Lucene search

K
debianDebianDEBIAN:DLA-2558-1:3AA43
HistoryFeb 13, 2021 - 6:34 p.m.

[SECURITY] [DLA 2558-1] xterm security update

2021-02-1318:34:43
lists.debian.org
85

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.044 Low

EPSS

Percentile

92.3%


Debian LTS Advisory DLA-2558-1 [email protected]
https://www.debian.org/lts/security/ Utkarsh Gupta
February 14, 2021 https://wiki.debian.org/LTS


Package : xterm
Version : 327-2+deb9u1
CVE ID : CVE-2021-27135
Debian Bug : 982439

xterm through Patch #365 allows remote attackers to cause a
denial of service (segmentation fault) or possibly have
unspecified other impact via a crafted UTF-8 character sequence.

For Debian 9 stretch, this problem has been fixed in version
327-2+deb9u1.

We recommend that you upgrade your xterm packages.

For the detailed security status of xterm please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/xterm

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.044 Low

EPSS

Percentile

92.3%