what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0611-01

Red Hat Security Advisory 2021-0611-01
Posted Feb 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0611-01 - The xterm program is a terminal emulator for the X Window System. It provides DEC VT102 and Tektronix 4014 compatible terminals for programs that can't use the window system directly.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-27135
SHA-256 | 47745c5fc42d6a7d68a5d49b3d5f996c8d4a635eda377a44026d8a187d80e8a0

Red Hat Security Advisory 2021-0611-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: xterm security update
Advisory ID: RHSA-2021:0611-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0611
Issue date: 2021-02-18
CVE Names: CVE-2021-27135
====================================================================
1. Summary:

An update for xterm is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The xterm program is a terminal emulator for the X Window System. It
provides DEC VT102 and Tektronix 4014 compatible terminals for programs
that can't use the window system directly.

Security Fix(es):

* xterm: crash when processing combining characters (CVE-2021-27135)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1927559 - CVE-2021-27135 xterm: crash when processing combining characters

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
xterm-331-1.el8_3.2.src.rpm

aarch64:
xterm-331-1.el8_3.2.aarch64.rpm
xterm-debuginfo-331-1.el8_3.2.aarch64.rpm
xterm-debugsource-331-1.el8_3.2.aarch64.rpm
xterm-resize-331-1.el8_3.2.aarch64.rpm
xterm-resize-debuginfo-331-1.el8_3.2.aarch64.rpm

ppc64le:
xterm-331-1.el8_3.2.ppc64le.rpm
xterm-debuginfo-331-1.el8_3.2.ppc64le.rpm
xterm-debugsource-331-1.el8_3.2.ppc64le.rpm
xterm-resize-331-1.el8_3.2.ppc64le.rpm
xterm-resize-debuginfo-331-1.el8_3.2.ppc64le.rpm

s390x:
xterm-331-1.el8_3.2.s390x.rpm
xterm-debuginfo-331-1.el8_3.2.s390x.rpm
xterm-debugsource-331-1.el8_3.2.s390x.rpm
xterm-resize-331-1.el8_3.2.s390x.rpm
xterm-resize-debuginfo-331-1.el8_3.2.s390x.rpm

x86_64:
xterm-331-1.el8_3.2.x86_64.rpm
xterm-debuginfo-331-1.el8_3.2.x86_64.rpm
xterm-debugsource-331-1.el8_3.2.x86_64.rpm
xterm-resize-331-1.el8_3.2.x86_64.rpm
xterm-resize-debuginfo-331-1.el8_3.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-27135
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYC5/1tzjgjWX9erEAQjhVg//S98jGd7ue+rb/OEQzfoKv4NZbqV4uXaz
9UOi+sTg86Qy4aTSygwh6MpdW35B1ZGos6fIgzoO5FSehLo86X42aM5n4pUsAZaD
PIZHDG947BZaILrmqqswufieSeyHODmSWuiu3FhpKok22RZM9DWcOUl/YdL2SRS5
UEfevyRozn8wE493tPwCmrFZHbegENGQj2MiYZ/tyFcZJBfDmHaP+/rgtEgWMs1B
BNPK1NsprkHMKHgiqtsiObxgdOf6zTl6kQl4V7vcraX5WspvaxWKbV97ftO0YfNt
uw93NsrNSH0RnEmD/9qA8EEwkjKd6hzP0wFCnfMAdAHiOJohzWf9a4jecHpal4Lm
2+kEi4exiXC3cEHnyeSkw78FTPve66uc+pH/NrFPeTQXM56DPPnzt/AskU1d1qXn
KlL8htirrbNjXO3Y9ctPlJ0zQBrNsXNZ1g3cUPSVuXWzGYbKXrOKt8TN1ljkhVEg
uegmm8q0WiVDiqoChZpPyVy2ApuSX+aQDgrADaKvbKbkzjNYebp7DY6Zm5Ocf2aT
GPChMcgn5rdlcITeKMpjjlhpt0hGn3B9m6R9hI+NSAAk1mnKVHu8xHsFviEUwoSv
zA8OSlAo9kQDt93a0IzP1bYqpAaKATXfuWmyWJtz3zvFK9yXPyKPzZfS77ddm/7j
4RhxIV3+W34=9TAz
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close