-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: xterm security update Advisory ID: RHSA-2021:0617-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:0617 Issue date: 2021-02-22 CVE Names: CVE-2021-27135 ==================================================================== 1. Summary: An update for xterm is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: The xterm program is a terminal emulator for the X Window System. It provides DEC VT102 and Tektronix 4014 compatible terminals for programs that can't use the window system directly. Security Fix(es): * xterm: crash when processing combining characters (CVE-2021-27135) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1927559 - CVE-2021-27135 xterm: crash when processing combining characters 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: xterm-295-3.el7_9.1.src.rpm x86_64: xterm-295-3.el7_9.1.x86_64.rpm xterm-debuginfo-295-3.el7_9.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: xterm-295-3.el7_9.1.src.rpm x86_64: xterm-295-3.el7_9.1.x86_64.rpm xterm-debuginfo-295-3.el7_9.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: xterm-295-3.el7_9.1.src.rpm ppc64: xterm-295-3.el7_9.1.ppc64.rpm xterm-debuginfo-295-3.el7_9.1.ppc64.rpm ppc64le: xterm-295-3.el7_9.1.ppc64le.rpm xterm-debuginfo-295-3.el7_9.1.ppc64le.rpm s390x: xterm-295-3.el7_9.1.s390x.rpm xterm-debuginfo-295-3.el7_9.1.s390x.rpm x86_64: xterm-295-3.el7_9.1.x86_64.rpm xterm-debuginfo-295-3.el7_9.1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: xterm-295-3.el7_9.1.src.rpm x86_64: xterm-295-3.el7_9.1.x86_64.rpm xterm-debuginfo-295-3.el7_9.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-27135 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYDORztzjgjWX9erEAQijsA//ZBToGHCX4a8OfzqyyZmmRURssjNFIGY/ ogM6/xyZiJMau+xxRjOHLkB4wc/e1GFq09hrrq20qciiz8H6RoZTP8MYU3oLoqnr zYd4jXNsz7lzXumtuLdtoOy8de0WTlXONtUeeq5jHAWeRG8NjtwHdZM7gOHRKwjS bpeEWui/mg4BDyYQ9ZfoKzQ1Zp43/rZPV6GN9Veafn5R3UrATdbc2gsIVUDGjqqF EeKayH3HeB1z/NLnVbh39yr36qG4Bfxs6AlHL9ODAFCqIyQxNvrPDcf6TDcuowDE Ux2OEgf/WI+a9kmoCGj+42KGkG14PpvQeEZDdriER8YlcFTcCkMswsIMaNyPoJwA gPpGh2UPQvk5VCgIV9H08XY8UW7p/CKjQ4z4XL8jSiLCnxFkCCW9IkYtb0NeyNoJ 5BPrNXLLMWuTiYMJlZZ6Xn2HxoEU+oBUK9cHIMIe8sc7cX/gh9+I35j134keObX6 pNcIhPiO5o+MoqglsYbQClKSk/i/C1x2yZ3ubXD61glQ8YyS+cjwwTMWxkxRm6dT Lr+g2iCrV7e10QNGMhGV7hIFIfwxtBRIeQh1hjda8Nce3a97TPvCb5JXGd7rZaUZ LXDkk/hBKbntEBqO2oN+iaRKbbwAOz88JO/OLmiJWQkoWizkI+/QNphapB+F+/U8 QA18qatRLRk=v51z -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce