CVE-2025-26601

A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tigervnc:tigervnc:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:x.org:x_server:-:*:*:*:*:*:*:*
cpe:2.3:a:x.org:xwayland:-:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

History

10 Apr 2025, 19:19

Type Values Removed Values Added
References () https://access.redhat.com/errata/RHSA-2025:2500 - () https://access.redhat.com/errata/RHSA-2025:2500 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2025:2502 - () https://access.redhat.com/errata/RHSA-2025:2502 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2025:2861 - () https://access.redhat.com/errata/RHSA-2025:2861 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2025:2862 - () https://access.redhat.com/errata/RHSA-2025:2862 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2025:2865 - () https://access.redhat.com/errata/RHSA-2025:2865 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2025:2866 - () https://access.redhat.com/errata/RHSA-2025:2866 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2025:2873 - () https://access.redhat.com/errata/RHSA-2025:2873 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2025:2874 - () https://access.redhat.com/errata/RHSA-2025:2874 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2025:2875 - () https://access.redhat.com/errata/RHSA-2025:2875 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2025:2879 - () https://access.redhat.com/errata/RHSA-2025:2879 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2025:2880 - () https://access.redhat.com/errata/RHSA-2025:2880 - Third Party Advisory

17 Mar 2025, 05:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:2861 -
  • () https://access.redhat.com/errata/RHSA-2025:2866 -
  • () https://access.redhat.com/errata/RHSA-2025:2873 -
  • () https://access.redhat.com/errata/RHSA-2025:2879 -
  • () https://access.redhat.com/errata/RHSA-2025:2880 -

17 Mar 2025, 03:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:2865 -
  • () https://access.redhat.com/errata/RHSA-2025:2874 -
  • () https://access.redhat.com/errata/RHSA-2025:2875 -

17 Mar 2025, 02:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:2862 -

10 Mar 2025, 13:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2025:2500 -
  • () https://access.redhat.com/errata/RHSA-2025:2502 -

04 Mar 2025, 17:22

Type Values Removed Values Added
References () https://access.redhat.com/security/cve/CVE-2025-26601 - () https://access.redhat.com/security/cve/CVE-2025-26601 - Third Party Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=2345251 - () https://bugzilla.redhat.com/show_bug.cgi?id=2345251 - Issue Tracking
Summary
  • (es) Se encontró una falla de use-after-free en X.Org y Xwayland. Al cambiar una alarma, los valores de la máscara de cambio se evalúan uno tras otro, cambiando los valores de activación según lo solicitado y, finalmente, se llama a SyncInitTrigger(). Si uno de los cambios activa un error, la función regresará antes, sin agregar el nuevo objeto de sincronización, lo que posiblemente cause un use-after-free cuando finalmente se active la alarma.
First Time Redhat enterprise Linux
X.org x Server
Tigervnc
Redhat
X.org
X.org xwayland
Tigervnc tigervnc
CPE cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:x.org:x_server:-:*:*:*:*:*:*:*
cpe:2.3:a:x.org:xwayland:-:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:tigervnc:tigervnc:-:*:*:*:*:*:*:*

25 Feb 2025, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2025-02-25 16:15

Updated : 2025-04-10 19:19


NVD link : CVE-2025-26601

Mitre link : CVE-2025-26601

CVE.ORG link : CVE-2025-26601


JSON object : View

Products Affected

redhat

  • enterprise_linux

tigervnc

  • tigervnc

x.org

  • x_server
  • xwayland
CWE
CWE-416

Use After Free