exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1074-01

Red Hat Security Advisory 2022-1074-01
Posted Mar 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1074-01 - The screen utility allows users to have multiple logins on a single terminal.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-26937
SHA-256 | ff5c7339dddc9fbfa6eec8cc66396d39880cd40f9f9813f4ee92d5e5eda800c2

Red Hat Security Advisory 2022-1074-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: screen security update
Advisory ID: RHSA-2022:1074-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1074
Issue date: 2022-03-28
CVE Names: CVE-2021-26937
====================================================================
1. Summary:

An update for screen is now available for Red Hat Enterprise Linux 7.7
Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.7) - ppc64le, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.7) - x86_64

3. Description:

The screen utility allows users to have multiple logins on a single
terminal.

Security Fix(es):

* screen: crash when processing combining chars (CVE-2021-26937)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1927062 - CVE-2021-26937 screen: crash when processing combining chars

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.7):

Source:
screen-4.1.0-0.25.20120314git3c2946.el7_7.1.src.rpm

x86_64:
screen-4.1.0-0.25.20120314git3c2946.el7_7.1.x86_64.rpm
screen-debuginfo-4.1.0-0.25.20120314git3c2946.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
screen-4.1.0-0.25.20120314git3c2946.el7_7.1.src.rpm

ppc64le:
screen-4.1.0-0.25.20120314git3c2946.el7_7.1.ppc64le.rpm
screen-debuginfo-4.1.0-0.25.20120314git3c2946.el7_7.1.ppc64le.rpm

x86_64:
screen-4.1.0-0.25.20120314git3c2946.el7_7.1.x86_64.rpm
screen-debuginfo-4.1.0-0.25.20120314git3c2946.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.7):

Source:
screen-4.1.0-0.25.20120314git3c2946.el7_7.1.src.rpm

x86_64:
screen-4.1.0-0.25.20120314git3c2946.el7_7.1.x86_64.rpm
screen-debuginfo-4.1.0-0.25.20120314git3c2946.el7_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-26937
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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+p1V
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close