Vulnerability Details : CVE-2025-26601
A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.
Vulnerability category: Memory Corruption
Products affected by CVE-2025-26601
- cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:a:x.org:x_server:*:*:*:*:*:*:*:*
- cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:*
- cpe:2.3:a:tigervnc:tigervnc:-:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2025-26601
0.03%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 5 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2025-26601
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST | 2025-04-10 |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
Red Hat, Inc. | 2025-02-25 |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
N/A
|
N/A
|
RedHat-CVE-2025-26601 | 2025-02-26 |
CWE ids for CVE-2025-26601
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by:
- nvd@nist.gov (Primary)
- secalert@redhat.com (Secondary)
References for CVE-2025-26601
-
https://access.redhat.com/errata/RHSA-2025:2866
RHSA-2025:2866 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2025:2861
RHSA-2025:2861 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=2345251
2345251 – (CVE-2025-26601) CVE-2025-26601 xorg: xwayland: Use-after-free in SyncInitTrigger()Issue Tracking
-
https://access.redhat.com/errata/RHSA-2025:2880
RHSA-2025:2880 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2025:2875
RHSA-2025:2875 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2025:7165
RHSA-2025:7165 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/errata/RHSA-2025:2879
RHSA-2025:2879 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2025:2500
Third Party Advisory
-
https://security.netapp.com/advisory/ntap-20250516-0004/
CVE-2025-26601 Xorg-server Vulnerability in NetApp Products | NetApp Product Security
-
https://access.redhat.com/errata/RHSA-2025:2874
RHSA-2025:2874 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2025:2873
RHSA-2025:2873 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2025:2865
RHSA-2025:2865 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/security/cve/CVE-2025-26601
CVE-2025-26601 - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2025:7458
RHSA-2025:7458 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/errata/RHSA-2025:2502
Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2025:2862
RHSA-2025:2862 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2025:7163
RHSA-2025:7163 - Security Advisory - Red Hat Customer Portal
Jump to