CVE-2025-26598

An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tigervnc:tigervnc:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:x.org:x_server:-:*:*:*:*:*:*:*
cpe:2.3:a:x.org:xwayland:-:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

History

17 Mar 2025, 05:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:2861 -
  • () https://access.redhat.com/errata/RHSA-2025:2866 -
  • () https://access.redhat.com/errata/RHSA-2025:2873 -
  • () https://access.redhat.com/errata/RHSA-2025:2879 -
  • () https://access.redhat.com/errata/RHSA-2025:2880 -

17 Mar 2025, 03:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:2865 -
  • () https://access.redhat.com/errata/RHSA-2025:2874 -
  • () https://access.redhat.com/errata/RHSA-2025:2875 -

17 Mar 2025, 02:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:2862 -

10 Mar 2025, 13:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:2500 -
  • () https://access.redhat.com/errata/RHSA-2025:2502 -

04 Mar 2025, 17:22

Type Values Removed Values Added
CPE cpe:2.3:a:x.org:xwayland:-:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:x.org:x_server:-:*:*:*:*:*:*:*
cpe:2.3:a:tigervnc:tigervnc:-:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
Summary
  • (es) Se encontró una falla de escritura fuera de los límites en X.Org y Xwayland. La función GetBarrierDevice() busca el dispositivo puntero en función de su ID de dispositivo y devuelve el valor coincidente, o supuestamente NULL, si no se encuentra ninguna coincidencia. Sin embargo, el código devolverá el último elemento de la lista si no se encuentra ninguna ID de dispositivo coincidente, lo que puede provocar un acceso a la memoria fuera de los límites.
References () https://access.redhat.com/security/cve/CVE-2025-26598 - () https://access.redhat.com/security/cve/CVE-2025-26598 - Third Party Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=2345254 - () https://bugzilla.redhat.com/show_bug.cgi?id=2345254 - Issue Tracking
First Time Redhat enterprise Linux
X.org x Server
Redhat
X.org
Tigervnc tigervnc
Tigervnc
X.org xwayland

25 Feb 2025, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2025-02-25 16:15

Updated : 2025-03-17 05:15


NVD link : CVE-2025-26598

Mitre link : CVE-2025-26598

CVE.ORG link : CVE-2025-26598


JSON object : View

Products Affected

x.org

  • x_server
  • xwayland

tigervnc

  • tigervnc

redhat

  • enterprise_linux
CWE
CWE-787

Out-of-bounds Write