Executive Summary

Informations
Name CVE-2025-26598 First vendor Publication 2025-02-25
Vendor Cve Last vendor Modification 2025-03-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-26598

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Os 3

Sources (Detail)

https://access.redhat.com/errata/RHSA-2025:2500
https://access.redhat.com/errata/RHSA-2025:2502
https://access.redhat.com/errata/RHSA-2025:2861
https://access.redhat.com/errata/RHSA-2025:2862
https://access.redhat.com/errata/RHSA-2025:2865
https://access.redhat.com/errata/RHSA-2025:2866
https://access.redhat.com/errata/RHSA-2025:2873
https://access.redhat.com/errata/RHSA-2025:2874
https://access.redhat.com/errata/RHSA-2025:2875
https://access.redhat.com/errata/RHSA-2025:2879
https://access.redhat.com/errata/RHSA-2025:2880
https://access.redhat.com/security/cve/CVE-2025-26598
https://bugzilla.redhat.com/show_bug.cgi?id=2345254
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2025-03-17 13:20:50
  • Multiple Updates
2025-03-17 09:20:51
  • Multiple Updates
2025-03-10 17:20:07
  • Multiple Updates
2025-03-04 21:20:36
  • Multiple Updates
2025-02-25 21:20:31
  • First insertion