Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22413 - Security Advisory
Issued:
2025-12-01
Updated:
2025-12-01

RHSA-2025:22413 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: qt5-qt3d security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for qt5-qt3d is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Qt 3D provides functionality for near-realtime simulation systems with support for 2D and 3D rendering in both Qt C++ and Qt Quick applications).

Security Fix(es):

  • assimp: Open Asset Import Library Assimp Q3DLoader.cpp InternReadFile heap-based overflow (CVE-2025-11277)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2401622 - CVE-2025-11277 assimp: Open Asset Import Library Assimp Q3DLoader.cpp InternReadFile heap-based overflow

CVEs

  • CVE-2025-11277

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
qt5-qt3d-5.15.3-2.el9_2.1.src.rpm SHA-256: 88b95f2372bc5a432097084979cd589b6a395677215fab1f6881471e0c406cb8
x86_64
qt5-qt3d-5.15.3-2.el9_2.1.i686.rpm SHA-256: 7c5612acfd3fd715d4594e795153a2af46a56edfc976a4d523bafc5a7399c64f
qt5-qt3d-5.15.3-2.el9_2.1.x86_64.rpm SHA-256: fc666bdc0ea50c2480fd8ac50ca769f513207f64d730633a8a508aedd2a89225
qt5-qt3d-debuginfo-5.15.3-2.el9_2.1.i686.rpm SHA-256: b926ee89869feeeace6ff2672656c0ee7e25d5f32a926d5de1318493781e4efd
qt5-qt3d-debuginfo-5.15.3-2.el9_2.1.x86_64.rpm SHA-256: 02366d885a3045b76071e2f5e2d9e39662c7a617c972461368c014495ce18d8d
qt5-qt3d-debugsource-5.15.3-2.el9_2.1.i686.rpm SHA-256: 56345e00be2ed542f358b0aac04ec364a7686644c9d1c236a5f7c16c6a8134d2
qt5-qt3d-debugsource-5.15.3-2.el9_2.1.x86_64.rpm SHA-256: 322c9cd8ecab138307c1912074029ad713d60dfa3fe27a007c0eaa569c7fd06f
qt5-qt3d-devel-5.15.3-2.el9_2.1.i686.rpm SHA-256: 7e860c70163b7930b5bdd4fb1c3f8acb3e8c3c066d14dfc44696ca3017220848
qt5-qt3d-devel-5.15.3-2.el9_2.1.x86_64.rpm SHA-256: ae8967c664a065941af132078417069266fcaed5802a63158171b09a3aeee0d1
qt5-qt3d-devel-debuginfo-5.15.3-2.el9_2.1.i686.rpm SHA-256: 1a910371451d4bea7cdb51202d1c347dbbcdbefa76947b6b8b44bb71f89648ce
qt5-qt3d-devel-debuginfo-5.15.3-2.el9_2.1.x86_64.rpm SHA-256: 5146ae58c252e2c932c8ca5d3e324a5fefd50cb9ee30e62926b6d18e2b11374b
qt5-qt3d-examples-5.15.3-2.el9_2.1.x86_64.rpm SHA-256: aec88d789db87394afb40deb539c53f144264ae29cdc96ec95c1242d1b822077
qt5-qt3d-examples-debuginfo-5.15.3-2.el9_2.1.i686.rpm SHA-256: e2946ea353fb753c953b3a7ef482ee9b54a6917bfd6dad3b629c12dba2344c80
qt5-qt3d-examples-debuginfo-5.15.3-2.el9_2.1.x86_64.rpm SHA-256: a22281fc173392c9c4a7ea6579aec061c06e344bb0749f56104ef247c80e431b
qt5-qt3d-tests-debuginfo-5.15.3-2.el9_2.1.i686.rpm SHA-256: afa7c4d8c2fd862a8d41d56976f0773a503c37bb668ef9cf049a9fd8a066f42f
qt5-qt3d-tests-debuginfo-5.15.3-2.el9_2.1.x86_64.rpm SHA-256: e332a810861dd4e6d6f004b90babc7d0538c772c1e9be6415b954906338ac1be

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
qt5-qt3d-5.15.3-2.el9_2.1.src.rpm SHA-256: 88b95f2372bc5a432097084979cd589b6a395677215fab1f6881471e0c406cb8
ppc64le
qt5-qt3d-5.15.3-2.el9_2.1.ppc64le.rpm SHA-256: 7c1b5cfdf3287ca4fb7907fb3faba757c05d5740e652dd225dd2d926f66992e1
qt5-qt3d-debuginfo-5.15.3-2.el9_2.1.ppc64le.rpm SHA-256: d82980ed7a561b3cffd5e3d5d9f854898bf9f2a5c13f92764c0d176d395e88ad
qt5-qt3d-debugsource-5.15.3-2.el9_2.1.ppc64le.rpm SHA-256: 88846ceec6ddb78a22b555ed74942e0e487c7319ca1bd1418a791a9bf2ce7437
qt5-qt3d-devel-5.15.3-2.el9_2.1.ppc64le.rpm SHA-256: 7e43b0520c4b64a60cde7fcd28302d186e17e66b08da34c9babd59a6ebddf239
qt5-qt3d-devel-debuginfo-5.15.3-2.el9_2.1.ppc64le.rpm SHA-256: 3fdaf9914734e51db21c1c1ab8d0f7bfe5daad06c9d30bad0ccf2739ba21fd96
qt5-qt3d-examples-5.15.3-2.el9_2.1.ppc64le.rpm SHA-256: d6a1feaca30e72c6105c32e4640b100cfdfce56a0ac5cfc2cf53be60cf99595a
qt5-qt3d-examples-debuginfo-5.15.3-2.el9_2.1.ppc64le.rpm SHA-256: 2d7bf53ddd54e8478b835bec9d9c023a447f9a3fd70f547ef78dfad0b527b0c4
qt5-qt3d-tests-debuginfo-5.15.3-2.el9_2.1.ppc64le.rpm SHA-256: 6453ae2777abab3cb0c37cceeaa63240621e0c2c778e6117b88be27cb42c037e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
qt5-qt3d-5.15.3-2.el9_2.1.src.rpm SHA-256: 88b95f2372bc5a432097084979cd589b6a395677215fab1f6881471e0c406cb8
x86_64
qt5-qt3d-5.15.3-2.el9_2.1.i686.rpm SHA-256: 7c5612acfd3fd715d4594e795153a2af46a56edfc976a4d523bafc5a7399c64f
qt5-qt3d-5.15.3-2.el9_2.1.x86_64.rpm SHA-256: fc666bdc0ea50c2480fd8ac50ca769f513207f64d730633a8a508aedd2a89225
qt5-qt3d-debuginfo-5.15.3-2.el9_2.1.i686.rpm SHA-256: b926ee89869feeeace6ff2672656c0ee7e25d5f32a926d5de1318493781e4efd
qt5-qt3d-debuginfo-5.15.3-2.el9_2.1.x86_64.rpm SHA-256: 02366d885a3045b76071e2f5e2d9e39662c7a617c972461368c014495ce18d8d
qt5-qt3d-debugsource-5.15.3-2.el9_2.1.i686.rpm SHA-256: 56345e00be2ed542f358b0aac04ec364a7686644c9d1c236a5f7c16c6a8134d2
qt5-qt3d-debugsource-5.15.3-2.el9_2.1.x86_64.rpm SHA-256: 322c9cd8ecab138307c1912074029ad713d60dfa3fe27a007c0eaa569c7fd06f
qt5-qt3d-devel-5.15.3-2.el9_2.1.i686.rpm SHA-256: 7e860c70163b7930b5bdd4fb1c3f8acb3e8c3c066d14dfc44696ca3017220848
qt5-qt3d-devel-5.15.3-2.el9_2.1.x86_64.rpm SHA-256: ae8967c664a065941af132078417069266fcaed5802a63158171b09a3aeee0d1
qt5-qt3d-devel-debuginfo-5.15.3-2.el9_2.1.i686.rpm SHA-256: 1a910371451d4bea7cdb51202d1c347dbbcdbefa76947b6b8b44bb71f89648ce
qt5-qt3d-devel-debuginfo-5.15.3-2.el9_2.1.x86_64.rpm SHA-256: 5146ae58c252e2c932c8ca5d3e324a5fefd50cb9ee30e62926b6d18e2b11374b
qt5-qt3d-examples-5.15.3-2.el9_2.1.x86_64.rpm SHA-256: aec88d789db87394afb40deb539c53f144264ae29cdc96ec95c1242d1b822077
qt5-qt3d-examples-debuginfo-5.15.3-2.el9_2.1.i686.rpm SHA-256: e2946ea353fb753c953b3a7ef482ee9b54a6917bfd6dad3b629c12dba2344c80
qt5-qt3d-examples-debuginfo-5.15.3-2.el9_2.1.x86_64.rpm SHA-256: a22281fc173392c9c4a7ea6579aec061c06e344bb0749f56104ef247c80e431b
qt5-qt3d-tests-debuginfo-5.15.3-2.el9_2.1.i686.rpm SHA-256: afa7c4d8c2fd862a8d41d56976f0773a503c37bb668ef9cf049a9fd8a066f42f
qt5-qt3d-tests-debuginfo-5.15.3-2.el9_2.1.x86_64.rpm SHA-256: e332a810861dd4e6d6f004b90babc7d0538c772c1e9be6415b954906338ac1be

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
qt5-qt3d-5.15.3-2.el9_2.1.src.rpm SHA-256: 88b95f2372bc5a432097084979cd589b6a395677215fab1f6881471e0c406cb8
aarch64
qt5-qt3d-5.15.3-2.el9_2.1.aarch64.rpm SHA-256: d3fc44ffc64ac3c2407b211b443d152d63931c1468cd15dae856f20deddbd916
qt5-qt3d-debuginfo-5.15.3-2.el9_2.1.aarch64.rpm SHA-256: af9ce8f6ec320a0cfc8baf592be1b56902cedf0fcfdb3efe95db3eaa8a3edf2a
qt5-qt3d-debugsource-5.15.3-2.el9_2.1.aarch64.rpm SHA-256: 3f40f6edd70de232753ba1edb4d6d61101e214ca75b30a3f26f0c322a9aaaa05
qt5-qt3d-devel-5.15.3-2.el9_2.1.aarch64.rpm SHA-256: 74a7474c091f99a1c7a3d0837463cd23507d373deafaca98d287070c9d4c7292
qt5-qt3d-devel-debuginfo-5.15.3-2.el9_2.1.aarch64.rpm SHA-256: 4f551b2f8bcc84fe5fb7c54f4dda060000d319630b170266a91fe4a122cb9988
qt5-qt3d-examples-5.15.3-2.el9_2.1.aarch64.rpm SHA-256: dfa5037ddca9ceaffbfc9adc02e9242b6604c1b6df3c0345dd7f23e4e84a86e7
qt5-qt3d-examples-debuginfo-5.15.3-2.el9_2.1.aarch64.rpm SHA-256: e0477f903945bb09fe7aaf571f713dc1747ddaea15d43434afc7a70822ef21f9
qt5-qt3d-tests-debuginfo-5.15.3-2.el9_2.1.aarch64.rpm SHA-256: 372d9f83958c6eb2d6870a59a9a86802e3d1f555621e6dcdac904b3cb1a46ae1

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
qt5-qt3d-5.15.3-2.el9_2.1.src.rpm SHA-256: 88b95f2372bc5a432097084979cd589b6a395677215fab1f6881471e0c406cb8
s390x
qt5-qt3d-5.15.3-2.el9_2.1.s390x.rpm SHA-256: 98c75cb2f93ab4eda603c859c59da25c59fdafd80638aa5e894a5e9777ee08fb
qt5-qt3d-debuginfo-5.15.3-2.el9_2.1.s390x.rpm SHA-256: 5ae912e57c5e94e1a59093222104f8f1314a3f93376f65243d5e63084dbb515e
qt5-qt3d-debugsource-5.15.3-2.el9_2.1.s390x.rpm SHA-256: 29cbea2c67183bc719555f82655aa82162fcd2626a7eb019f1dac23ecb2d36dc
qt5-qt3d-devel-5.15.3-2.el9_2.1.s390x.rpm SHA-256: a5fc8a4b7328593202663f4c7567f69e23970268932d090af92d19e334aaae08
qt5-qt3d-devel-debuginfo-5.15.3-2.el9_2.1.s390x.rpm SHA-256: e5b657910a64aa1f8abbee202cadae1e77c3fed836938e5ed5ef1c7a4e2ec8e9
qt5-qt3d-examples-5.15.3-2.el9_2.1.s390x.rpm SHA-256: 0d97279d1af1c8b3c19a21676fd744a3ba4896d0b7379b0c23c40ee2e3d5f9e3
qt5-qt3d-examples-debuginfo-5.15.3-2.el9_2.1.s390x.rpm SHA-256: e849c42e9549fa378cc24315b5de27cb92bac519463b1c05fe45c0a6e19d2011
qt5-qt3d-tests-debuginfo-5.15.3-2.el9_2.1.s390x.rpm SHA-256: e3a9ade542b0307d4ca5baf182abe1dc1039d568f5e3841ec72694ecbabd50d5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility