Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:15463 - Security Advisory
Issued:
2025-09-08
Updated:
2025-09-08

RHSA-2025:15463 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: qt5-qt3d security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for qt5-qt3d is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Qt 3D provides functionality for near-realtime simulation systems with support for 2D and 3D rendering in both Qt C++ and Qt Quick applications).

Security Fix(es):

  • assimp: Open Asset Import Library Assimp LWO File LWOAnimation.cpp UpdateAnimRangeSetup heap-based overflow (CVE-2025-3158)
  • assimp: Open Asset Import Library Assimp ASE File ASEParser.cpp ParseLV4MeshBonesVertices heap-based overflow (CVE-2025-3159)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2357196 - CVE-2025-3158 assimp: Open Asset Import Library Assimp LWO File LWOAnimation.cpp UpdateAnimRangeSetup heap-based overflow
  • BZ - 2357216 - CVE-2025-3159 assimp: Open Asset Import Library Assimp ASE File ASEParser.cpp ParseLV4MeshBonesVertices heap-based overflow

CVEs

  • CVE-2025-3158
  • CVE-2025-3159

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
qt5-qt3d-5.15.2-10.el9_0.src.rpm SHA-256: 5d416800e538ad382bf86b20e4a08fcd6370ed6f2949f7c55f75b5b9d39851a7
ppc64le
qt5-qt3d-5.15.2-10.el9_0.ppc64le.rpm SHA-256: 641deecb1d23bea1441be935637ac7c44ccfe28ae9eeb4729fbf05346d269562
qt5-qt3d-debuginfo-5.15.2-10.el9_0.ppc64le.rpm SHA-256: 04c5dd3b33fa25b484ef3493a2f0be616cc3fa837dd5e9e735b118783f753c6a
qt5-qt3d-debugsource-5.15.2-10.el9_0.ppc64le.rpm SHA-256: 8371bac7e0aeb5729b7a0bc77a93a6deeec65a9ae8731e9d5e320f974dda1bd5
qt5-qt3d-devel-5.15.2-10.el9_0.ppc64le.rpm SHA-256: 1f31a701752d1402318c1ef0a06a2f4815c130a7ca55b5de3b4eb508df88702a
qt5-qt3d-devel-debuginfo-5.15.2-10.el9_0.ppc64le.rpm SHA-256: c187c4b6ae4534fc841617229b56cc208702f82547fd2f8f81c0d177eea8a437
qt5-qt3d-examples-5.15.2-10.el9_0.ppc64le.rpm SHA-256: 43df80b20152fb326a0121b77df2b24b84d57292c91eab4261f71cdf8d83e490
qt5-qt3d-examples-debuginfo-5.15.2-10.el9_0.ppc64le.rpm SHA-256: f68c65ce6ae664251beb957f78ac9058646ef6e097f3d8cfe86472c16cba34f5
qt5-qt3d-tests-debuginfo-5.15.2-10.el9_0.ppc64le.rpm SHA-256: 8eab6bea6ec459adeb6a82a77fa652b8de12e64be920404844bd9948efb0e6cc

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
qt5-qt3d-5.15.2-10.el9_0.src.rpm SHA-256: 5d416800e538ad382bf86b20e4a08fcd6370ed6f2949f7c55f75b5b9d39851a7
x86_64
qt5-qt3d-5.15.2-10.el9_0.i686.rpm SHA-256: 0826d60332677c724273b36ded20c791b98f1af40b245fc842fc8fcb78f6a9ef
qt5-qt3d-5.15.2-10.el9_0.x86_64.rpm SHA-256: 30b1a0a46cb47feb9a5cfbfe5a6c7bea2f86984314a5f82b9e00c74e0c8ba672
qt5-qt3d-debuginfo-5.15.2-10.el9_0.i686.rpm SHA-256: 31d97df94386cf838debf97dab40f5648ce6b9d55077e230a4b93c6e0348084d
qt5-qt3d-debuginfo-5.15.2-10.el9_0.x86_64.rpm SHA-256: 879d0e08be2bfe88266e56a2adc3cee731d8374f30b3602fdf7578d686f73cae
qt5-qt3d-debugsource-5.15.2-10.el9_0.i686.rpm SHA-256: 2f3e8d05569571e4300beb76639c22f22a31ffce34ac73395c40d40fbebfed9f
qt5-qt3d-debugsource-5.15.2-10.el9_0.x86_64.rpm SHA-256: 603a1c3bd72085a26ac719b170ba7ebbe1e6dbd57739e5cd977ba16002db6273
qt5-qt3d-devel-5.15.2-10.el9_0.i686.rpm SHA-256: a78b8470c288e7c3e63b31a8f663dfc6c43a7e4b310f905294e0b862f7b0d172
qt5-qt3d-devel-5.15.2-10.el9_0.x86_64.rpm SHA-256: 7f31a8d278d4d5c27226aa09706052882366218d28dba85173f1718c6fe9582e
qt5-qt3d-devel-debuginfo-5.15.2-10.el9_0.i686.rpm SHA-256: 9f5fa1e674c61bf31cd400851afb4230c74c93075309895b4ef1deaf13f59704
qt5-qt3d-devel-debuginfo-5.15.2-10.el9_0.x86_64.rpm SHA-256: b539c5ada19d435dc25f00d71f34b015dab3e9d337e38edab35da700c2013e41
qt5-qt3d-examples-5.15.2-10.el9_0.x86_64.rpm SHA-256: 48f93628d339ca2fab40c6f73afcbb1481517abb6375dcc92519d779bc24b40d
qt5-qt3d-examples-debuginfo-5.15.2-10.el9_0.i686.rpm SHA-256: 65fa3f343dfba0c9029dd2daa9dd699f4f40edb8e96017d8fc4d7a7c0b0963b1
qt5-qt3d-examples-debuginfo-5.15.2-10.el9_0.x86_64.rpm SHA-256: 950149f5554049fb90e026b9a6bff3a067a8cae3b78d948d9f25262647bb1337
qt5-qt3d-tests-debuginfo-5.15.2-10.el9_0.i686.rpm SHA-256: ddf95bb4c9ffa8b5d9df3178f05f6998ddccfcf678b57107e36c89d9260de502
qt5-qt3d-tests-debuginfo-5.15.2-10.el9_0.x86_64.rpm SHA-256: 7654baeb7f8db7754608ed248daaa6d2a4409c34166543630dca32ece3eae25e

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
qt5-qt3d-5.15.2-10.el9_0.src.rpm SHA-256: 5d416800e538ad382bf86b20e4a08fcd6370ed6f2949f7c55f75b5b9d39851a7
aarch64
qt5-qt3d-5.15.2-10.el9_0.aarch64.rpm SHA-256: d75f6267821a78dcd67f8b02313224cfbb9267a4fc62ae4fe9718f6944778d97
qt5-qt3d-debuginfo-5.15.2-10.el9_0.aarch64.rpm SHA-256: 64cd760b2d21b1b894be626d317ecca37a195c702e95ea1acfa168e4fc5beaa4
qt5-qt3d-debugsource-5.15.2-10.el9_0.aarch64.rpm SHA-256: 9874242746bd678cd7c66f6f6d088b45ac6c26f5cb4811827e7a327d7f19e406
qt5-qt3d-devel-5.15.2-10.el9_0.aarch64.rpm SHA-256: 5b8445e70f0b2e77b3c3d451feb6a6b4050c4ecc8c0cd17059ee621a9c651957
qt5-qt3d-devel-debuginfo-5.15.2-10.el9_0.aarch64.rpm SHA-256: d88bdd446af06c881bc12c52d82aa28c3a7c2801fe30255fda0b7654def2cb9a
qt5-qt3d-examples-5.15.2-10.el9_0.aarch64.rpm SHA-256: af5b08c92384ef375af97ffd5774d28bc911750f15dbbd520eb44ecfcea72cc8
qt5-qt3d-examples-debuginfo-5.15.2-10.el9_0.aarch64.rpm SHA-256: abac0e89c5f951f9bc829a4fbfa327f04cf0c6c1f9150f996393f09ae5dbe555
qt5-qt3d-tests-debuginfo-5.15.2-10.el9_0.aarch64.rpm SHA-256: f6be5c84eec4a582d11624ee196c0c729040cc28d30f7b0839ceb87cb154460d

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
qt5-qt3d-5.15.2-10.el9_0.src.rpm SHA-256: 5d416800e538ad382bf86b20e4a08fcd6370ed6f2949f7c55f75b5b9d39851a7
s390x
qt5-qt3d-5.15.2-10.el9_0.s390x.rpm SHA-256: 0f0a10910f7e7fab79dd0642f4e2e6155a6b64654a7c5482c5472001bd7f127a
qt5-qt3d-debuginfo-5.15.2-10.el9_0.s390x.rpm SHA-256: 93f85b4f701249c02c990a246f0e8a2e797cf6136a210878b438df3fb737c319
qt5-qt3d-debugsource-5.15.2-10.el9_0.s390x.rpm SHA-256: 272cb202aa052db28ebfcbc7615a1dec5c66122142ea8029f983fb80a3584aac
qt5-qt3d-devel-5.15.2-10.el9_0.s390x.rpm SHA-256: 74b91db7f5d62baa36e78cff1f5ef4fafe003c987476df58aa8e67f07f98099f
qt5-qt3d-devel-debuginfo-5.15.2-10.el9_0.s390x.rpm SHA-256: 5a6cef18051f8fac6c017f421b9603a291c2642679909adfa4fb96f1c7cc1ad0
qt5-qt3d-examples-5.15.2-10.el9_0.s390x.rpm SHA-256: 774fc96c95110fd67d90f9fd6be475eb5996b5abdcebb97617025b7eaf23d68d
qt5-qt3d-examples-debuginfo-5.15.2-10.el9_0.s390x.rpm SHA-256: 68d7a9a6a2545052542a22b034f0c07684bebac254d221dfde6d454fd810e888
qt5-qt3d-tests-debuginfo-5.15.2-10.el9_0.s390x.rpm SHA-256: efc8cbf1f8ceb9edaa431c40466eb8ad71df514ec4cb677921620e36618268f7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility