概述
Moderate: xterm security update
类型/严重性
Security Advisory: Moderate
Red Hat Lightspeed patch analysis
标题
An update for xterm is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
描述
The xterm program is a terminal emulator for the X Window System. It provides DEC VT102 and Tektronix 4014 compatible terminals for programs that can't use the window system directly.
Security Fix(es):
- xterm: Buffer overflow in set_sixel in graphics_sixel.c (CVE-2022-24130)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
受影响的产品
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.6 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
修复
-
BZ - 2048676
- CVE-2022-24130 xterm: Buffer overflow in set_sixel in graphics_sixel.c
注::
可能有这些软件包的更新版本。
点击软件包名称查看详情。
Red Hat Enterprise Linux for x86_64 9
| SRPM |
|
xterm-366-12.el9_6.src.rpm
|
SHA-256: 5941f84c47df1927b14c5bf1f1959b7e826e80b78c5f224801a1252dcd7b2cdf |
| x86_64 |
|
xterm-366-12.el9_6.x86_64.rpm
|
SHA-256: 01ea94b6ca0c5459ae47b3834208513e906eb27204c06e0508d7e00e789090aa |
|
xterm-debuginfo-366-12.el9_6.x86_64.rpm
|
SHA-256: 498db8f601c4d3008154b9757c124ab8dc9436bbb79f6b09844d94231c7c6e2d |
|
xterm-debugsource-366-12.el9_6.x86_64.rpm
|
SHA-256: 2260c4060bb982034ce162c3223bc9be08549d16cbb1eefc86c39429ec4eb29a |
|
xterm-resize-366-12.el9_6.x86_64.rpm
|
SHA-256: 527a31b3c33e31d2ba18d4a1c30b237b146d03852b3bcc8b8df055ed8c4a1ff7 |
|
xterm-resize-debuginfo-366-12.el9_6.x86_64.rpm
|
SHA-256: 2aae89acaacb24225e154cd862d2f57535a07b1d462b792cfaeaa5c51baa7a27 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6
| SRPM |
|
xterm-366-12.el9_6.src.rpm
|
SHA-256: 5941f84c47df1927b14c5bf1f1959b7e826e80b78c5f224801a1252dcd7b2cdf |
| x86_64 |
|
xterm-366-12.el9_6.x86_64.rpm
|
SHA-256: 01ea94b6ca0c5459ae47b3834208513e906eb27204c06e0508d7e00e789090aa |
|
xterm-debuginfo-366-12.el9_6.x86_64.rpm
|
SHA-256: 498db8f601c4d3008154b9757c124ab8dc9436bbb79f6b09844d94231c7c6e2d |
|
xterm-debugsource-366-12.el9_6.x86_64.rpm
|
SHA-256: 2260c4060bb982034ce162c3223bc9be08549d16cbb1eefc86c39429ec4eb29a |
|
xterm-resize-366-12.el9_6.x86_64.rpm
|
SHA-256: 527a31b3c33e31d2ba18d4a1c30b237b146d03852b3bcc8b8df055ed8c4a1ff7 |
|
xterm-resize-debuginfo-366-12.el9_6.x86_64.rpm
|
SHA-256: 2aae89acaacb24225e154cd862d2f57535a07b1d462b792cfaeaa5c51baa7a27 |
Red Hat Enterprise Linux Server - AUS 9.6
| SRPM |
|
xterm-366-12.el9_6.src.rpm
|
SHA-256: 5941f84c47df1927b14c5bf1f1959b7e826e80b78c5f224801a1252dcd7b2cdf |
| x86_64 |
|
xterm-366-12.el9_6.x86_64.rpm
|
SHA-256: 01ea94b6ca0c5459ae47b3834208513e906eb27204c06e0508d7e00e789090aa |
|
xterm-debuginfo-366-12.el9_6.x86_64.rpm
|
SHA-256: 498db8f601c4d3008154b9757c124ab8dc9436bbb79f6b09844d94231c7c6e2d |
|
xterm-debugsource-366-12.el9_6.x86_64.rpm
|
SHA-256: 2260c4060bb982034ce162c3223bc9be08549d16cbb1eefc86c39429ec4eb29a |
|
xterm-resize-366-12.el9_6.x86_64.rpm
|
SHA-256: 527a31b3c33e31d2ba18d4a1c30b237b146d03852b3bcc8b8df055ed8c4a1ff7 |
|
xterm-resize-debuginfo-366-12.el9_6.x86_64.rpm
|
SHA-256: 2aae89acaacb24225e154cd862d2f57535a07b1d462b792cfaeaa5c51baa7a27 |
Red Hat Enterprise Linux for IBM z Systems 9
| SRPM |
|
xterm-366-12.el9_6.src.rpm
|
SHA-256: 5941f84c47df1927b14c5bf1f1959b7e826e80b78c5f224801a1252dcd7b2cdf |
| s390x |
|
xterm-366-12.el9_6.s390x.rpm
|
SHA-256: 3aeb7e8c98265376a666d639f467568dedb96b0c2e7f7d9d3aff62d9207183f6 |
|
xterm-debuginfo-366-12.el9_6.s390x.rpm
|
SHA-256: fe359b683da8e5f3caa5486a1a8f3329710aa2fae2d87c87c986ca902f25f975 |
|
xterm-debugsource-366-12.el9_6.s390x.rpm
|
SHA-256: db10592beebf039a8675f85de9be113e051201650d0a37017cde3f3881315c3a |
|
xterm-resize-366-12.el9_6.s390x.rpm
|
SHA-256: 927f2e52d743b7ea498df59e40652d6a6f575ad02baee041e8087b3b7f13220e |
|
xterm-resize-debuginfo-366-12.el9_6.s390x.rpm
|
SHA-256: 78d7fbdc7c974f9cc15273935d57c6d7511baf0855cda9aa029d155f0ca623dd |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6
| SRPM |
|
xterm-366-12.el9_6.src.rpm
|
SHA-256: 5941f84c47df1927b14c5bf1f1959b7e826e80b78c5f224801a1252dcd7b2cdf |
| s390x |
|
xterm-366-12.el9_6.s390x.rpm
|
SHA-256: 3aeb7e8c98265376a666d639f467568dedb96b0c2e7f7d9d3aff62d9207183f6 |
|
xterm-debuginfo-366-12.el9_6.s390x.rpm
|
SHA-256: fe359b683da8e5f3caa5486a1a8f3329710aa2fae2d87c87c986ca902f25f975 |
|
xterm-debugsource-366-12.el9_6.s390x.rpm
|
SHA-256: db10592beebf039a8675f85de9be113e051201650d0a37017cde3f3881315c3a |
|
xterm-resize-366-12.el9_6.s390x.rpm
|
SHA-256: 927f2e52d743b7ea498df59e40652d6a6f575ad02baee041e8087b3b7f13220e |
|
xterm-resize-debuginfo-366-12.el9_6.s390x.rpm
|
SHA-256: 78d7fbdc7c974f9cc15273935d57c6d7511baf0855cda9aa029d155f0ca623dd |
Red Hat Enterprise Linux for Power, little endian 9
| SRPM |
|
xterm-366-12.el9_6.src.rpm
|
SHA-256: 5941f84c47df1927b14c5bf1f1959b7e826e80b78c5f224801a1252dcd7b2cdf |
| ppc64le |
|
xterm-366-12.el9_6.ppc64le.rpm
|
SHA-256: 98923edb770485fac15eb4f6e85eddb32458df345e9dcbefe6ea2ce603accb72 |
|
xterm-debuginfo-366-12.el9_6.ppc64le.rpm
|
SHA-256: 54d9ee09279b8fc72fda5dfaf830797d0ef9800390efea74bc64c8c8283cc31d |
|
xterm-debugsource-366-12.el9_6.ppc64le.rpm
|
SHA-256: 3104fad4019e7ec56ca903f981b8efadb07b0b7a60fd17514390a121438cc944 |
|
xterm-resize-366-12.el9_6.ppc64le.rpm
|
SHA-256: 8d6b88244bca2f0b1d9c409bf8ab41524751cfca27d94a0a250e7d93402e6bcf |
|
xterm-resize-debuginfo-366-12.el9_6.ppc64le.rpm
|
SHA-256: 9d75e4b9c2e07a54435885483c722ce193753894e2feb48cd773e097875ff668 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6
| SRPM |
|
xterm-366-12.el9_6.src.rpm
|
SHA-256: 5941f84c47df1927b14c5bf1f1959b7e826e80b78c5f224801a1252dcd7b2cdf |
| ppc64le |
|
xterm-366-12.el9_6.ppc64le.rpm
|
SHA-256: 98923edb770485fac15eb4f6e85eddb32458df345e9dcbefe6ea2ce603accb72 |
|
xterm-debuginfo-366-12.el9_6.ppc64le.rpm
|
SHA-256: 54d9ee09279b8fc72fda5dfaf830797d0ef9800390efea74bc64c8c8283cc31d |
|
xterm-debugsource-366-12.el9_6.ppc64le.rpm
|
SHA-256: 3104fad4019e7ec56ca903f981b8efadb07b0b7a60fd17514390a121438cc944 |
|
xterm-resize-366-12.el9_6.ppc64le.rpm
|
SHA-256: 8d6b88244bca2f0b1d9c409bf8ab41524751cfca27d94a0a250e7d93402e6bcf |
|
xterm-resize-debuginfo-366-12.el9_6.ppc64le.rpm
|
SHA-256: 9d75e4b9c2e07a54435885483c722ce193753894e2feb48cd773e097875ff668 |
Red Hat Enterprise Linux for ARM 64 9
| SRPM |
|
xterm-366-12.el9_6.src.rpm
|
SHA-256: 5941f84c47df1927b14c5bf1f1959b7e826e80b78c5f224801a1252dcd7b2cdf |
| aarch64 |
|
xterm-366-12.el9_6.aarch64.rpm
|
SHA-256: b742085c3eec3039347320f067d8bb2fe872ebcdb5e5635293b651b573b58173 |
|
xterm-debuginfo-366-12.el9_6.aarch64.rpm
|
SHA-256: 3588c46a696e058b93682206802884191b9ac18b20e1399318c2163d48ef7da1 |
|
xterm-debugsource-366-12.el9_6.aarch64.rpm
|
SHA-256: 3b6373b643baa0aa90434ac2587015c7185b2f4b8332e19a8b9b13e41fcb6643 |
|
xterm-resize-366-12.el9_6.aarch64.rpm
|
SHA-256: 0427cbfbe19b26147d6f5513aa15f4078b7b1b2e217c24c68ecd92433edde458 |
|
xterm-resize-debuginfo-366-12.el9_6.aarch64.rpm
|
SHA-256: f3a6df54c7232ea013db8a11f8f32cf60682e99d0ddda38b6e12e356d1d4dd1e |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6
| SRPM |
|
xterm-366-12.el9_6.src.rpm
|
SHA-256: 5941f84c47df1927b14c5bf1f1959b7e826e80b78c5f224801a1252dcd7b2cdf |
| aarch64 |
|
xterm-366-12.el9_6.aarch64.rpm
|
SHA-256: b742085c3eec3039347320f067d8bb2fe872ebcdb5e5635293b651b573b58173 |
|
xterm-debuginfo-366-12.el9_6.aarch64.rpm
|
SHA-256: 3588c46a696e058b93682206802884191b9ac18b20e1399318c2163d48ef7da1 |
|
xterm-debugsource-366-12.el9_6.aarch64.rpm
|
SHA-256: 3b6373b643baa0aa90434ac2587015c7185b2f4b8332e19a8b9b13e41fcb6643 |
|
xterm-resize-366-12.el9_6.aarch64.rpm
|
SHA-256: 0427cbfbe19b26147d6f5513aa15f4078b7b1b2e217c24c68ecd92433edde458 |
|
xterm-resize-debuginfo-366-12.el9_6.aarch64.rpm
|
SHA-256: f3a6df54c7232ea013db8a11f8f32cf60682e99d0ddda38b6e12e356d1d4dd1e |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6
| SRPM |
|
xterm-366-12.el9_6.src.rpm
|
SHA-256: 5941f84c47df1927b14c5bf1f1959b7e826e80b78c5f224801a1252dcd7b2cdf |
| ppc64le |
|
xterm-366-12.el9_6.ppc64le.rpm
|
SHA-256: 98923edb770485fac15eb4f6e85eddb32458df345e9dcbefe6ea2ce603accb72 |
|
xterm-debuginfo-366-12.el9_6.ppc64le.rpm
|
SHA-256: 54d9ee09279b8fc72fda5dfaf830797d0ef9800390efea74bc64c8c8283cc31d |
|
xterm-debugsource-366-12.el9_6.ppc64le.rpm
|
SHA-256: 3104fad4019e7ec56ca903f981b8efadb07b0b7a60fd17514390a121438cc944 |
|
xterm-resize-366-12.el9_6.ppc64le.rpm
|
SHA-256: 8d6b88244bca2f0b1d9c409bf8ab41524751cfca27d94a0a250e7d93402e6bcf |
|
xterm-resize-debuginfo-366-12.el9_6.ppc64le.rpm
|
SHA-256: 9d75e4b9c2e07a54435885483c722ce193753894e2feb48cd773e097875ff668 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6
| SRPM |
|
xterm-366-12.el9_6.src.rpm
|
SHA-256: 5941f84c47df1927b14c5bf1f1959b7e826e80b78c5f224801a1252dcd7b2cdf |
| x86_64 |
|
xterm-366-12.el9_6.x86_64.rpm
|
SHA-256: 01ea94b6ca0c5459ae47b3834208513e906eb27204c06e0508d7e00e789090aa |
|
xterm-debuginfo-366-12.el9_6.x86_64.rpm
|
SHA-256: 498db8f601c4d3008154b9757c124ab8dc9436bbb79f6b09844d94231c7c6e2d |
|
xterm-debugsource-366-12.el9_6.x86_64.rpm
|
SHA-256: 2260c4060bb982034ce162c3223bc9be08549d16cbb1eefc86c39429ec4eb29a |
|
xterm-resize-366-12.el9_6.x86_64.rpm
|
SHA-256: 527a31b3c33e31d2ba18d4a1c30b237b146d03852b3bcc8b8df055ed8c4a1ff7 |
|
xterm-resize-debuginfo-366-12.el9_6.x86_64.rpm
|
SHA-256: 2aae89acaacb24225e154cd862d2f57535a07b1d462b792cfaeaa5c51baa7a27 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6
| SRPM |
|
xterm-366-12.el9_6.src.rpm
|
SHA-256: 5941f84c47df1927b14c5bf1f1959b7e826e80b78c5f224801a1252dcd7b2cdf |
| aarch64 |
|
xterm-366-12.el9_6.aarch64.rpm
|
SHA-256: b742085c3eec3039347320f067d8bb2fe872ebcdb5e5635293b651b573b58173 |
|
xterm-debuginfo-366-12.el9_6.aarch64.rpm
|
SHA-256: 3588c46a696e058b93682206802884191b9ac18b20e1399318c2163d48ef7da1 |
|
xterm-debugsource-366-12.el9_6.aarch64.rpm
|
SHA-256: 3b6373b643baa0aa90434ac2587015c7185b2f4b8332e19a8b9b13e41fcb6643 |
|
xterm-resize-366-12.el9_6.aarch64.rpm
|
SHA-256: 0427cbfbe19b26147d6f5513aa15f4078b7b1b2e217c24c68ecd92433edde458 |
|
xterm-resize-debuginfo-366-12.el9_6.aarch64.rpm
|
SHA-256: f3a6df54c7232ea013db8a11f8f32cf60682e99d0ddda38b6e12e356d1d4dd1e |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6
| SRPM |
|
xterm-366-12.el9_6.src.rpm
|
SHA-256: 5941f84c47df1927b14c5bf1f1959b7e826e80b78c5f224801a1252dcd7b2cdf |
| s390x |
|
xterm-366-12.el9_6.s390x.rpm
|
SHA-256: 3aeb7e8c98265376a666d639f467568dedb96b0c2e7f7d9d3aff62d9207183f6 |
|
xterm-debuginfo-366-12.el9_6.s390x.rpm
|
SHA-256: fe359b683da8e5f3caa5486a1a8f3329710aa2fae2d87c87c986ca902f25f975 |
|
xterm-debugsource-366-12.el9_6.s390x.rpm
|
SHA-256: db10592beebf039a8675f85de9be113e051201650d0a37017cde3f3881315c3a |
|
xterm-resize-366-12.el9_6.s390x.rpm
|
SHA-256: 927f2e52d743b7ea498df59e40652d6a6f575ad02baee041e8087b3b7f13220e |
|
xterm-resize-debuginfo-366-12.el9_6.s390x.rpm
|
SHA-256: 78d7fbdc7c974f9cc15273935d57c6d7511baf0855cda9aa029d155f0ca623dd |