Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:15347 - Security Advisory
Issued:
2025-09-04
Updated:
2025-09-04

RHSA-2025:15347 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: qt5-qt3d security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for qt5-qt3d is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Qt 3D provides functionality for near-realtime simulation systems with support for 2D and 3D rendering in both Qt C++ and Qt Quick applications).

Security Fix(es):

  • assimp: Open Asset Import Library Assimp LWO File LWOAnimation.cpp UpdateAnimRangeSetup heap-based overflow (CVE-2025-3158)
  • assimp: Open Asset Import Library Assimp ASE File ASEParser.cpp ParseLV4MeshBonesVertices heap-based overflow (CVE-2025-3159)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2357196 - CVE-2025-3158 assimp: Open Asset Import Library Assimp LWO File LWOAnimation.cpp UpdateAnimRangeSetup heap-based overflow
  • BZ - 2357216 - CVE-2025-3159 assimp: Open Asset Import Library Assimp ASE File ASEParser.cpp ParseLV4MeshBonesVertices heap-based overflow

CVEs

  • CVE-2025-3158
  • CVE-2025-3159

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
qt5-qt3d-5.15.3-2.el9_2.src.rpm SHA-256: a84b0877bca32d24ff82b0f58877457ce209e8039506ca470fcc1da6fff1efa4
x86_64
qt5-qt3d-5.15.3-2.el9_2.i686.rpm SHA-256: ca58a8535899a97b3e70bc5281817d1b733366adb52db374af196082c9cadf9a
qt5-qt3d-5.15.3-2.el9_2.x86_64.rpm SHA-256: cc8ce74354aeb39a284fb2abe3c8a90255b6539f67ce4087a0e88e701d249a31
qt5-qt3d-debuginfo-5.15.3-2.el9_2.i686.rpm SHA-256: fc89fc583e8d0a498fb390c8475ba9d99bd1ab99795a8954fbe293f89ecac325
qt5-qt3d-debuginfo-5.15.3-2.el9_2.x86_64.rpm SHA-256: b6b5d6cd98afd44dbd64a0963ca7afe904b2da8b8026f7ccee1d32d3b7e8c26e
qt5-qt3d-debugsource-5.15.3-2.el9_2.i686.rpm SHA-256: 9dd5c16b182883aa923338ea11c0b74e2f288fa3e64f5696012cbdf3a5211cff
qt5-qt3d-debugsource-5.15.3-2.el9_2.x86_64.rpm SHA-256: 647007f8e1ae15c6435c550b1dccc32fa24e93218c8d0c04514f84ee21caa52c
qt5-qt3d-devel-5.15.3-2.el9_2.i686.rpm SHA-256: 8f69c52d854aac5c4f87c558d047351db681084054fc08f4f30d04900ce5de51
qt5-qt3d-devel-5.15.3-2.el9_2.x86_64.rpm SHA-256: 27a18a0d8393eaf044acfb8183e158b78eb9254b3438400be7f32d4cd7734ade
qt5-qt3d-devel-debuginfo-5.15.3-2.el9_2.i686.rpm SHA-256: 2895ce4764e924a148048b9839607b7080b402b608e5a3ee6e269d78ae1e87c9
qt5-qt3d-devel-debuginfo-5.15.3-2.el9_2.x86_64.rpm SHA-256: 64ddaf75346c38a39c6a173e825ddadcc9bbc9d221b21d5f738774985c7de47f
qt5-qt3d-examples-5.15.3-2.el9_2.x86_64.rpm SHA-256: ddb6d1570b0827af7a11e752e5f146b49705eb213dfd9f360d8b3128bef549f3
qt5-qt3d-examples-debuginfo-5.15.3-2.el9_2.i686.rpm SHA-256: 199d05805f5afe62c9365711ffc58f60b086825ab104f1f8bded7c427a5e293f
qt5-qt3d-examples-debuginfo-5.15.3-2.el9_2.x86_64.rpm SHA-256: 9d711ef226cce6b4e0e6dbb26aeafe6f122bd7343b259b7cf4ac0db62abd4784
qt5-qt3d-tests-debuginfo-5.15.3-2.el9_2.i686.rpm SHA-256: 19a1802f07867e57e2b0a2c0770f1d1cb25dd347b068df66727ad67e940b0d24
qt5-qt3d-tests-debuginfo-5.15.3-2.el9_2.x86_64.rpm SHA-256: af35008ab135f45e8b8ad5c92a52fb673441194adbee8b4a02a271f26915f56b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
qt5-qt3d-5.15.3-2.el9_2.src.rpm SHA-256: a84b0877bca32d24ff82b0f58877457ce209e8039506ca470fcc1da6fff1efa4
ppc64le
qt5-qt3d-5.15.3-2.el9_2.ppc64le.rpm SHA-256: 6d4b0ae325317ccf7c76812b6fba5ea763da9a3484da9b969f35dd8fdd467861
qt5-qt3d-debuginfo-5.15.3-2.el9_2.ppc64le.rpm SHA-256: f533b627b3bf08d44471b2c95ac34999768d46102c0b6515618f4656ec1da2c5
qt5-qt3d-debugsource-5.15.3-2.el9_2.ppc64le.rpm SHA-256: 115602ccc35caf8151c28cb0cc5929cc418c70511d1cb0e9ce6d5dffec4df2e7
qt5-qt3d-devel-5.15.3-2.el9_2.ppc64le.rpm SHA-256: feeb82c257c84f5ccf894043b0c07478df54c2dd792f590eac537b60274a38a3
qt5-qt3d-devel-debuginfo-5.15.3-2.el9_2.ppc64le.rpm SHA-256: cfe214b4e30cb2d8db5e7d16fea9fd8a88945fa5aa06b14b0b3404d3b964e7b5
qt5-qt3d-examples-5.15.3-2.el9_2.ppc64le.rpm SHA-256: a9b8c7f2358b50de8ec62fe77167519dceee3a646f753027e2b964bf18eeec64
qt5-qt3d-examples-debuginfo-5.15.3-2.el9_2.ppc64le.rpm SHA-256: 93b73c3658c1050be0059882084f7f1ad46c178f8c0e67a8c0ed0ebbb33ee4eb
qt5-qt3d-tests-debuginfo-5.15.3-2.el9_2.ppc64le.rpm SHA-256: 23108d928fdc81dc5a2ec3323aace2849fa78251e63f6347382871248badb1ef

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
qt5-qt3d-5.15.3-2.el9_2.src.rpm SHA-256: a84b0877bca32d24ff82b0f58877457ce209e8039506ca470fcc1da6fff1efa4
x86_64
qt5-qt3d-5.15.3-2.el9_2.i686.rpm SHA-256: ca58a8535899a97b3e70bc5281817d1b733366adb52db374af196082c9cadf9a
qt5-qt3d-5.15.3-2.el9_2.x86_64.rpm SHA-256: cc8ce74354aeb39a284fb2abe3c8a90255b6539f67ce4087a0e88e701d249a31
qt5-qt3d-debuginfo-5.15.3-2.el9_2.i686.rpm SHA-256: fc89fc583e8d0a498fb390c8475ba9d99bd1ab99795a8954fbe293f89ecac325
qt5-qt3d-debuginfo-5.15.3-2.el9_2.x86_64.rpm SHA-256: b6b5d6cd98afd44dbd64a0963ca7afe904b2da8b8026f7ccee1d32d3b7e8c26e
qt5-qt3d-debugsource-5.15.3-2.el9_2.i686.rpm SHA-256: 9dd5c16b182883aa923338ea11c0b74e2f288fa3e64f5696012cbdf3a5211cff
qt5-qt3d-debugsource-5.15.3-2.el9_2.x86_64.rpm SHA-256: 647007f8e1ae15c6435c550b1dccc32fa24e93218c8d0c04514f84ee21caa52c
qt5-qt3d-devel-5.15.3-2.el9_2.i686.rpm SHA-256: 8f69c52d854aac5c4f87c558d047351db681084054fc08f4f30d04900ce5de51
qt5-qt3d-devel-5.15.3-2.el9_2.x86_64.rpm SHA-256: 27a18a0d8393eaf044acfb8183e158b78eb9254b3438400be7f32d4cd7734ade
qt5-qt3d-devel-debuginfo-5.15.3-2.el9_2.i686.rpm SHA-256: 2895ce4764e924a148048b9839607b7080b402b608e5a3ee6e269d78ae1e87c9
qt5-qt3d-devel-debuginfo-5.15.3-2.el9_2.x86_64.rpm SHA-256: 64ddaf75346c38a39c6a173e825ddadcc9bbc9d221b21d5f738774985c7de47f
qt5-qt3d-examples-5.15.3-2.el9_2.x86_64.rpm SHA-256: ddb6d1570b0827af7a11e752e5f146b49705eb213dfd9f360d8b3128bef549f3
qt5-qt3d-examples-debuginfo-5.15.3-2.el9_2.i686.rpm SHA-256: 199d05805f5afe62c9365711ffc58f60b086825ab104f1f8bded7c427a5e293f
qt5-qt3d-examples-debuginfo-5.15.3-2.el9_2.x86_64.rpm SHA-256: 9d711ef226cce6b4e0e6dbb26aeafe6f122bd7343b259b7cf4ac0db62abd4784
qt5-qt3d-tests-debuginfo-5.15.3-2.el9_2.i686.rpm SHA-256: 19a1802f07867e57e2b0a2c0770f1d1cb25dd347b068df66727ad67e940b0d24
qt5-qt3d-tests-debuginfo-5.15.3-2.el9_2.x86_64.rpm SHA-256: af35008ab135f45e8b8ad5c92a52fb673441194adbee8b4a02a271f26915f56b

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
qt5-qt3d-5.15.3-2.el9_2.src.rpm SHA-256: a84b0877bca32d24ff82b0f58877457ce209e8039506ca470fcc1da6fff1efa4
aarch64
qt5-qt3d-5.15.3-2.el9_2.aarch64.rpm SHA-256: d464e53a5587919b650649382592ccf62d44e66d3edff4f180231fc7ffb9c3db
qt5-qt3d-debuginfo-5.15.3-2.el9_2.aarch64.rpm SHA-256: 6229f40a4a57b91dbb84d8741c1171acb623f9cddd79bbbf3d144c4658f3dc4e
qt5-qt3d-debugsource-5.15.3-2.el9_2.aarch64.rpm SHA-256: 104a993b8326c1ca33c415884d751b5241c71994ac2f4b68d478e88f4ccef77b
qt5-qt3d-devel-5.15.3-2.el9_2.aarch64.rpm SHA-256: 8ff313782145229cd94071ec39f2426c2f26d09c7668c86305ac39c63f514a26
qt5-qt3d-devel-debuginfo-5.15.3-2.el9_2.aarch64.rpm SHA-256: f5f268a1db8c7a80c715e765c4d5509f26d6d8066fff13c9c8ea0d81cf377ad4
qt5-qt3d-examples-5.15.3-2.el9_2.aarch64.rpm SHA-256: 77eff81ebd1343dcac0d23f501f47a577113d20a5033b39de727935dc0edd3d2
qt5-qt3d-examples-debuginfo-5.15.3-2.el9_2.aarch64.rpm SHA-256: baf08a55ab872878d7a5b7326600f3bc6950ae97a1fa74a31fca10cdf12ee240
qt5-qt3d-tests-debuginfo-5.15.3-2.el9_2.aarch64.rpm SHA-256: 6c470e6618622cd8cf43264c59dc0d50d5e903384c8e0e49066ca3e5c8e56608

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
qt5-qt3d-5.15.3-2.el9_2.src.rpm SHA-256: a84b0877bca32d24ff82b0f58877457ce209e8039506ca470fcc1da6fff1efa4
s390x
qt5-qt3d-5.15.3-2.el9_2.s390x.rpm SHA-256: ed0392cb6559c6e730c58778bea1cbcdc67eca6d6524a27ba1e712c00b6535d0
qt5-qt3d-debuginfo-5.15.3-2.el9_2.s390x.rpm SHA-256: 8a2ae166c3ce2aab7c2d8d8554a05bca4ad2041b7e96900bde96229cbed1702c
qt5-qt3d-debugsource-5.15.3-2.el9_2.s390x.rpm SHA-256: 72cdd4986d8dc4dd2179c99c6a72545073e6f53dcdf9afd19f5dd9b8572dc944
qt5-qt3d-devel-5.15.3-2.el9_2.s390x.rpm SHA-256: 65fddacb0e1d200882a4cb001b3016a98e990db294650d1d26cc6727b18cf5c6
qt5-qt3d-devel-debuginfo-5.15.3-2.el9_2.s390x.rpm SHA-256: 40844669605484903ad668ae4498e8e6420b02c8bd518c4bfce37edfbe74132f
qt5-qt3d-examples-5.15.3-2.el9_2.s390x.rpm SHA-256: 9b3b70900ba6eca25c21af0fdb3bbf06f5852d545d678d0a14956bd89da60714
qt5-qt3d-examples-debuginfo-5.15.3-2.el9_2.s390x.rpm SHA-256: 5a9620fc2170632550297002ae12a57f3cb047596c651bf4efc9ab77021369e2
qt5-qt3d-tests-debuginfo-5.15.3-2.el9_2.s390x.rpm SHA-256: 8c2973b10dec833d817674c5667ec9234fca6bafbc5e8a8dbc94d8f32710df61

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility