Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in xorg-x11-server
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in xorg-x11-server
ID: SUSE-SU-2025:0733-1
Distribution: SUSE
Plattformen: SUSE Enterprise Storage 7.1, SUSE Linux Enterprise High Performance Computing 15 SP3, SUSE Linux Enterprise Server 15 SP3, SUSE Linux Enterprise Server for SAP Applications 15 SP3, SUSE Linux Enterprise High Performance Computing LTSS 15 SP3, SUSE Linux Enterprise Desktop 15 SP6, SUSE Linux Enterprise Server for SAP Applications 15 SP6, SUSE Linux Enterprise Server 15 SP6, SUSE Linux Enterprise Workstation Extension 15 SP6, SUSE Linux Enterprise Server 15 SP3 LTSS
Datum: Mi, 26. Februar 2025, 23:06
Referenzen: https://www.cve.org/CVERecord?id=CVE-2025-26594
https://www.cve.org/CVERecord?id=CVE-2025-26597
https://www.cve.org/CVERecord?id=CVE-2025-26599
https://www.cve.org/CVERecord?id=CVE-2025-26595
https://www.cve.org/CVERecord?id=CVE-2025-26601
https://www.cve.org/CVERecord?id=CVE-2025-26600
https://www.cve.org/CVERecord?id=CVE-2025-26596
https://www.cve.org/CVERecord?id=CVE-2025-26598
Applikationen: X11

Originalnachricht

--===============3344241223046731477==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for xorg-x11-server

Announcement ID: SUSE-SU-2025:0733-1
Release Date: 2025-02-26T14:32:07Z
Rating: important
References:

* bsc#1237427
* bsc#1237429
* bsc#1237430
* bsc#1237431
* bsc#1237432
* bsc#1237433
* bsc#1237434
* bsc#1237435


Cross-References:

* CVE-2025-26594
* CVE-2025-26595
* CVE-2025-26596
* CVE-2025-26597
* CVE-2025-26598
* CVE-2025-26599
* CVE-2025-26600
* CVE-2025-26601


CVSS scores:

* CVE-2025-26594 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L
* CVE-2025-26594 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
* CVE-2025-26594 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-26595 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2025-26595 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
* CVE-2025-26595 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-26596 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2025-26596 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2025-26596 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-26597 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2025-26597 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
* CVE-2025-26597 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-26598 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:H/VA:L/SC:N/SI:N/SA:N
* CVE-2025-26598 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L
* CVE-2025-26598 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-26599 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:H/VA:L/SC:N/SI:N/SA:N
* CVE-2025-26599 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L
* CVE-2025-26599 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-26600 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-26600 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-26600 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-26601 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-26601 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-26601 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H


Affected Products:

* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Workstation Extension 15 SP6



An update that solves eight vulnerabilities can now be installed.

## Description:

This update for xorg-x11-server fixes the following issues:

* CVE-2025-26594: Use-after-free of the root cursor (bsc#1237427).
* CVE-2025-26595: Buffer overflow in XkbVModMaskText() (bsc#1237429).
* CVE-2025-26596: Heap overflow in XkbWriteKeySyms() (bsc#1237430).
* CVE-2025-26597: Buffer overflow in XkbChangeTypesOfKey() (bsc#1237431).
* CVE-2025-26598: Out-of-bounds write in CreatePointerBarrierClient()
(bsc#1237432).
* CVE-2025-26599: Use of uninitialized pointer in compRedirectWindow()
(bsc#1237433).
* CVE-2025-26600: Use-after-free in PlayReleasedEvents() (bsc#1237434).
* CVE-2025-26601: Use-after-free in SyncInitTrigger() (bsc#1237435).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-733=1

* SUSE Linux Enterprise Server 15 SP3 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-733=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-733=1

* SUSE Linux Enterprise Workstation Extension 15 SP6
zypper in -t patch SUSE-SLE-Product-WE-15-SP6-2025-733=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2025-733=1

## Package List:

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* xorg-x11-server-extra-1.20.3-150200.22.5.102.1
* xorg-x11-server-debugsource-1.20.3-150200.22.5.102.1
* xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.102.1
* xorg-x11-server-debuginfo-1.20.3-150200.22.5.102.1
* xorg-x11-server-sdk-1.20.3-150200.22.5.102.1
* xorg-x11-server-1.20.3-150200.22.5.102.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64)
* xorg-x11-server-extra-1.20.3-150200.22.5.102.1
* xorg-x11-server-debugsource-1.20.3-150200.22.5.102.1
* xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.102.1
* xorg-x11-server-debuginfo-1.20.3-150200.22.5.102.1
* xorg-x11-server-sdk-1.20.3-150200.22.5.102.1
* xorg-x11-server-1.20.3-150200.22.5.102.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* xorg-x11-server-extra-1.20.3-150200.22.5.102.1
* xorg-x11-server-debugsource-1.20.3-150200.22.5.102.1
* xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.102.1
* xorg-x11-server-debuginfo-1.20.3-150200.22.5.102.1
* xorg-x11-server-sdk-1.20.3-150200.22.5.102.1
* xorg-x11-server-1.20.3-150200.22.5.102.1
* SUSE Linux Enterprise Workstation Extension 15 SP6 (x86_64)
* xorg-x11-server-wayland-debuginfo-1.20.3-150200.22.5.102.1
* xorg-x11-server-debuginfo-1.20.3-150200.22.5.102.1
* xorg-x11-server-wayland-1.20.3-150200.22.5.102.1
* xorg-x11-server-debugsource-1.20.3-150200.22.5.102.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* xorg-x11-server-extra-1.20.3-150200.22.5.102.1
* xorg-x11-server-debugsource-1.20.3-150200.22.5.102.1
* xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.102.1
* xorg-x11-server-debuginfo-1.20.3-150200.22.5.102.1
* xorg-x11-server-sdk-1.20.3-150200.22.5.102.1
* xorg-x11-server-1.20.3-150200.22.5.102.1

## References:

* https://www.suse.com/security/cve/CVE-2025-26594.html
* https://www.suse.com/security/cve/CVE-2025-26595.html
* https://www.suse.com/security/cve/CVE-2025-26596.html
* https://www.suse.com/security/cve/CVE-2025-26597.html
* https://www.suse.com/security/cve/CVE-2025-26598.html
* https://www.suse.com/security/cve/CVE-2025-26599.html
* https://www.suse.com/security/cve/CVE-2025-26600.html
* https://www.suse.com/security/cve/CVE-2025-26601.html
* https://bugzilla.suse.com/show_bug.cgi?id=1237427
* https://bugzilla.suse.com/show_bug.cgi?id=1237429
* https://bugzilla.suse.com/show_bug.cgi?id=1237430
* https://bugzilla.suse.com/show_bug.cgi?id=1237431
* https://bugzilla.suse.com/show_bug.cgi?id=1237432
* https://bugzilla.suse.com/show_bug.cgi?id=1237433
* https://bugzilla.suse.com/show_bug.cgi?id=1237434
* https://bugzilla.suse.com/show_bug.cgi?id=1237435


--===============3344241223046731477==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit




<div class="container">
<h1>Security update for xorg-x11-server</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2025:0733-1</td>
</tr>
<tr>
<th>Release Date:</th>
<td>2025-02-26T14:32:07Z</td>
</tr>

<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237427">bsc#1237427</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237429">bsc#1237429</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237430">bsc#1237430</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237431">bsc#1237431</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237432">bsc#1237432</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237433">bsc#1237433</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237434">bsc#1237434</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237435">bsc#1237435</a>
</li>


</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-26594.html">CVE-2025-26594</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-26595.html">CVE-2025-26595</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-26596.html">CVE-2025-26596</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-26597.html">CVE-2025-26597</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-26598.html">CVE-2025-26598</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-26599.html">CVE-2025-26599</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-26600.html">CVE-2025-26600</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-26601.html">CVE-2025-26601</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2025-26594</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.3</span>
<span
class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2025-26594</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2025-26594</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2025-26595</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.8</span>
<span
class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2025-26595</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2025-26595</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2025-26596</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.8</span>
<span
class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2025-26596</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2025-26596</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2025-26597</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.8</span>
<span
class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2025-26597</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2025-26597</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2025-26598</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.8</span>
<span
class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:H/VA:L/SC:N/SI:N/SA:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2025-26598</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2025-26598</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2025-26599</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.8</span>
<span
class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:H/VA:L/SC:N/SI:N/SA:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2025-26599</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2025-26599</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2025-26600</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.3</span>
<span
class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2025-26600</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.0</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2025-26600</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2025-26601</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.3</span>
<span
class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2025-26601</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.0</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2025-26601</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">SUSE
Enterprise Storage 7.1</li>

<li class="list-group-item">SUSE Linux
Enterprise Desktop 15 SP6</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing LTSS 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP3 LTSS</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP6</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP6</li>

<li class="list-group-item">SUSE Linux
Enterprise Workstation Extension 15 SP6</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves eight vulnerabilities can now be
installed.</p>





<h2>Description:</h2>

<p>This update for xorg-x11-server fixes the following
issues:</p>
<ul>
<li>CVE-2025-26594: Use-after-free of the root cursor (bsc#1237427).
</li>
<li>CVE-2025-26595: Buffer overflow in XkbVModMaskText() (bsc#1237429).
</li>
<li>CVE-2025-26596: Heap overflow in XkbWriteKeySyms()
(bsc#1237430).</li>
<li>CVE-2025-26597: Buffer overflow in XkbChangeTypesOfKey()
(bsc#1237431).</li>
<li>CVE-2025-26598: Out-of-bounds write in CreatePointerBarrierClient()
(bsc#1237432).</li>
<li>CVE-2025-26599: Use of uninitialized pointer in compRedirectWindow()
(bsc#1237433).</li>
<li>CVE-2025-26600: Use-after-free in PlayReleasedEvents()
(bsc#1237434).</li>
<li>CVE-2025-26601: Use-after-free in SyncInitTrigger()
(bsc#1237435).</li>
</ul>





<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing LTSS 15 SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-733=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 15 SP3 LTSS


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-733=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 15 SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES_SAP-15-SP3-2025-733=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Workstation Extension 15 SP6


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-WE-15-SP6-2025-733=1</code>



</li>

<li class="list-group-item">
SUSE Enterprise Storage 7.1


<br/>
<code>zypper in -t patch
SUSE-Storage-7.1-2025-733=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
SUSE Linux Enterprise High Performance Computing LTSS 15
SP3 (aarch64 x86_64)
<ul>


<li>xorg-x11-server-extra-1.20.3-150200.22.5.102.1</li>


<li>xorg-x11-server-debugsource-1.20.3-150200.22.5.102.1</li>


<li>xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.102.1</li>


<li>xorg-x11-server-debuginfo-1.20.3-150200.22.5.102.1</li>


<li>xorg-x11-server-sdk-1.20.3-150200.22.5.102.1</li>


<li>xorg-x11-server-1.20.3-150200.22.5.102.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le
s390x x86_64)
<ul>


<li>xorg-x11-server-extra-1.20.3-150200.22.5.102.1</li>


<li>xorg-x11-server-debugsource-1.20.3-150200.22.5.102.1</li>


<li>xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.102.1</li>


<li>xorg-x11-server-debuginfo-1.20.3-150200.22.5.102.1</li>


<li>xorg-x11-server-sdk-1.20.3-150200.22.5.102.1</li>


<li>xorg-x11-server-1.20.3-150200.22.5.102.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP3
(ppc64le x86_64)
<ul>


<li>xorg-x11-server-extra-1.20.3-150200.22.5.102.1</li>


<li>xorg-x11-server-debugsource-1.20.3-150200.22.5.102.1</li>


<li>xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.102.1</li>


<li>xorg-x11-server-debuginfo-1.20.3-150200.22.5.102.1</li>


<li>xorg-x11-server-sdk-1.20.3-150200.22.5.102.1</li>


<li>xorg-x11-server-1.20.3-150200.22.5.102.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Workstation Extension 15 SP6 (x86_64)
<ul>


<li>xorg-x11-server-wayland-debuginfo-1.20.3-150200.22.5.102.1</li>


<li>xorg-x11-server-debuginfo-1.20.3-150200.22.5.102.1</li>


<li>xorg-x11-server-wayland-1.20.3-150200.22.5.102.1</li>


<li>xorg-x11-server-debugsource-1.20.3-150200.22.5.102.1</li>

</ul>
</li>



<li>
SUSE Enterprise Storage 7.1 (aarch64 x86_64)
<ul>


<li>xorg-x11-server-extra-1.20.3-150200.22.5.102.1</li>


<li>xorg-x11-server-debugsource-1.20.3-150200.22.5.102.1</li>


<li>xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.102.1</li>


<li>xorg-x11-server-debuginfo-1.20.3-150200.22.5.102.1</li>


<li>xorg-x11-server-sdk-1.20.3-150200.22.5.102.1</li>


<li>xorg-x11-server-1.20.3-150200.22.5.102.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2025-26594.html">https://www.suse.com/security/cve/CVE-2025-26594.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2025-26595.html">https://www.suse.com/security/cve/CVE-2025-26595.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2025-26596.html">https://www.suse.com/security/cve/CVE-2025-26596.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2025-26597.html">https://www.suse.com/security/cve/CVE-2025-26597.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2025-26598.html">https://www.suse.com/security/cve/CVE-2025-26598.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2025-26599.html">https://www.suse.com/security/cve/CVE-2025-26599.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2025-26600.html">https://www.suse.com/security/cve/CVE-2025-26600.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2025-26601.html">https://www.suse.com/security/cve/CVE-2025-26601.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237427">https://bugzilla.suse.com/show_bug.cgi?id=1237427</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237429">https://bugzilla.suse.com/show_bug.cgi?id=1237429</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237430">https://bugzilla.suse.com/show_bug.cgi?id=1237430</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237431">https://bugzilla.suse.com/show_bug.cgi?id=1237431</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237432">https://bugzilla.suse.com/show_bug.cgi?id=1237432</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237433">https://bugzilla.suse.com/show_bug.cgi?id=1237433</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237434">https://bugzilla.suse.com/show_bug.cgi?id=1237434</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237435">https://bugzilla.suse.com/show_bug.cgi?id=1237435</a>
</li>


</ul>

</div>

--===============3344241223046731477==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung