Логотип exploitDog
bind:CVE-2025-26601
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2025-26601

Количество 20

Количество 20

ubuntu логотип

CVE-2025-26601

4 месяца назад

A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2025-26601

4 месяца назад

A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.

CVSS3: 7.8
EPSS: Низкий
nvd логотип

CVE-2025-26601

4 месяца назад

A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.

CVSS3: 7.8
EPSS: Низкий
msrc логотип

CVE-2025-26601

3 месяца назад

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2025-26601

4 месяца назад

A use-after-free flaw was found in X.Org and Xwayland. When changing a ...

CVSS3: 7.8
EPSS: Низкий
github логотип

GHSA-gf8x-6jh7-3mjv

4 месяца назад

A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.

CVSS3: 7.8
EPSS: Низкий
fstec логотип

BDU:2025-04569

4 месяца назад

Уязвимость функции SyncInitTrigger() реализации протокола Wayland для X.Org XWayland, реализации сервера X Window System X.Org Server, связанная с использованием памяти после её освобождения, позволяющая нарушителю выполнить произвольный код

CVSS3: 7.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0734-1

4 месяца назад

Security update for xorg-x11-server

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0733-1

4 месяца назад

Security update for xorg-x11-server

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0732-1

4 месяца назад

Security update for xorg-x11-server

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0731-1

4 месяца назад

Security update for xorg-x11-server

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0730-1

4 месяца назад

Security update for xorg-x11-server

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0729-1

4 месяца назад

Security update for xwayland

EPSS: Низкий
rocky логотип

RLSA-2025:2502

около 1 месяца назад

Important: tigervnc security update

EPSS: Низкий
oracle-oval логотип

ELSA-2025-2879

2 месяца назад

ELSA-2025-2879: xorg-x11-server security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-2861

3 месяца назад

ELSA-2025-2861: tigervnc security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-2502

3 месяца назад

ELSA-2025-2502: tigervnc security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-2500

3 месяца назад

ELSA-2025-2500: tigervnc security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-7165

около 1 месяца назад

ELSA-2025-7165: xorg-x11-server-Xwayland security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-7163

около 1 месяца назад

ELSA-2025-7163: xorg-x11-server security update (MODERATE)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2025-26601

A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.

CVSS3: 7.8
0%
Низкий
4 месяца назад
redhat логотип
CVE-2025-26601

A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.

CVSS3: 7.8
0%
Низкий
4 месяца назад
nvd логотип
CVE-2025-26601

A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.

CVSS3: 7.8
0%
Низкий
4 месяца назад
msrc логотип
CVSS3: 7.8
0%
Низкий
3 месяца назад
debian логотип
CVE-2025-26601

A use-after-free flaw was found in X.Org and Xwayland. When changing a ...

CVSS3: 7.8
0%
Низкий
4 месяца назад
github логотип
GHSA-gf8x-6jh7-3mjv

A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventually, SyncInitTrigger() is called. If one of the changes triggers an error, the function will return early, not adding the new sync object, possibly causing a use-after-free when the alarm eventually triggers.

CVSS3: 7.8
0%
Низкий
4 месяца назад
fstec логотип
BDU:2025-04569

Уязвимость функции SyncInitTrigger() реализации протокола Wayland для X.Org XWayland, реализации сервера X Window System X.Org Server, связанная с использованием памяти после её освобождения, позволяющая нарушителю выполнить произвольный код

CVSS3: 7.8
0%
Низкий
4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:0734-1

Security update for xorg-x11-server

4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:0733-1

Security update for xorg-x11-server

4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:0732-1

Security update for xorg-x11-server

4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:0731-1

Security update for xorg-x11-server

4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:0730-1

Security update for xorg-x11-server

4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:0729-1

Security update for xwayland

4 месяца назад
rocky логотип
RLSA-2025:2502

Important: tigervnc security update

около 1 месяца назад
oracle-oval логотип
ELSA-2025-2879

ELSA-2025-2879: xorg-x11-server security update (IMPORTANT)

2 месяца назад
oracle-oval логотип
ELSA-2025-2861

ELSA-2025-2861: tigervnc security update (IMPORTANT)

3 месяца назад
oracle-oval логотип
ELSA-2025-2502

ELSA-2025-2502: tigervnc security update (IMPORTANT)

3 месяца назад
oracle-oval логотип
ELSA-2025-2500

ELSA-2025-2500: tigervnc security update (IMPORTANT)

3 месяца назад
oracle-oval логотип
ELSA-2025-7165

ELSA-2025-7165: xorg-x11-server-Xwayland security update (MODERATE)

около 1 месяца назад
oracle-oval логотип
ELSA-2025-7163

ELSA-2025-7163: xorg-x11-server security update (MODERATE)

около 1 месяца назад

Уязвимостей на страницу