ALAS2-2025-3065


Amazon Linux 2 Security Advisory: ALAS2-2025-3065
Advisory Released Date: 2025-11-10
Advisory Updated Date: 2025-11-10
Severity: Important

Issue Overview:

A flaw was found in the X.Org X server and Xwayland when processing X11 Present extension notifications. Improper error handling during notification creation can leave dangling pointers that lead to a use-after-free condition. This can cause memory corruption or a crash, potentially allowing an attacker to execute arbitrary code or cause a denial of service. (CVE-2025-62229)

When removing the Xkb resources for a client, the function XkbRemoveResourceClient() will free the XkbInterest data associated with the device, but not the resource associated with it. As a result, when the client terminates, the resource delete function triggers a use-after-free.


NOTE: https://lists.x.org/archives/xorg-announce/2025-October/003635.html
NOTE: Fixed by: https://gitlab.freedesktop.org/xorg/xserver/-/commit/99790a2c9205a52fbbec01f21a92c9b7f4ed1d8f
NOTE: Fixed by: https://gitlab.freedesktop.org/xorg/xserver/-/commit/10c94238bdad17c11707e0bdaaa3a9cd54c504be
NOTE: Fixed by: https://gitlab.freedesktop.org/xorg/xserver/-/commit/865089ca70840c0f13a61df135f7b44a9782a175 (xorg-server-21.1.19)
NOTE: Fixed by: https://gitlab.freedesktop.org/xorg/xserver/-/commit/87fe2553937a99fd914ad0cde999376a3adc3839 (xorg-server-21.1.19) (CVE-2025-62230)

The XkbCompatMap structure stores some of its values using an unsigned short, but fails to check whether the sum of the input data might overflow the maximum unsigned short value

Introduced in: X11R6

Fixed in: xorg-server-21.1.19 and xwayland-24.1.9
Fix: https://gitlab.freedesktop.org/xorg/xserver/-/commit/475d9f49

NOTE: https://lists.x.org/archives/xorg-announce/2025-October/003635.html
NOTE: Fixed by: https://gitlab.freedesktop.org/xorg/xserver/-/commit/475d9f49acd0e55bc0b089ed77f732ad18585470
NOTE: Fixed by: https://gitlab.freedesktop.org/xorg/xserver/-/commit/3baad99f9c15028ed8c3e3d8408e5ec35db155aa (xorg-server-21.1.19) (CVE-2025-62231)


Affected Packages:

tigervnc


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update tigervnc or yum update --advisory ALAS2-2025-3065 to update your system.

New Packages:
aarch64:
    tigervnc-1.8.0-24.amzn2.0.7.aarch64
    tigervnc-server-1.8.0-24.amzn2.0.7.aarch64
    tigervnc-server-minimal-1.8.0-24.amzn2.0.7.aarch64
    tigervnc-server-module-1.8.0-24.amzn2.0.7.aarch64
    tigervnc-debuginfo-1.8.0-24.amzn2.0.7.aarch64

i686:
    tigervnc-1.8.0-24.amzn2.0.7.i686
    tigervnc-server-1.8.0-24.amzn2.0.7.i686
    tigervnc-server-minimal-1.8.0-24.amzn2.0.7.i686
    tigervnc-server-module-1.8.0-24.amzn2.0.7.i686
    tigervnc-debuginfo-1.8.0-24.amzn2.0.7.i686

noarch:
    tigervnc-server-applet-1.8.0-24.amzn2.0.7.noarch
    tigervnc-license-1.8.0-24.amzn2.0.7.noarch
    tigervnc-icons-1.8.0-24.amzn2.0.7.noarch

src:
    tigervnc-1.8.0-24.amzn2.0.7.src

x86_64:
    tigervnc-1.8.0-24.amzn2.0.7.x86_64
    tigervnc-server-1.8.0-24.amzn2.0.7.x86_64
    tigervnc-server-minimal-1.8.0-24.amzn2.0.7.x86_64
    tigervnc-server-module-1.8.0-24.amzn2.0.7.x86_64
    tigervnc-debuginfo-1.8.0-24.amzn2.0.7.x86_64