Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:0611 - Security Advisory
Issued:
2021-02-18
Updated:
2021-02-18

RHSA-2021:0611 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: xterm security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xterm is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The xterm program is a terminal emulator for the X Window System. It provides DEC VT102 and Tektronix 4014 compatible terminals for programs that can't use the window system directly.

Security Fix(es):

  • xterm: crash when processing combining characters (CVE-2021-27135)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 1927559 - CVE-2021-27135 xterm: crash when processing combining characters

CVEs

  • CVE-2021-27135

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
xterm-331-1.el8_3.2.src.rpm SHA-256: 22c5f6d700ff4bb6168e6a40b8316b75c611fb1152a64fa3e9a5f80687197220
x86_64
xterm-331-1.el8_3.2.x86_64.rpm SHA-256: d88bf283808f08046a02d5ad6420a5ef38002387c2811600ac352554dc73a260
xterm-debuginfo-331-1.el8_3.2.x86_64.rpm SHA-256: 16003e001d6049b7ffb97bc566d361e23cfb62b9954509769f1e1b759637c5f3
xterm-debugsource-331-1.el8_3.2.x86_64.rpm SHA-256: 1b25d816df3b358e89f9b2006bf20aa622d08a6ea8974f4164873e46f9eb65f2
xterm-resize-331-1.el8_3.2.x86_64.rpm SHA-256: 5f5908550fe64f7888fa1fdee1bb6ed84ec1f6f6d78026788853e9b3a1db24ea
xterm-resize-debuginfo-331-1.el8_3.2.x86_64.rpm SHA-256: 49dd4cd402587ee07673b8eb3278c96ababc260c6337e40fe733d1153966874c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
xterm-331-1.el8_3.2.src.rpm SHA-256: 22c5f6d700ff4bb6168e6a40b8316b75c611fb1152a64fa3e9a5f80687197220
x86_64
xterm-331-1.el8_3.2.x86_64.rpm SHA-256: d88bf283808f08046a02d5ad6420a5ef38002387c2811600ac352554dc73a260
xterm-debuginfo-331-1.el8_3.2.x86_64.rpm SHA-256: 16003e001d6049b7ffb97bc566d361e23cfb62b9954509769f1e1b759637c5f3
xterm-debugsource-331-1.el8_3.2.x86_64.rpm SHA-256: 1b25d816df3b358e89f9b2006bf20aa622d08a6ea8974f4164873e46f9eb65f2
xterm-resize-331-1.el8_3.2.x86_64.rpm SHA-256: 5f5908550fe64f7888fa1fdee1bb6ed84ec1f6f6d78026788853e9b3a1db24ea
xterm-resize-debuginfo-331-1.el8_3.2.x86_64.rpm SHA-256: 49dd4cd402587ee07673b8eb3278c96ababc260c6337e40fe733d1153966874c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
xterm-331-1.el8_3.2.src.rpm SHA-256: 22c5f6d700ff4bb6168e6a40b8316b75c611fb1152a64fa3e9a5f80687197220
x86_64
xterm-331-1.el8_3.2.x86_64.rpm SHA-256: d88bf283808f08046a02d5ad6420a5ef38002387c2811600ac352554dc73a260
xterm-debuginfo-331-1.el8_3.2.x86_64.rpm SHA-256: 16003e001d6049b7ffb97bc566d361e23cfb62b9954509769f1e1b759637c5f3
xterm-debugsource-331-1.el8_3.2.x86_64.rpm SHA-256: 1b25d816df3b358e89f9b2006bf20aa622d08a6ea8974f4164873e46f9eb65f2
xterm-resize-331-1.el8_3.2.x86_64.rpm SHA-256: 5f5908550fe64f7888fa1fdee1bb6ed84ec1f6f6d78026788853e9b3a1db24ea
xterm-resize-debuginfo-331-1.el8_3.2.x86_64.rpm SHA-256: 49dd4cd402587ee07673b8eb3278c96ababc260c6337e40fe733d1153966874c

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
xterm-331-1.el8_3.2.src.rpm SHA-256: 22c5f6d700ff4bb6168e6a40b8316b75c611fb1152a64fa3e9a5f80687197220
x86_64
xterm-331-1.el8_3.2.x86_64.rpm SHA-256: d88bf283808f08046a02d5ad6420a5ef38002387c2811600ac352554dc73a260
xterm-debuginfo-331-1.el8_3.2.x86_64.rpm SHA-256: 16003e001d6049b7ffb97bc566d361e23cfb62b9954509769f1e1b759637c5f3
xterm-debugsource-331-1.el8_3.2.x86_64.rpm SHA-256: 1b25d816df3b358e89f9b2006bf20aa622d08a6ea8974f4164873e46f9eb65f2
xterm-resize-331-1.el8_3.2.x86_64.rpm SHA-256: 5f5908550fe64f7888fa1fdee1bb6ed84ec1f6f6d78026788853e9b3a1db24ea
xterm-resize-debuginfo-331-1.el8_3.2.x86_64.rpm SHA-256: 49dd4cd402587ee07673b8eb3278c96ababc260c6337e40fe733d1153966874c

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
xterm-331-1.el8_3.2.src.rpm SHA-256: 22c5f6d700ff4bb6168e6a40b8316b75c611fb1152a64fa3e9a5f80687197220
x86_64
xterm-331-1.el8_3.2.x86_64.rpm SHA-256: d88bf283808f08046a02d5ad6420a5ef38002387c2811600ac352554dc73a260
xterm-debuginfo-331-1.el8_3.2.x86_64.rpm SHA-256: 16003e001d6049b7ffb97bc566d361e23cfb62b9954509769f1e1b759637c5f3
xterm-debugsource-331-1.el8_3.2.x86_64.rpm SHA-256: 1b25d816df3b358e89f9b2006bf20aa622d08a6ea8974f4164873e46f9eb65f2
xterm-resize-331-1.el8_3.2.x86_64.rpm SHA-256: 5f5908550fe64f7888fa1fdee1bb6ed84ec1f6f6d78026788853e9b3a1db24ea
xterm-resize-debuginfo-331-1.el8_3.2.x86_64.rpm SHA-256: 49dd4cd402587ee07673b8eb3278c96ababc260c6337e40fe733d1153966874c

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
xterm-331-1.el8_3.2.src.rpm SHA-256: 22c5f6d700ff4bb6168e6a40b8316b75c611fb1152a64fa3e9a5f80687197220
s390x
xterm-331-1.el8_3.2.s390x.rpm SHA-256: e7132df643700f14c86a1a8b2cc18a45dfd339adc6dfd70298d9c8a339b17b17
xterm-debuginfo-331-1.el8_3.2.s390x.rpm SHA-256: 7b532e8dec98f994e114dd6a535651d8056b295dbdbb572465170e43a1807920
xterm-debugsource-331-1.el8_3.2.s390x.rpm SHA-256: 8d1cbd3019b9688b061697e3aeb6ef7757d372703f8272fab430fc825cf2386c
xterm-resize-331-1.el8_3.2.s390x.rpm SHA-256: e23f112aa0f5c57d6682d77fedb4f0cd2ea363f525d73f0f5e113b45283617cf
xterm-resize-debuginfo-331-1.el8_3.2.s390x.rpm SHA-256: 1d010d82d8b3e9663b5f8411eb1587645da9e5fb0d8e4fe95c20603b49a1b612

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
xterm-331-1.el8_3.2.src.rpm SHA-256: 22c5f6d700ff4bb6168e6a40b8316b75c611fb1152a64fa3e9a5f80687197220
s390x
xterm-331-1.el8_3.2.s390x.rpm SHA-256: e7132df643700f14c86a1a8b2cc18a45dfd339adc6dfd70298d9c8a339b17b17
xterm-debuginfo-331-1.el8_3.2.s390x.rpm SHA-256: 7b532e8dec98f994e114dd6a535651d8056b295dbdbb572465170e43a1807920
xterm-debugsource-331-1.el8_3.2.s390x.rpm SHA-256: 8d1cbd3019b9688b061697e3aeb6ef7757d372703f8272fab430fc825cf2386c
xterm-resize-331-1.el8_3.2.s390x.rpm SHA-256: e23f112aa0f5c57d6682d77fedb4f0cd2ea363f525d73f0f5e113b45283617cf
xterm-resize-debuginfo-331-1.el8_3.2.s390x.rpm SHA-256: 1d010d82d8b3e9663b5f8411eb1587645da9e5fb0d8e4fe95c20603b49a1b612

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
xterm-331-1.el8_3.2.src.rpm SHA-256: 22c5f6d700ff4bb6168e6a40b8316b75c611fb1152a64fa3e9a5f80687197220
s390x
xterm-331-1.el8_3.2.s390x.rpm SHA-256: e7132df643700f14c86a1a8b2cc18a45dfd339adc6dfd70298d9c8a339b17b17
xterm-debuginfo-331-1.el8_3.2.s390x.rpm SHA-256: 7b532e8dec98f994e114dd6a535651d8056b295dbdbb572465170e43a1807920
xterm-debugsource-331-1.el8_3.2.s390x.rpm SHA-256: 8d1cbd3019b9688b061697e3aeb6ef7757d372703f8272fab430fc825cf2386c
xterm-resize-331-1.el8_3.2.s390x.rpm SHA-256: e23f112aa0f5c57d6682d77fedb4f0cd2ea363f525d73f0f5e113b45283617cf
xterm-resize-debuginfo-331-1.el8_3.2.s390x.rpm SHA-256: 1d010d82d8b3e9663b5f8411eb1587645da9e5fb0d8e4fe95c20603b49a1b612

Red Hat Enterprise Linux for Power, little endian 8

SRPM
xterm-331-1.el8_3.2.src.rpm SHA-256: 22c5f6d700ff4bb6168e6a40b8316b75c611fb1152a64fa3e9a5f80687197220
ppc64le
xterm-331-1.el8_3.2.ppc64le.rpm SHA-256: 5d8a8272777c0a4fddc462e694fc711d78af31ae417a5b30a1f2107017ad66ba
xterm-debuginfo-331-1.el8_3.2.ppc64le.rpm SHA-256: 9ebb32abddac51301f94721f01c19ce2b86e1417d00f4d768c015a60d9b317d1
xterm-debugsource-331-1.el8_3.2.ppc64le.rpm SHA-256: 81d46e7cd2174c8bcc7e39d8ceb5840273b2c00ab8205176ee87501ac1e80689
xterm-resize-331-1.el8_3.2.ppc64le.rpm SHA-256: 0e7d7fdeb9dc83b4e48e53f08e5f58361b2beb1927766b373dc16afabe61ded4
xterm-resize-debuginfo-331-1.el8_3.2.ppc64le.rpm SHA-256: dec0e422106ead66f2ea2b8b918c7400e059945b5aa49245e2161c476629d552

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
xterm-331-1.el8_3.2.src.rpm SHA-256: 22c5f6d700ff4bb6168e6a40b8316b75c611fb1152a64fa3e9a5f80687197220
ppc64le
xterm-331-1.el8_3.2.ppc64le.rpm SHA-256: 5d8a8272777c0a4fddc462e694fc711d78af31ae417a5b30a1f2107017ad66ba
xterm-debuginfo-331-1.el8_3.2.ppc64le.rpm SHA-256: 9ebb32abddac51301f94721f01c19ce2b86e1417d00f4d768c015a60d9b317d1
xterm-debugsource-331-1.el8_3.2.ppc64le.rpm SHA-256: 81d46e7cd2174c8bcc7e39d8ceb5840273b2c00ab8205176ee87501ac1e80689
xterm-resize-331-1.el8_3.2.ppc64le.rpm SHA-256: 0e7d7fdeb9dc83b4e48e53f08e5f58361b2beb1927766b373dc16afabe61ded4
xterm-resize-debuginfo-331-1.el8_3.2.ppc64le.rpm SHA-256: dec0e422106ead66f2ea2b8b918c7400e059945b5aa49245e2161c476629d552

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
xterm-331-1.el8_3.2.src.rpm SHA-256: 22c5f6d700ff4bb6168e6a40b8316b75c611fb1152a64fa3e9a5f80687197220
ppc64le
xterm-331-1.el8_3.2.ppc64le.rpm SHA-256: 5d8a8272777c0a4fddc462e694fc711d78af31ae417a5b30a1f2107017ad66ba
xterm-debuginfo-331-1.el8_3.2.ppc64le.rpm SHA-256: 9ebb32abddac51301f94721f01c19ce2b86e1417d00f4d768c015a60d9b317d1
xterm-debugsource-331-1.el8_3.2.ppc64le.rpm SHA-256: 81d46e7cd2174c8bcc7e39d8ceb5840273b2c00ab8205176ee87501ac1e80689
xterm-resize-331-1.el8_3.2.ppc64le.rpm SHA-256: 0e7d7fdeb9dc83b4e48e53f08e5f58361b2beb1927766b373dc16afabe61ded4
xterm-resize-debuginfo-331-1.el8_3.2.ppc64le.rpm SHA-256: dec0e422106ead66f2ea2b8b918c7400e059945b5aa49245e2161c476629d552

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
xterm-331-1.el8_3.2.src.rpm SHA-256: 22c5f6d700ff4bb6168e6a40b8316b75c611fb1152a64fa3e9a5f80687197220
x86_64
xterm-331-1.el8_3.2.x86_64.rpm SHA-256: d88bf283808f08046a02d5ad6420a5ef38002387c2811600ac352554dc73a260
xterm-debuginfo-331-1.el8_3.2.x86_64.rpm SHA-256: 16003e001d6049b7ffb97bc566d361e23cfb62b9954509769f1e1b759637c5f3
xterm-debugsource-331-1.el8_3.2.x86_64.rpm SHA-256: 1b25d816df3b358e89f9b2006bf20aa622d08a6ea8974f4164873e46f9eb65f2
xterm-resize-331-1.el8_3.2.x86_64.rpm SHA-256: 5f5908550fe64f7888fa1fdee1bb6ed84ec1f6f6d78026788853e9b3a1db24ea
xterm-resize-debuginfo-331-1.el8_3.2.x86_64.rpm SHA-256: 49dd4cd402587ee07673b8eb3278c96ababc260c6337e40fe733d1153966874c

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
xterm-331-1.el8_3.2.src.rpm SHA-256: 22c5f6d700ff4bb6168e6a40b8316b75c611fb1152a64fa3e9a5f80687197220
x86_64
xterm-331-1.el8_3.2.x86_64.rpm SHA-256: d88bf283808f08046a02d5ad6420a5ef38002387c2811600ac352554dc73a260
xterm-debuginfo-331-1.el8_3.2.x86_64.rpm SHA-256: 16003e001d6049b7ffb97bc566d361e23cfb62b9954509769f1e1b759637c5f3
xterm-debugsource-331-1.el8_3.2.x86_64.rpm SHA-256: 1b25d816df3b358e89f9b2006bf20aa622d08a6ea8974f4164873e46f9eb65f2
xterm-resize-331-1.el8_3.2.x86_64.rpm SHA-256: 5f5908550fe64f7888fa1fdee1bb6ed84ec1f6f6d78026788853e9b3a1db24ea
xterm-resize-debuginfo-331-1.el8_3.2.x86_64.rpm SHA-256: 49dd4cd402587ee07673b8eb3278c96ababc260c6337e40fe733d1153966874c

Red Hat Enterprise Linux for ARM 64 8

SRPM
xterm-331-1.el8_3.2.src.rpm SHA-256: 22c5f6d700ff4bb6168e6a40b8316b75c611fb1152a64fa3e9a5f80687197220
aarch64
xterm-331-1.el8_3.2.aarch64.rpm SHA-256: bf3b837365d4b257c98b75712f56295784fa6209545733832e85101c9127ffde
xterm-debuginfo-331-1.el8_3.2.aarch64.rpm SHA-256: 6ca63c811008e5b1ecf70170e491ac9e42160cb458c80c5845b1a0fc696f2b20
xterm-debugsource-331-1.el8_3.2.aarch64.rpm SHA-256: cb6831afd11ed72560ed207a92918a48c3d65e6453706ca5558fca37e478bf6a
xterm-resize-331-1.el8_3.2.aarch64.rpm SHA-256: 0bde1eb72fc0e8ae2ed3af4c88683f8145a355d98304d12f2f4672d4e99bc1c3
xterm-resize-debuginfo-331-1.el8_3.2.aarch64.rpm SHA-256: 84c8f8ed9fa9bf35b7ccaafb38f840af98be615fbf12ee0f72416b9a84550756

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
xterm-331-1.el8_3.2.src.rpm SHA-256: 22c5f6d700ff4bb6168e6a40b8316b75c611fb1152a64fa3e9a5f80687197220
aarch64
xterm-331-1.el8_3.2.aarch64.rpm SHA-256: bf3b837365d4b257c98b75712f56295784fa6209545733832e85101c9127ffde
xterm-debuginfo-331-1.el8_3.2.aarch64.rpm SHA-256: 6ca63c811008e5b1ecf70170e491ac9e42160cb458c80c5845b1a0fc696f2b20
xterm-debugsource-331-1.el8_3.2.aarch64.rpm SHA-256: cb6831afd11ed72560ed207a92918a48c3d65e6453706ca5558fca37e478bf6a
xterm-resize-331-1.el8_3.2.aarch64.rpm SHA-256: 0bde1eb72fc0e8ae2ed3af4c88683f8145a355d98304d12f2f4672d4e99bc1c3
xterm-resize-debuginfo-331-1.el8_3.2.aarch64.rpm SHA-256: 84c8f8ed9fa9bf35b7ccaafb38f840af98be615fbf12ee0f72416b9a84550756

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
xterm-331-1.el8_3.2.src.rpm SHA-256: 22c5f6d700ff4bb6168e6a40b8316b75c611fb1152a64fa3e9a5f80687197220
aarch64
xterm-331-1.el8_3.2.aarch64.rpm SHA-256: bf3b837365d4b257c98b75712f56295784fa6209545733832e85101c9127ffde
xterm-debuginfo-331-1.el8_3.2.aarch64.rpm SHA-256: 6ca63c811008e5b1ecf70170e491ac9e42160cb458c80c5845b1a0fc696f2b20
xterm-debugsource-331-1.el8_3.2.aarch64.rpm SHA-256: cb6831afd11ed72560ed207a92918a48c3d65e6453706ca5558fca37e478bf6a
xterm-resize-331-1.el8_3.2.aarch64.rpm SHA-256: 0bde1eb72fc0e8ae2ed3af4c88683f8145a355d98304d12f2f4672d4e99bc1c3
xterm-resize-debuginfo-331-1.el8_3.2.aarch64.rpm SHA-256: 84c8f8ed9fa9bf35b7ccaafb38f840af98be615fbf12ee0f72416b9a84550756

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
xterm-331-1.el8_3.2.src.rpm SHA-256: 22c5f6d700ff4bb6168e6a40b8316b75c611fb1152a64fa3e9a5f80687197220
ppc64le
xterm-331-1.el8_3.2.ppc64le.rpm SHA-256: 5d8a8272777c0a4fddc462e694fc711d78af31ae417a5b30a1f2107017ad66ba
xterm-debuginfo-331-1.el8_3.2.ppc64le.rpm SHA-256: 9ebb32abddac51301f94721f01c19ce2b86e1417d00f4d768c015a60d9b317d1
xterm-debugsource-331-1.el8_3.2.ppc64le.rpm SHA-256: 81d46e7cd2174c8bcc7e39d8ceb5840273b2c00ab8205176ee87501ac1e80689
xterm-resize-331-1.el8_3.2.ppc64le.rpm SHA-256: 0e7d7fdeb9dc83b4e48e53f08e5f58361b2beb1927766b373dc16afabe61ded4
xterm-resize-debuginfo-331-1.el8_3.2.ppc64le.rpm SHA-256: dec0e422106ead66f2ea2b8b918c7400e059945b5aa49245e2161c476629d552

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
xterm-331-1.el8_3.2.src.rpm SHA-256: 22c5f6d700ff4bb6168e6a40b8316b75c611fb1152a64fa3e9a5f80687197220
ppc64le
xterm-331-1.el8_3.2.ppc64le.rpm SHA-256: 5d8a8272777c0a4fddc462e694fc711d78af31ae417a5b30a1f2107017ad66ba
xterm-debuginfo-331-1.el8_3.2.ppc64le.rpm SHA-256: 9ebb32abddac51301f94721f01c19ce2b86e1417d00f4d768c015a60d9b317d1
xterm-debugsource-331-1.el8_3.2.ppc64le.rpm SHA-256: 81d46e7cd2174c8bcc7e39d8ceb5840273b2c00ab8205176ee87501ac1e80689
xterm-resize-331-1.el8_3.2.ppc64le.rpm SHA-256: 0e7d7fdeb9dc83b4e48e53f08e5f58361b2beb1927766b373dc16afabe61ded4
xterm-resize-debuginfo-331-1.el8_3.2.ppc64le.rpm SHA-256: dec0e422106ead66f2ea2b8b918c7400e059945b5aa49245e2161c476629d552

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
xterm-331-1.el8_3.2.src.rpm SHA-256: 22c5f6d700ff4bb6168e6a40b8316b75c611fb1152a64fa3e9a5f80687197220
x86_64
xterm-331-1.el8_3.2.x86_64.rpm SHA-256: d88bf283808f08046a02d5ad6420a5ef38002387c2811600ac352554dc73a260
xterm-debuginfo-331-1.el8_3.2.x86_64.rpm SHA-256: 16003e001d6049b7ffb97bc566d361e23cfb62b9954509769f1e1b759637c5f3
xterm-debugsource-331-1.el8_3.2.x86_64.rpm SHA-256: 1b25d816df3b358e89f9b2006bf20aa622d08a6ea8974f4164873e46f9eb65f2
xterm-resize-331-1.el8_3.2.x86_64.rpm SHA-256: 5f5908550fe64f7888fa1fdee1bb6ed84ec1f6f6d78026788853e9b3a1db24ea
xterm-resize-debuginfo-331-1.el8_3.2.x86_64.rpm SHA-256: 49dd4cd402587ee07673b8eb3278c96ababc260c6337e40fe733d1153966874c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
xterm-331-1.el8_3.2.src.rpm SHA-256: 22c5f6d700ff4bb6168e6a40b8316b75c611fb1152a64fa3e9a5f80687197220
x86_64
xterm-331-1.el8_3.2.x86_64.rpm SHA-256: d88bf283808f08046a02d5ad6420a5ef38002387c2811600ac352554dc73a260
xterm-debuginfo-331-1.el8_3.2.x86_64.rpm SHA-256: 16003e001d6049b7ffb97bc566d361e23cfb62b9954509769f1e1b759637c5f3
xterm-debugsource-331-1.el8_3.2.x86_64.rpm SHA-256: 1b25d816df3b358e89f9b2006bf20aa622d08a6ea8974f4164873e46f9eb65f2
xterm-resize-331-1.el8_3.2.x86_64.rpm SHA-256: 5f5908550fe64f7888fa1fdee1bb6ed84ec1f6f6d78026788853e9b3a1db24ea
xterm-resize-debuginfo-331-1.el8_3.2.x86_64.rpm SHA-256: 49dd4cd402587ee07673b8eb3278c96ababc260c6337e40fe733d1153966874c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter