk-21.1.15-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.x86_64", }, product_reference: "xorg-x11-server-sdk-21.1.15-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-source-21.1.15-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.aarch64", }, product_reference: "xorg-x11-server-source-21.1.15-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-source-21.1.15-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.ppc64le", }, product_reference: "xorg-x11-server-source-21.1.15-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-source-21.1.15-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.s390x", }, product_reference: "xorg-x11-server-source-21.1.15-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-source-21.1.15-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.x86_64", }, product_reference: "xorg-x11-server-source-21.1.15-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-wrapper-21.1.15-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.aarch64", }, product_reference: "xorg-x11-server-wrapper-21.1.15-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-wrapper-21.1.15-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", }, product_reference: "xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-wrapper-21.1.15-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.s390x", }, product_reference: "xorg-x11-server-wrapper-21.1.15-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xorg-x11-server-wrapper-21.1.15-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.x86_64", }, product_reference: "xorg-x11-server-wrapper-21.1.15-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2025-26594", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26594", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in X.Org and Xwayland. The root cursor is referenced in the X server as a global variable. If a client frees the root cursor, the internal reference points to freed memory and causes a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26594", url: "https://www.suse.com/security/cve/CVE-2025-26594", }, { category: "external", summary: "SUSE Bug 1237427 for CVE-2025-26594", url: "https://bugzilla.suse.com/1237427", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T00:00:00Z", details: "important", }, ], title: "CVE-2025-26594", }, { cve: "CVE-2025-26595", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26595", }, ], notes: [ { category: "general", text: "A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26595", url: "https://www.suse.com/security/cve/CVE-2025-26595", }, { category: "external", summary: "SUSE Bug 1237429 for CVE-2025-26595", url: "https://bugzilla.suse.com/1237429", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T00:00:00Z", details: "moderate", }, ], title: "CVE-2025-26595", }, { cve: "CVE-2025-26596", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26596", }, ], notes: [ { category: "general", text: "A heap overflow flaw was found in X.Org and Xwayland. The computation of the length in XkbSizeKeySyms() differs from what is written in XkbWriteKeySyms(), which may lead to a heap-based buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26596", url: "https://www.suse.com/security/cve/CVE-2025-26596", }, { category: "external", summary: "SUSE Bug 1237430 for CVE-2025-26596", url: "https://bugzilla.suse.com/1237430", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T00:00:00Z", details: "moderate", }, ], title: "CVE-2025-26596", }, { cve: "CVE-2025-26597", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26597", }, ], notes: [ { category: "general", text: "A buffer overflow flaw was found in X.Org and Xwayland. If XkbChangeTypesOfKey() is called with a 0 group, it will resize the key symbols table to 0 but leave the key actions unchanged. If the same function is later called with a non-zero value of groups, this will cause a buffer overflow because the key actions are of the wrong size.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26597", url: "https://www.suse.com/security/cve/CVE-2025-26597", }, { category: "external", summary: "SUSE Bug 1237431 for CVE-2025-26597", url: "https://bugzilla.suse.com/1237431", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T00:00:00Z", details: "moderate", }, ], title: "CVE-2025-26597", }, { cve: "CVE-2025-26598", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26598", }, ], notes: [ { category: "general", text: "An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26598", url: "https://www.suse.com/security/cve/CVE-2025-26598", }, { category: "external", summary: "SUSE Bug 1237432 for CVE-2025-26598", url: "https://bugzilla.suse.com/1237432", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T00:00:00Z", details: "moderate", }, ], title: "CVE-2025-26598", }, { cve: "CVE-2025-26599", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26599", }, ], notes: [ { category: "general", text: "An access to an uninitialized pointer flaw was found in X.Org and Xwayland. The function compCheckRedirect() may fail if it cannot allocate the backing pixmap. In that case, compRedirectWindow() will return a BadAlloc error without validating the window tree marked just before, which leaves the validated data partly initialized and the use of an uninitialized pointer later.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26599", url: "https://www.suse.com/security/cve/CVE-2025-26599", }, { category: "external", summary: "SUSE Bug 1237433 for CVE-2025-26599", url: "https://bugzilla.suse.com/1237433", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T00:00:00Z", details: "moderate", }, ], title: "CVE-2025-26599", }, { cve: "CVE-2025-26600", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26600", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in X.Org and Xwayland. When a device is removed while still frozen, the events queued for that device remain while the device is freed. Replaying the events will cause a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26600", url: "https://www.suse.com/security/cve/CVE-2025-26600", }, { category: "external", summary: "SUSE Bug 1237434 for CVE-2025-26600", url: "https://bugzilla.suse.com/1237434", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T00:00:00Z", details: "important", }, ], title: "CVE-2025-26600", }, { cve: "CVE-2025-26601", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26601", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26601", url: "https://www.suse.com/security/cve/CVE-2025-26601", }, { category: "external", summary: "SUSE Bug 1237435 for CVE-2025-26601", url: "https://bugzilla.suse.com/1237435", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-source-21.1.15-2.1.x86_64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.aarch64", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.ppc64le", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.s390x", "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.15-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T00:00:00Z", details: "important", }, ], title: "CVE-2025-26601", }, ], }
opensuse-su-2025:14838-1
Vulnerability from csaf_opensuse
Published
2025-02-26 00:00
Modified
2025-02-26 00:00
Summary
libxkbfile-devel-1.1.3-2.1 on GA media
Notes
Title of the patch
libxkbfile-devel-1.1.3-2.1 on GA media
Description of the patch
These are all security issues fixed in the libxkbfile-devel-1.1.3-2.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14838
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "libxkbfile-devel-1.1.3-2.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the libxkbfile-devel-1.1.3-2.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14838", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14838-1.json", }, { category: "self", summary: "SUSE CVE CVE-2025-26595 page", url: "https://www.suse.com/security/cve/CVE-2025-26595/", }, ], title: "libxkbfile-devel-1.1.3-2.1 on GA media", tracking: { current_release_date: "2025-02-26T00:00:00Z", generator: { date: "2025-02-26T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14838-1", initial_release_date: "2025-02-26T00:00:00Z", revision_history: [ { date: "2025-02-26T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libxkbfile-devel-1.1.3-2.1.aarch64", product: { name: "libxkbfile-devel-1.1.3-2.1.aarch64", product_id: "libxkbfile-devel-1.1.3-2.1.aarch64", }, }, { category: "product_version", name: "libxkbfile-devel-32bit-1.1.3-2.1.aarch64", product: { name: "libxkbfile-devel-32bit-1.1.3-2.1.aarch64", product_id: "libxkbfile-devel-32bit-1.1.3-2.1.aarch64", }, }, { category: "product_version", name: "libxkbfile1-1.1.3-2.1.aarch64", product: { name: "libxkbfile1-1.1.3-2.1.aarch64", product_id: "libxkbfile1-1.1.3-2.1.aarch64", }, }, { category: "product_version", name: "libxkbfile1-32bit-1.1.3-2.1.aarch64", product: { name: "libxkbfile1-32bit-1.1.3-2.1.aarch64", product_id: "libxkbfile1-32bit-1.1.3-2.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libxkbfile-devel-1.1.3-2.1.ppc64le", product: { name: "libxkbfile-devel-1.1.3-2.1.ppc64le", product_id: "libxkbfile-devel-1.1.3-2.1.ppc64le", }, }, { category: "product_version", name: "libxkbfile-devel-32bit-1.1.3-2.1.ppc64le", product: { name: "libxkbfile-devel-32bit-1.1.3-2.1.ppc64le", product_id: "libxkbfile-devel-32bit-1.1.3-2.1.ppc64le", }, }, { category: "product_version", name: "libxkbfile1-1.1.3-2.1.ppc64le", product: { name: "libxkbfile1-1.1.3-2.1.ppc64le", product_id: "libxkbfile1-1.1.3-2.1.ppc64le", }, }, { category: "product_version", name: "libxkbfile1-32bit-1.1.3-2.1.ppc64le", product: { name: "libxkbfile1-32bit-1.1.3-2.1.ppc64le", product_id: "libxkbfile1-32bit-1.1.3-2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libxkbfile-devel-1.1.3-2.1.s390x", product: { name: "libxkbfile-devel-1.1.3-2.1.s390x", product_id: "libxkbfile-devel-1.1.3-2.1.s390x", }, }, { category: "product_version", name: "libxkbfile-devel-32bit-1.1.3-2.1.s390x", product: { name: "libxkbfile-devel-32bit-1.1.3-2.1.s390x", product_id: "libxkbfile-devel-32bit-1.1.3-2.1.s390x", }, }, { category: "product_version", name: "libxkbfile1-1.1.3-2.1.s390x", product: { name: "libxkbfile1-1.1.3-2.1.s390x", product_id: "libxkbfile1-1.1.3-2.1.s390x", }, }, { category: "product_version", name: "libxkbfile1-32bit-1.1.3-2.1.s390x", product: { name: "libxkbfile1-32bit-1.1.3-2.1.s390x", product_id: "libxkbfile1-32bit-1.1.3-2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libxkbfile-devel-1.1.3-2.1.x86_64", product: { name: "libxkbfile-devel-1.1.3-2.1.x86_64", product_id: "libxkbfile-devel-1.1.3-2.1.x86_64", }, }, { category: "product_version", name: "libxkbfile-devel-32bit-1.1.3-2.1.x86_64", product: { name: "libxkbfile-devel-32bit-1.1.3-2.1.x86_64", product_id: "libxkbfile-devel-32bit-1.1.3-2.1.x86_64", }, }, { category: "product_version", name: "libxkbfile1-1.1.3-2.1.x86_64", product: { name: "libxkbfile1-1.1.3-2.1.x86_64", product_id: "libxkbfile1-1.1.3-2.1.x86_64", }, }, { category: "product_version", name: "libxkbfile1-32bit-1.1.3-2.1.x86_64", product: { name: "libxkbfile1-32bit-1.1.3-2.1.x86_64", product_id: "libxkbfile1-32bit-1.1.3-2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.1.3-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxkbfile-devel-1.1.3-2.1.aarch64", }, product_reference: "libxkbfile-devel-1.1.3-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.1.3-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxkbfile-devel-1.1.3-2.1.ppc64le", }, product_reference: "libxkbfile-devel-1.1.3-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.1.3-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxkbfile-devel-1.1.3-2.1.s390x", }, product_reference: "libxkbfile-devel-1.1.3-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-1.1.3-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxkbfile-devel-1.1.3-2.1.x86_64", }, product_reference: "libxkbfile-devel-1.1.3-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-32bit-1.1.3-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxkbfile-devel-32bit-1.1.3-2.1.aarch64", }, product_reference: "libxkbfile-devel-32bit-1.1.3-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-32bit-1.1.3-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxkbfile-devel-32bit-1.1.3-2.1.ppc64le", }, product_reference: "libxkbfile-devel-32bit-1.1.3-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-32bit-1.1.3-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxkbfile-devel-32bit-1.1.3-2.1.s390x", }, product_reference: "libxkbfile-devel-32bit-1.1.3-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxkbfile-devel-32bit-1.1.3-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxkbfile-devel-32bit-1.1.3-2.1.x86_64", }, product_reference: "libxkbfile-devel-32bit-1.1.3-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.1.3-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxkbfile1-1.1.3-2.1.aarch64", }, product_reference: "libxkbfile1-1.1.3-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.1.3-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxkbfile1-1.1.3-2.1.ppc64le", }, product_reference: "libxkbfile1-1.1.3-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.1.3-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxkbfile1-1.1.3-2.1.s390x", }, product_reference: "libxkbfile1-1.1.3-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-1.1.3-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxkbfile1-1.1.3-2.1.x86_64", }, product_reference: "libxkbfile1-1.1.3-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-32bit-1.1.3-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxkbfile1-32bit-1.1.3-2.1.aarch64", }, product_reference: "libxkbfile1-32bit-1.1.3-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-32bit-1.1.3-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxkbfile1-32bit-1.1.3-2.1.ppc64le", }, product_reference: "libxkbfile1-32bit-1.1.3-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-32bit-1.1.3-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxkbfile1-32bit-1.1.3-2.1.s390x", }, product_reference: "libxkbfile1-32bit-1.1.3-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libxkbfile1-32bit-1.1.3-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libxkbfile1-32bit-1.1.3-2.1.x86_64", }, product_reference: "libxkbfile1-32bit-1.1.3-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2025-26595", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-26595", }, ], notes: [ { category: "general", text: "A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libxkbfile-devel-1.1.3-2.1.aarch64", "openSUSE Tumbleweed:libxkbfile-devel-1.1.3-2.1.ppc64le", "openSUSE Tumbleweed:libxkbfile-devel-1.1.3-2.1.s390x", "openSUSE Tumbleweed:libxkbfile-devel-1.1.3-2.1.x86_64", "openSUSE Tumbleweed:libxkbfile-devel-32bit-1.1.3-2.1.aarch64", "openSUSE Tumbleweed:libxkbfile-devel-32bit-1.1.3-2.1.ppc64le", "openSUSE Tumbleweed:libxkbfile-devel-32bit-1.1.3-2.1.s390x", "openSUSE Tumbleweed:libxkbfile-devel-32bit-1.1.3-2.1.x86_64", "openSUSE Tumbleweed:libxkbfile1-1.1.3-2.1.aarch64", "openSUSE Tumbleweed:libxkbfile1-1.1.3-2.1.ppc64le", "openSUSE Tumbleweed:libxkbfile1-1.1.3-2.1.s390x", "openSUSE Tumbleweed:libxkbfile1-1.1.3-2.1.x86_64", "openSUSE Tumbleweed:libxkbfile1-32bit-1.1.3-2.1.aarch64", "openSUSE Tumbleweed:libxkbfile1-32bit-1.1.3-2.1.ppc64le", "openSUSE Tumbleweed:libxkbfile1-32bit-1.1.3-2.1.s390x", "openSUSE Tumbleweed:libxkbfile1-32bit-1.1.3-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-26595", url: "https://www.suse.com/security/cve/CVE-2025-26595", }, { category: "external", summary: "SUSE Bug 1237429 for CVE-2025-26595", url: "https://bugzilla.suse.com/1237429", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libxkbfile-devel-1.1.3-2.1.aarch64", "openSUSE Tumbleweed:libxkbfile-devel-1.1.3-2.1.ppc64le", "openSUSE Tumbleweed:libxkbfile-devel-1.1.3-2.1.s390x", "openSUSE Tumbleweed:libxkbfile-devel-1.1.3-2.1.x86_64", "openSUSE Tumbleweed:libxkbfile-devel-32bit-1.1.3-2.1.aarch64", "openSUSE Tumbleweed:libxkbfile-devel-32bit-1.1.3-2.1.ppc64le", "openSUSE Tumbleweed:libxkbfile-devel-32bit-1.1.3-2.1.s390x", "openSUSE Tumbleweed:libxkbfile-devel-32bit-1.1.3-2.1.x86_64", "openSUSE Tumbleweed:libxkbfile1-1.1.3-2.1.aarch64", "openSUSE Tumbleweed:libxkbfile1-1.1.3-2.1.ppc64le", "openSUSE Tumbleweed:libxkbfile1-1.1.3-2.1.s390x", "openSUSE Tumbleweed:libxkbfile1-1.1.3-2.1.x86_64", "openSUSE Tumbleweed:libxkbfile1-32bit-1.1.3-2.1.aarch64", "openSUSE Tumbleweed:libxkbfile1-32bit-1.1.3-2.1.ppc64le", "openSUSE Tumbleweed:libxkbfile1-32bit-1.1.3-2.1.s390x", "openSUSE Tumbleweed:libxkbfile1-32bit-1.1.3-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:libxkbfile-devel-1.1.3-2.1.aarch64", "openSUSE Tumbleweed:libxkbfile-devel-1.1.3-2.1.ppc64le", "openSUSE Tumbleweed:libxkbfile-devel-1.1.3-2.1.s390x", "openSUSE Tumbleweed:libxkbfile-devel-1.1.3-2.1.x86_64", "openSUSE Tumbleweed:libxkbfile-devel-32bit-1.1.3-2.1.aarch64", "openSUSE Tumbleweed:libxkbfile-devel-32bit-1.1.3-2.1.ppc64le", "openSUSE Tumbleweed:libxkbfile-devel-32bit-1.1.3-2.1.s390x", "openSUSE Tumbleweed:libxkbfile-devel-32bit-1.1.3-2.1.x86_64", "openSUSE Tumbleweed:libxkbfile1-1.1.3-2.1.aarch64", "openSUSE Tumbleweed:libxkbfile1-1.1.3-2.1.ppc64le", "openSUSE Tumbleweed:libxkbfile1-1.1.3-2.1.s390x", "openSUSE Tumbleweed:libxkbfile1-1.1.3-2.1.x86_64", "openSUSE Tumbleweed:libxkbfile1-32bit-1.1.3-2.1.aarch64", "openSUSE Tumbleweed:libxkbfile1-32bit-1.1.3-2.1.ppc64le", "openSUSE Tumbleweed:libxkbfile1-32bit-1.1.3-2.1.s390x", "openSUSE Tumbleweed:libxkbfile1-32bit-1.1.3-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T00:00:00Z", details: "moderate", }, ], title: "CVE-2025-26595", }, ], }
ghsa-hp9r-wcfh-72pr
Vulnerability from github
Published
2025-02-25 18:31
Modified
2025-03-17 06:30
Severity ?
Details
A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.
{ affected: [], aliases: [ "CVE-2025-26595", ], database_specific: { cwe_ids: [ "CWE-121", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2025-02-25T16:15:38Z", severity: "HIGH", }, details: "A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.", id: "GHSA-hp9r-wcfh-72pr", modified: "2025-03-17T06:30:24Z", published: "2025-02-25T18:31:24Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-26595", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2025:2500", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2025:2502", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2025:2861", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2025:2862", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2025:2865", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2025:2866", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2025:2873", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2025:2874", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2025:2875", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2025:2879", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2025:2880", }, { type: "WEB", url: "https://access.redhat.com/security/cve/CVE-2025-26595", }, { type: "WEB", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345257", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, ], }
fkie_cve-2025-26595
Vulnerability from fkie_nvd
Published
2025-02-25 16:15
Modified
2025-03-17 05:15
Severity ?
Summary
A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
tigervnc | tigervnc | - | |
x.org | x_server | - | |
x.org | xwayland | - | |
redhat | enterprise_linux | 7.0 | |
redhat | enterprise_linux | 8.0 | |
redhat | enterprise_linux | 9.0 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:tigervnc:tigervnc:-:*:*:*:*:*:*:*", matchCriteriaId: "79A8316C-BA22-441E-92AF-415AFABCEB76", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:x.org:x_server:-:*:*:*:*:*:*:*", matchCriteriaId: "858025BB-24A3-42C3-B157-486862B37124", vulnerable: true, }, { criteria: "cpe:2.3:a:x.org:xwayland:-:*:*:*:*:*:*:*", matchCriteriaId: "698FAFE9-BC9C-4ACF-8884-A18135EB2AA0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", matchCriteriaId: "142AD0DD-4CF3-4D74-9442-459CE3347E3A", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", matchCriteriaId: "F4CFF558-3C47-480D-A2F0-BABF26042943", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", matchCriteriaId: "7F6FB57C-2BC7-487C-96DD-132683AEB35D", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size.", }, { lang: "es", value: "Se encontró una falla de desbordamiento de búfer en X.Org y Xwayland. El código en XkbVModMaskText() asigna un búfer de tamaño fijo en la pila y copia los nombres de los modificadores virtuales en ese búfer. El código no verifica los límites del búfer y copia los datos independientemente del tamaño.", }, ], id: "CVE-2025-26595", lastModified: "2025-03-17T05:15:34.563", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 5.9, source: "secalert@redhat.com", type: "Secondary", }, ], }, published: "2025-02-25T16:15:38.390", references: [ { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2025:2500", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2025:2502", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2025:2861", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2025:2862", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2025:2865", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2025:2866", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2025:2873", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2025:2874", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2025:2875", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2025:2879", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2025:2880", }, { source: "secalert@redhat.com", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/security/cve/CVE-2025-26595", }, { source: "secalert@redhat.com", tags: [ "Issue Tracking", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345257", }, ], sourceIdentifier: "secalert@redhat.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-121", }, ], source: "secalert@redhat.com", type: "Secondary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.