xterm program security update for processing combining character
Reporter | Title | Published | Views | Family All 89 |
---|---|---|---|---|
![]() | (RHSA-2021:0611) Important: xterm security update | 18 Feb 202114:32 | – | redhat |
![]() | (RHSA-2021:0617) Important: xterm security update | 22 Feb 202109:54 | – | redhat |
![]() | (RHSA-2021:0651) Important: xterm security update | 24 Feb 202107:22 | – | redhat |
![]() | (RHSA-2021:0650) Important: xterm security update | 24 Feb 202107:22 | – | redhat |
![]() | xterm security update | 19 Feb 202100:00 | – | oraclelinux |
![]() | xterm security update | 23 Feb 202100:00 | – | oraclelinux |
![]() | xterm security update | 18 Feb 202100:00 | – | oraclelinux |
![]() | RHEL 7 : xterm (RHSA-2021:0617) | 14 May 202100:00 | – | nessus |
![]() | SUSE SLED15 / SLES15 Security Update : xterm (SUSE-SU-2021:2011-1) | 21 Jun 202100:00 | – | nessus |
![]() | RHEL 8 : xterm (RHSA-2021:0611) | 18 Feb 202100:00 | – | nessus |
Source | Link |
---|---|
errata | www.errata.almalinux.org/8/ALSA-2021-0611.html |
vulners | www.vulners.com/cve/CVE-2021-27135 |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
almalinux | 8 | aarch64 | xterm | 331-1.el8_3.2 | xterm-331-1.el8_3.2.aarch64.rpm |
almalinux | 8 | aarch64 | xterm-resize | 331-1.el8_3.2 | xterm-resize-331-1.el8_3.2.aarch64.rpm |
almalinux | 8 | x86_64 | xterm-resize | 331-1.el8_3.2 | xterm-resize-331-1.el8_3.2.x86_64.rpm |
almalinux | 8 | x86_64 | xterm | 331-1.el8_3.2 | xterm-331-1.el8_3.2.x86_64.rpm |
almalinux | 8 | ppc64le | xterm-resize | 331-1.el8_3.2 | xterm-resize-331-1.el8_3.2.ppc64le.rpm |
almalinux | 8 | ppc64le | xterm | 331-1.el8_3.2 | xterm-331-1.el8_3.2.ppc64le.rpm |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo