Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:7427 - Security Advisory
Issued:
2025-05-13
Updated:
2025-05-13

RHSA-2025:7427 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: xterm security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xterm is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The xterm program is a terminal emulator for the X Window System. It provides DEC VT102 and Tektronix 4014 compatible terminals for programs that can't use the window system directly.

Security Fix(es):

  • xterm: code execution via OSC 50 input sequences (CVE-2022-45063)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2142474 - CVE-2022-45063 xterm: code execution via OSC 50 input sequences

CVEs

  • CVE-2022-45063

References

  • https://access.redhat.com/security/updates/classification/#low
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
xterm-366-10.el9_6.src.rpm SHA-256: 840cd8be31cb92d9bfad52c3776531c736c56a08e0110abb80a1961c66f190c3
x86_64
xterm-366-10.el9_6.x86_64.rpm SHA-256: 711b5e13c22c2fe3a7d8234503cea9e62bdc8b8ee1d234fb6575a34141f24928
xterm-debuginfo-366-10.el9_6.x86_64.rpm SHA-256: 34c8b578d977267f889bce582408db882f75f07c2838bd381ba83ac086e20f21
xterm-debugsource-366-10.el9_6.x86_64.rpm SHA-256: cf442df7f7a28603392724f5f635f59f13e7e6928002add83ce9f6181f60fb0e
xterm-resize-366-10.el9_6.x86_64.rpm SHA-256: 7567840104e917acb04c15dcce25abfdedcf554eeb82fcf4cc80c6487ef09d02
xterm-resize-debuginfo-366-10.el9_6.x86_64.rpm SHA-256: 8564b84cfe53fa9a54d2c0eda6ef2674c4fc91e8375c91a0d3a9880dd0d0d48b

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
xterm-366-10.el9_6.src.rpm SHA-256: 840cd8be31cb92d9bfad52c3776531c736c56a08e0110abb80a1961c66f190c3
x86_64
xterm-366-10.el9_6.x86_64.rpm SHA-256: 711b5e13c22c2fe3a7d8234503cea9e62bdc8b8ee1d234fb6575a34141f24928
xterm-debuginfo-366-10.el9_6.x86_64.rpm SHA-256: 34c8b578d977267f889bce582408db882f75f07c2838bd381ba83ac086e20f21
xterm-debugsource-366-10.el9_6.x86_64.rpm SHA-256: cf442df7f7a28603392724f5f635f59f13e7e6928002add83ce9f6181f60fb0e
xterm-resize-366-10.el9_6.x86_64.rpm SHA-256: 7567840104e917acb04c15dcce25abfdedcf554eeb82fcf4cc80c6487ef09d02
xterm-resize-debuginfo-366-10.el9_6.x86_64.rpm SHA-256: 8564b84cfe53fa9a54d2c0eda6ef2674c4fc91e8375c91a0d3a9880dd0d0d48b

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
xterm-366-10.el9_6.src.rpm SHA-256: 840cd8be31cb92d9bfad52c3776531c736c56a08e0110abb80a1961c66f190c3
x86_64
xterm-366-10.el9_6.x86_64.rpm SHA-256: 711b5e13c22c2fe3a7d8234503cea9e62bdc8b8ee1d234fb6575a34141f24928
xterm-debuginfo-366-10.el9_6.x86_64.rpm SHA-256: 34c8b578d977267f889bce582408db882f75f07c2838bd381ba83ac086e20f21
xterm-debugsource-366-10.el9_6.x86_64.rpm SHA-256: cf442df7f7a28603392724f5f635f59f13e7e6928002add83ce9f6181f60fb0e
xterm-resize-366-10.el9_6.x86_64.rpm SHA-256: 7567840104e917acb04c15dcce25abfdedcf554eeb82fcf4cc80c6487ef09d02
xterm-resize-debuginfo-366-10.el9_6.x86_64.rpm SHA-256: 8564b84cfe53fa9a54d2c0eda6ef2674c4fc91e8375c91a0d3a9880dd0d0d48b

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
xterm-366-10.el9_6.src.rpm SHA-256: 840cd8be31cb92d9bfad52c3776531c736c56a08e0110abb80a1961c66f190c3
s390x
xterm-366-10.el9_6.s390x.rpm SHA-256: d887abae0853a9d4d0a19aa647811de69fe0cb9b440a3563588174d4935d5e61
xterm-debuginfo-366-10.el9_6.s390x.rpm SHA-256: d1fe10cb22167463fd083ba639d382613a074fc6506edfcd8d7890c41358c710
xterm-debugsource-366-10.el9_6.s390x.rpm SHA-256: 709d5a8c1513bf6d1c48fe57d89326e05f54038ea67483db13af994901cb0ac8
xterm-resize-366-10.el9_6.s390x.rpm SHA-256: 177ccc968ef4d45b72ebdc66507cf6656d3e9dcc75213b7d57015527a3871fdd
xterm-resize-debuginfo-366-10.el9_6.s390x.rpm SHA-256: 116a3c02b9335eaeb73649d8493af085d6e0b1147801e1f449b31ddf5609e2c7

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
xterm-366-10.el9_6.src.rpm SHA-256: 840cd8be31cb92d9bfad52c3776531c736c56a08e0110abb80a1961c66f190c3
s390x
xterm-366-10.el9_6.s390x.rpm SHA-256: d887abae0853a9d4d0a19aa647811de69fe0cb9b440a3563588174d4935d5e61
xterm-debuginfo-366-10.el9_6.s390x.rpm SHA-256: d1fe10cb22167463fd083ba639d382613a074fc6506edfcd8d7890c41358c710
xterm-debugsource-366-10.el9_6.s390x.rpm SHA-256: 709d5a8c1513bf6d1c48fe57d89326e05f54038ea67483db13af994901cb0ac8
xterm-resize-366-10.el9_6.s390x.rpm SHA-256: 177ccc968ef4d45b72ebdc66507cf6656d3e9dcc75213b7d57015527a3871fdd
xterm-resize-debuginfo-366-10.el9_6.s390x.rpm SHA-256: 116a3c02b9335eaeb73649d8493af085d6e0b1147801e1f449b31ddf5609e2c7

Red Hat Enterprise Linux for Power, little endian 9

SRPM
xterm-366-10.el9_6.src.rpm SHA-256: 840cd8be31cb92d9bfad52c3776531c736c56a08e0110abb80a1961c66f190c3
ppc64le
xterm-366-10.el9_6.ppc64le.rpm SHA-256: 514a4eba422f8e11b35a8a8af726195c25b9c69811fc847c65bc3df404bbd538
xterm-debuginfo-366-10.el9_6.ppc64le.rpm SHA-256: 1dfc8f9500f1f58eb4122d27e3f16bb20d8cb97ff19ae58c3727cf1ea73d78ba
xterm-debugsource-366-10.el9_6.ppc64le.rpm SHA-256: 665d05857fdedba0e610867ab4edbaa03ca5d053d8f126564fae81bebe7b5f2a
xterm-resize-366-10.el9_6.ppc64le.rpm SHA-256: d4a028019e223f85604d3bd0917f4aeead53f208fe2efd9eed6e81b080e9f463
xterm-resize-debuginfo-366-10.el9_6.ppc64le.rpm SHA-256: 3725632dc3ee47e979d540522f1e6e734daf566a6644b5f0014e0754e6e40e41

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
xterm-366-10.el9_6.src.rpm SHA-256: 840cd8be31cb92d9bfad52c3776531c736c56a08e0110abb80a1961c66f190c3
ppc64le
xterm-366-10.el9_6.ppc64le.rpm SHA-256: 514a4eba422f8e11b35a8a8af726195c25b9c69811fc847c65bc3df404bbd538
xterm-debuginfo-366-10.el9_6.ppc64le.rpm SHA-256: 1dfc8f9500f1f58eb4122d27e3f16bb20d8cb97ff19ae58c3727cf1ea73d78ba
xterm-debugsource-366-10.el9_6.ppc64le.rpm SHA-256: 665d05857fdedba0e610867ab4edbaa03ca5d053d8f126564fae81bebe7b5f2a
xterm-resize-366-10.el9_6.ppc64le.rpm SHA-256: d4a028019e223f85604d3bd0917f4aeead53f208fe2efd9eed6e81b080e9f463
xterm-resize-debuginfo-366-10.el9_6.ppc64le.rpm SHA-256: 3725632dc3ee47e979d540522f1e6e734daf566a6644b5f0014e0754e6e40e41

Red Hat Enterprise Linux for ARM 64 9

SRPM
xterm-366-10.el9_6.src.rpm SHA-256: 840cd8be31cb92d9bfad52c3776531c736c56a08e0110abb80a1961c66f190c3
aarch64
xterm-366-10.el9_6.aarch64.rpm SHA-256: 80d4c3287a93a7d966b8534f75a2324f5e943d1900c5ea13ffdb093f12d342d3
xterm-debuginfo-366-10.el9_6.aarch64.rpm SHA-256: 7ce38855d0b281b79938aa519a30451e42f04215b01872ac9e7fb07648022be6
xterm-debugsource-366-10.el9_6.aarch64.rpm SHA-256: 2b0439a3392799bed1d6e99cb823c73d1d64d771856771379c7edbe385c12878
xterm-resize-366-10.el9_6.aarch64.rpm SHA-256: 12e7531b1fbf221a0666009debc7f1dadf9ee1b357f2c8055b758b762fb0ec15
xterm-resize-debuginfo-366-10.el9_6.aarch64.rpm SHA-256: 71c44b489584edbe0c28652553547ec0cd3ba6c254e6d3b31bf585b4c3dbc8a9

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
xterm-366-10.el9_6.src.rpm SHA-256: 840cd8be31cb92d9bfad52c3776531c736c56a08e0110abb80a1961c66f190c3
aarch64
xterm-366-10.el9_6.aarch64.rpm SHA-256: 80d4c3287a93a7d966b8534f75a2324f5e943d1900c5ea13ffdb093f12d342d3
xterm-debuginfo-366-10.el9_6.aarch64.rpm SHA-256: 7ce38855d0b281b79938aa519a30451e42f04215b01872ac9e7fb07648022be6
xterm-debugsource-366-10.el9_6.aarch64.rpm SHA-256: 2b0439a3392799bed1d6e99cb823c73d1d64d771856771379c7edbe385c12878
xterm-resize-366-10.el9_6.aarch64.rpm SHA-256: 12e7531b1fbf221a0666009debc7f1dadf9ee1b357f2c8055b758b762fb0ec15
xterm-resize-debuginfo-366-10.el9_6.aarch64.rpm SHA-256: 71c44b489584edbe0c28652553547ec0cd3ba6c254e6d3b31bf585b4c3dbc8a9

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
xterm-366-10.el9_6.src.rpm SHA-256: 840cd8be31cb92d9bfad52c3776531c736c56a08e0110abb80a1961c66f190c3
ppc64le
xterm-366-10.el9_6.ppc64le.rpm SHA-256: 514a4eba422f8e11b35a8a8af726195c25b9c69811fc847c65bc3df404bbd538
xterm-debuginfo-366-10.el9_6.ppc64le.rpm SHA-256: 1dfc8f9500f1f58eb4122d27e3f16bb20d8cb97ff19ae58c3727cf1ea73d78ba
xterm-debugsource-366-10.el9_6.ppc64le.rpm SHA-256: 665d05857fdedba0e610867ab4edbaa03ca5d053d8f126564fae81bebe7b5f2a
xterm-resize-366-10.el9_6.ppc64le.rpm SHA-256: d4a028019e223f85604d3bd0917f4aeead53f208fe2efd9eed6e81b080e9f463
xterm-resize-debuginfo-366-10.el9_6.ppc64le.rpm SHA-256: 3725632dc3ee47e979d540522f1e6e734daf566a6644b5f0014e0754e6e40e41

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
xterm-366-10.el9_6.src.rpm SHA-256: 840cd8be31cb92d9bfad52c3776531c736c56a08e0110abb80a1961c66f190c3
x86_64
xterm-366-10.el9_6.x86_64.rpm SHA-256: 711b5e13c22c2fe3a7d8234503cea9e62bdc8b8ee1d234fb6575a34141f24928
xterm-debuginfo-366-10.el9_6.x86_64.rpm SHA-256: 34c8b578d977267f889bce582408db882f75f07c2838bd381ba83ac086e20f21
xterm-debugsource-366-10.el9_6.x86_64.rpm SHA-256: cf442df7f7a28603392724f5f635f59f13e7e6928002add83ce9f6181f60fb0e
xterm-resize-366-10.el9_6.x86_64.rpm SHA-256: 7567840104e917acb04c15dcce25abfdedcf554eeb82fcf4cc80c6487ef09d02
xterm-resize-debuginfo-366-10.el9_6.x86_64.rpm SHA-256: 8564b84cfe53fa9a54d2c0eda6ef2674c4fc91e8375c91a0d3a9880dd0d0d48b

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
xterm-366-10.el9_6.src.rpm SHA-256: 840cd8be31cb92d9bfad52c3776531c736c56a08e0110abb80a1961c66f190c3
aarch64
xterm-366-10.el9_6.aarch64.rpm SHA-256: 80d4c3287a93a7d966b8534f75a2324f5e943d1900c5ea13ffdb093f12d342d3
xterm-debuginfo-366-10.el9_6.aarch64.rpm SHA-256: 7ce38855d0b281b79938aa519a30451e42f04215b01872ac9e7fb07648022be6
xterm-debugsource-366-10.el9_6.aarch64.rpm SHA-256: 2b0439a3392799bed1d6e99cb823c73d1d64d771856771379c7edbe385c12878
xterm-resize-366-10.el9_6.aarch64.rpm SHA-256: 12e7531b1fbf221a0666009debc7f1dadf9ee1b357f2c8055b758b762fb0ec15
xterm-resize-debuginfo-366-10.el9_6.aarch64.rpm SHA-256: 71c44b489584edbe0c28652553547ec0cd3ba6c254e6d3b31bf585b4c3dbc8a9

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
xterm-366-10.el9_6.src.rpm SHA-256: 840cd8be31cb92d9bfad52c3776531c736c56a08e0110abb80a1961c66f190c3
s390x
xterm-366-10.el9_6.s390x.rpm SHA-256: d887abae0853a9d4d0a19aa647811de69fe0cb9b440a3563588174d4935d5e61
xterm-debuginfo-366-10.el9_6.s390x.rpm SHA-256: d1fe10cb22167463fd083ba639d382613a074fc6506edfcd8d7890c41358c710
xterm-debugsource-366-10.el9_6.s390x.rpm SHA-256: 709d5a8c1513bf6d1c48fe57d89326e05f54038ea67483db13af994901cb0ac8
xterm-resize-366-10.el9_6.s390x.rpm SHA-256: 177ccc968ef4d45b72ebdc66507cf6656d3e9dcc75213b7d57015527a3871fdd
xterm-resize-debuginfo-366-10.el9_6.s390x.rpm SHA-256: 116a3c02b9335eaeb73649d8493af085d6e0b1147801e1f449b31ddf5609e2c7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility