what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0650-01

Red Hat Security Advisory 2021-0650-01
Posted Feb 24, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0650-01 - The xterm program is a terminal emulator for the X Window System. It provides DEC VT102 and Tektronix 4014 compatible terminals for programs that can't use the window system directly.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-27135
SHA-256 | 4703da5a23ba683169ab3bc5b27ed2f03e7e5f8c27614c1036f3d5a5acc6dd27

Red Hat Security Advisory 2021-0650-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: xterm security update
Advisory ID: RHSA-2021:0650-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0650
Issue date: 2021-02-24
CVE Names: CVE-2021-27135
=====================================================================

1. Summary:

An update for xterm is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

The xterm program is a terminal emulator for the X Window System. It
provides DEC VT102 and Tektronix 4014 compatible terminals for programs
that can't use the window system directly.

Security Fix(es):

* xterm: crash when processing combining characters (CVE-2021-27135)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1927559 - CVE-2021-27135 xterm: crash when processing combining characters

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
xterm-331-1.el8_1.1.src.rpm

aarch64:
xterm-331-1.el8_1.1.aarch64.rpm
xterm-debuginfo-331-1.el8_1.1.aarch64.rpm
xterm-debugsource-331-1.el8_1.1.aarch64.rpm
xterm-resize-331-1.el8_1.1.aarch64.rpm
xterm-resize-debuginfo-331-1.el8_1.1.aarch64.rpm

ppc64le:
xterm-331-1.el8_1.1.ppc64le.rpm
xterm-debuginfo-331-1.el8_1.1.ppc64le.rpm
xterm-debugsource-331-1.el8_1.1.ppc64le.rpm
xterm-resize-331-1.el8_1.1.ppc64le.rpm
xterm-resize-debuginfo-331-1.el8_1.1.ppc64le.rpm

s390x:
xterm-331-1.el8_1.1.s390x.rpm
xterm-debuginfo-331-1.el8_1.1.s390x.rpm
xterm-debugsource-331-1.el8_1.1.s390x.rpm
xterm-resize-331-1.el8_1.1.s390x.rpm
xterm-resize-debuginfo-331-1.el8_1.1.s390x.rpm

x86_64:
xterm-331-1.el8_1.1.x86_64.rpm
xterm-debuginfo-331-1.el8_1.1.x86_64.rpm
xterm-debugsource-331-1.el8_1.1.x86_64.rpm
xterm-resize-331-1.el8_1.1.x86_64.rpm
xterm-resize-debuginfo-331-1.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-27135
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tYGD
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close