Home

Description

A flaw was found in the X.Org X server and Xwayland when processing X11 Present extension notifications. Improper error handling during notification creation can leave dangling pointers that lead to a use-after-free condition. This can cause memory corruption or a crash, potentially allowing an attacker to execute arbitrary code or cause a denial of service.

PUBLISHED Reserved 2025-10-09 | Published 2025-10-30 | Updated 2025-11-11 | Assigner redhat




HIGH: 7.3CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H

Problem types

Use After Free

Product status

Default status
affected

0:24.1.5-5.el10_0 (rpm) before *
unaffected

Default status
affected

0:24.1.5-5.el10_1 (rpm) before *
unaffected

Default status
affected

0:21.1.3-19.el8_10 (rpm) before *
unaffected

Default status
affected

0:1.20.11-27.el8_10 (rpm) before *
unaffected

Default status
affected

0:1.15.0-8.el8_10 (rpm) before *
unaffected

Default status
affected

0:1.20.11-32.el9_6 (rpm) before *
unaffected

Default status
affected

0:1.14.1-9.el9_6 (rpm) before *
unaffected

Default status
affected

0:23.2.7-5.el9_6 (rpm) before *
unaffected

Default status
affected

0:1.15.0-6.el9_7 (rpm) before *
unaffected

Default status
affected

0:23.2.7-5.el9_7 (rpm) before *
unaffected

Default status
affected

0:1.20.11-32.el9_7 (rpm) before *
unaffected

Default status
affected

Default status
unknown

Default status
affected

Default status
affected

Timeline

2025-10-09:Reported to Red Hat.
2025-10-29:Made public.

Credits

Red Hat would like to thank Jan-Niklas Sohn (Trend Micro Zero Day Initiative) for reporting this issue.

References

lists.debian.org/debian-lts-announce/2025/10/msg00033.html

www.openwall.com/lists/oss-security/2025/10/28/7

access.redhat.com/errata/RHSA-2025:19432 (RHSA-2025:19432) vendor-advisory

access.redhat.com/errata/RHSA-2025:19433 (RHSA-2025:19433) vendor-advisory

access.redhat.com/errata/RHSA-2025:19434 (RHSA-2025:19434) vendor-advisory

access.redhat.com/errata/RHSA-2025:19435 (RHSA-2025:19435) vendor-advisory

access.redhat.com/errata/RHSA-2025:19489 (RHSA-2025:19489) vendor-advisory

access.redhat.com/errata/RHSA-2025:19623 (RHSA-2025:19623) vendor-advisory

access.redhat.com/errata/RHSA-2025:19909 (RHSA-2025:19909) vendor-advisory

access.redhat.com/errata/RHSA-2025:20958 (RHSA-2025:20958) vendor-advisory

access.redhat.com/errata/RHSA-2025:20960 (RHSA-2025:20960) vendor-advisory

access.redhat.com/errata/RHSA-2025:20961 (RHSA-2025:20961) vendor-advisory

access.redhat.com/errata/RHSA-2025:21035 (RHSA-2025:21035) vendor-advisory

access.redhat.com/security/cve/CVE-2025-62229 vdb-entry

bugzilla.redhat.com/show_bug.cgi?id=2402649 (RHBZ#2402649) issue-tracking

cve.org (CVE-2025-62229)

nvd.nist.gov (CVE-2025-62229)

Download JSON