CVE-2025-26597

A buffer overflow flaw was found in X.Org and Xwayland. If XkbChangeTypesOfKey() is called with a 0 group, it will resize the key symbols table to 0 but leave the key actions unchanged. If the same function is later called with a non-zero value of groups, this will cause a buffer overflow because the key actions are of the wrong size.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tigervnc:tigervnc:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:x.org:x_server:-:*:*:*:*:*:*:*
cpe:2.3:a:x.org:xwayland:-:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

History

10 Apr 2025, 18:13

Type Values Removed Values Added
References () https://access.redhat.com/errata/RHSA-2025:2500 - () https://access.redhat.com/errata/RHSA-2025:2500 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2025:2502 - () https://access.redhat.com/errata/RHSA-2025:2502 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2025:2861 - () https://access.redhat.com/errata/RHSA-2025:2861 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2025:2862 - () https://access.redhat.com/errata/RHSA-2025:2862 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2025:2865 - () https://access.redhat.com/errata/RHSA-2025:2865 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2025:2866 - () https://access.redhat.com/errata/RHSA-2025:2866 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2025:2873 - () https://access.redhat.com/errata/RHSA-2025:2873 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2025:2874 - () https://access.redhat.com/errata/RHSA-2025:2874 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2025:2875 - () https://access.redhat.com/errata/RHSA-2025:2875 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2025:2879 - () https://access.redhat.com/errata/RHSA-2025:2879 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2025:2880 - () https://access.redhat.com/errata/RHSA-2025:2880 - Third Party Advisory

21 Mar 2025, 16:15

Type Values Removed Values Added
CWE CWE-122

17 Mar 2025, 05:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:2861 -
  • () https://access.redhat.com/errata/RHSA-2025:2866 -
  • () https://access.redhat.com/errata/RHSA-2025:2873 -
  • () https://access.redhat.com/errata/RHSA-2025:2879 -
  • () https://access.redhat.com/errata/RHSA-2025:2880 -

17 Mar 2025, 03:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:2865 -
  • () https://access.redhat.com/errata/RHSA-2025:2874 -
  • () https://access.redhat.com/errata/RHSA-2025:2875 -

17 Mar 2025, 02:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:2862 -

10 Mar 2025, 13:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:2500 -
  • () https://access.redhat.com/errata/RHSA-2025:2502 -

04 Mar 2025, 17:22

Type Values Removed Values Added
Summary
  • (es) Se encontró una falla de desbordamiento de búfer en X.Org y Xwayland. Si se llama a XkbChangeTypesOfKey() con un grupo 0, cambiará el tamaño de la tabla de símbolos de teclas a 0, pero dejará las acciones de teclas sin cambios. Si luego se llama a la misma función con un valor de grupos distinto de cero, esto provocará un desbordamiento de búfer porque las acciones de teclas tienen un tamaño incorrecto.
First Time Redhat enterprise Linux
X.org x Server
Tigervnc
Redhat
X.org
X.org xwayland
Tigervnc tigervnc
CWE CWE-119
References () https://access.redhat.com/security/cve/CVE-2025-26597 - () https://access.redhat.com/security/cve/CVE-2025-26597 - Third Party Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=2345255 - () https://bugzilla.redhat.com/show_bug.cgi?id=2345255 - Issue Tracking
CPE cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:x.org:x_server:-:*:*:*:*:*:*:*
cpe:2.3:a:x.org:xwayland:-:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:tigervnc:tigervnc:-:*:*:*:*:*:*:*

25 Feb 2025, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2025-02-25 16:15

Updated : 2025-04-10 18:13


NVD link : CVE-2025-26597

Mitre link : CVE-2025-26597

CVE.ORG link : CVE-2025-26597


JSON object : View

Products Affected

redhat

  • enterprise_linux

tigervnc

  • tigervnc

x.org

  • x_server
  • xwayland
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer