Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5257: Red Hat Security Advisory: libinput security update

An update for libinput is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1215: libinput: format string vulnerability may lead to privilege escalation
Red Hat Security Data
#vulnerability#linux#red_hat#ibm#sap

Synopsis

Moderate: libinput security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libinput is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

libinput is a library that handles input devices for display servers and other applications that need to directly deal with input devices.

Security Fix(es):

  • libinput: format string vulnerability may lead to privilege escalation (CVE-2022-1215)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2074952 - CVE-2022-1215 libinput: format string vulnerability may lead to privilege escalation

Red Hat Enterprise Linux for x86_64 9

SRPM

libinput-1.19.3-2.el9_0.src.rpm

SHA-256: 469f87722f57777a4eeb865a594086f0bd77494df915957c9045110cb516a20f

x86_64

libinput-1.19.3-2.el9_0.i686.rpm

SHA-256: 0c0635fcffe627502f62a5de4911e700fbcb1a465e68cf0e6e6faac9a764bbdb

libinput-1.19.3-2.el9_0.x86_64.rpm

SHA-256: ce4dbf291e83076e2cd3e222099573d26e0fdb8f756109c2a34d50e680536c8a

libinput-debuginfo-1.19.3-2.el9_0.i686.rpm

SHA-256: f3afa7afb6222bbbdad367c2d0da633c9b04e73b22880534ff8dd67719ada7ef

libinput-debuginfo-1.19.3-2.el9_0.x86_64.rpm

SHA-256: d3a5b2c9ac0dd8b7db4f577edd43e8c8103de91a75b3980370ae4b36e6b3394a

libinput-debugsource-1.19.3-2.el9_0.i686.rpm

SHA-256: e19cae3e5fb8734166649e38b329e46a1788a4fff638f667dbc307992081f332

libinput-debugsource-1.19.3-2.el9_0.x86_64.rpm

SHA-256: 3c7f30fa539cba4679aa6eb0960d4dfe3c0a60bb2facdd70faac67ed89a69138

libinput-test-debuginfo-1.19.3-2.el9_0.i686.rpm

SHA-256: 642b2f090aa1952038709eac9d0e1074cd199bdfbd7645627bbac71e1f480b02

libinput-test-debuginfo-1.19.3-2.el9_0.x86_64.rpm

SHA-256: c5af7b89d17cc5288da079287b91d15c4e44de3cb9711ff1268b1c00418ef92c

libinput-utils-1.19.3-2.el9_0.x86_64.rpm

SHA-256: bd0ea9f351f49b9208997b5eeca5441f4dbea2dc3d27b882313c9854c985ac55

libinput-utils-debuginfo-1.19.3-2.el9_0.i686.rpm

SHA-256: 197b6f6133ec8a45812d88771766477a004bb99852f830859acd1ca81c3be502

libinput-utils-debuginfo-1.19.3-2.el9_0.x86_64.rpm

SHA-256: 9064e3bcec733b6a746b308a60149d625cda4ac55eb476797bb0616315732f9d

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

libinput-1.19.3-2.el9_0.src.rpm

SHA-256: 469f87722f57777a4eeb865a594086f0bd77494df915957c9045110cb516a20f

x86_64

libinput-1.19.3-2.el9_0.i686.rpm

SHA-256: 0c0635fcffe627502f62a5de4911e700fbcb1a465e68cf0e6e6faac9a764bbdb

libinput-1.19.3-2.el9_0.x86_64.rpm

SHA-256: ce4dbf291e83076e2cd3e222099573d26e0fdb8f756109c2a34d50e680536c8a

libinput-debuginfo-1.19.3-2.el9_0.i686.rpm

SHA-256: f3afa7afb6222bbbdad367c2d0da633c9b04e73b22880534ff8dd67719ada7ef

libinput-debuginfo-1.19.3-2.el9_0.x86_64.rpm

SHA-256: d3a5b2c9ac0dd8b7db4f577edd43e8c8103de91a75b3980370ae4b36e6b3394a

libinput-debugsource-1.19.3-2.el9_0.i686.rpm

SHA-256: e19cae3e5fb8734166649e38b329e46a1788a4fff638f667dbc307992081f332

libinput-debugsource-1.19.3-2.el9_0.x86_64.rpm

SHA-256: 3c7f30fa539cba4679aa6eb0960d4dfe3c0a60bb2facdd70faac67ed89a69138

libinput-test-debuginfo-1.19.3-2.el9_0.i686.rpm

SHA-256: 642b2f090aa1952038709eac9d0e1074cd199bdfbd7645627bbac71e1f480b02

libinput-test-debuginfo-1.19.3-2.el9_0.x86_64.rpm

SHA-256: c5af7b89d17cc5288da079287b91d15c4e44de3cb9711ff1268b1c00418ef92c

libinput-utils-1.19.3-2.el9_0.x86_64.rpm

SHA-256: bd0ea9f351f49b9208997b5eeca5441f4dbea2dc3d27b882313c9854c985ac55

libinput-utils-debuginfo-1.19.3-2.el9_0.i686.rpm

SHA-256: 197b6f6133ec8a45812d88771766477a004bb99852f830859acd1ca81c3be502

libinput-utils-debuginfo-1.19.3-2.el9_0.x86_64.rpm

SHA-256: 9064e3bcec733b6a746b308a60149d625cda4ac55eb476797bb0616315732f9d

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

libinput-1.19.3-2.el9_0.src.rpm

SHA-256: 469f87722f57777a4eeb865a594086f0bd77494df915957c9045110cb516a20f

s390x

libinput-1.19.3-2.el9_0.s390x.rpm

SHA-256: 99855d3eafd129ac77b37a3ae2c7d849d3043cf5f0216506b99990e7aff115e7

libinput-debuginfo-1.19.3-2.el9_0.s390x.rpm

SHA-256: c9f4b101fbbc7de4514adbccd007893683dbeb00e2b3aa7a19d0689422e2d3f6

libinput-debugsource-1.19.3-2.el9_0.s390x.rpm

SHA-256: 81b8777a27bf4219b7d436cb160d5e0ba4b0f56415343c0f80803828cf5e07e0

libinput-test-debuginfo-1.19.3-2.el9_0.s390x.rpm

SHA-256: f79ac73b7c3945159c8dd3932aeb274924ef515290a956f2e447d3d81a7bd9d7

libinput-utils-1.19.3-2.el9_0.s390x.rpm

SHA-256: 83eda62811d1ecff81a26cd07632ac368e120ffe5ff085bf865e214de7382bef

libinput-utils-debuginfo-1.19.3-2.el9_0.s390x.rpm

SHA-256: 3e50e8b4e51826faaa98ab65fd777f1efec1a7d9b878f1019bc8eaffd081684b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

libinput-1.19.3-2.el9_0.src.rpm

SHA-256: 469f87722f57777a4eeb865a594086f0bd77494df915957c9045110cb516a20f

s390x

libinput-1.19.3-2.el9_0.s390x.rpm

SHA-256: 99855d3eafd129ac77b37a3ae2c7d849d3043cf5f0216506b99990e7aff115e7

libinput-debuginfo-1.19.3-2.el9_0.s390x.rpm

SHA-256: c9f4b101fbbc7de4514adbccd007893683dbeb00e2b3aa7a19d0689422e2d3f6

libinput-debugsource-1.19.3-2.el9_0.s390x.rpm

SHA-256: 81b8777a27bf4219b7d436cb160d5e0ba4b0f56415343c0f80803828cf5e07e0

libinput-test-debuginfo-1.19.3-2.el9_0.s390x.rpm

SHA-256: f79ac73b7c3945159c8dd3932aeb274924ef515290a956f2e447d3d81a7bd9d7

libinput-utils-1.19.3-2.el9_0.s390x.rpm

SHA-256: 83eda62811d1ecff81a26cd07632ac368e120ffe5ff085bf865e214de7382bef

libinput-utils-debuginfo-1.19.3-2.el9_0.s390x.rpm

SHA-256: 3e50e8b4e51826faaa98ab65fd777f1efec1a7d9b878f1019bc8eaffd081684b

Red Hat Enterprise Linux for Power, little endian 9

SRPM

libinput-1.19.3-2.el9_0.src.rpm

SHA-256: 469f87722f57777a4eeb865a594086f0bd77494df915957c9045110cb516a20f

ppc64le

libinput-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: bfc52bd9f8e166c2bacc95b9617172201f3a429e66059dd747f194b0f140638e

libinput-debuginfo-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: 450b0421f8c91a373c94b7d247926d134e709b119e7b2b1337baf8fb60e5a23b

libinput-debugsource-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: 7c9b5ef9f470880fe886773b74338038b6fa3d5b973f2583db0d69f9a52af4fe

libinput-test-debuginfo-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: ed2ac5749f8a199a64f8615accd8c9638e486a94f72c3d618e78ae104f905932

libinput-utils-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: 923223cb4bf939ce8f82cf2a9a7c961d9687c5dca0f4fa55818f4e5750412c55

libinput-utils-debuginfo-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: 474b87fe7b5a2364d824f75052b95df51e1c2515ececfd761fa394b87f1a13eb

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

libinput-1.19.3-2.el9_0.src.rpm

SHA-256: 469f87722f57777a4eeb865a594086f0bd77494df915957c9045110cb516a20f

ppc64le

libinput-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: bfc52bd9f8e166c2bacc95b9617172201f3a429e66059dd747f194b0f140638e

libinput-debuginfo-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: 450b0421f8c91a373c94b7d247926d134e709b119e7b2b1337baf8fb60e5a23b

libinput-debugsource-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: 7c9b5ef9f470880fe886773b74338038b6fa3d5b973f2583db0d69f9a52af4fe

libinput-test-debuginfo-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: ed2ac5749f8a199a64f8615accd8c9638e486a94f72c3d618e78ae104f905932

libinput-utils-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: 923223cb4bf939ce8f82cf2a9a7c961d9687c5dca0f4fa55818f4e5750412c55

libinput-utils-debuginfo-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: 474b87fe7b5a2364d824f75052b95df51e1c2515ececfd761fa394b87f1a13eb

Red Hat Enterprise Linux for ARM 64 9

SRPM

libinput-1.19.3-2.el9_0.src.rpm

SHA-256: 469f87722f57777a4eeb865a594086f0bd77494df915957c9045110cb516a20f

aarch64

libinput-1.19.3-2.el9_0.aarch64.rpm

SHA-256: 3f142676c9f26c2b92c8b6d953b055a480de48d7c922175ba825d5d034cb8176

libinput-debuginfo-1.19.3-2.el9_0.aarch64.rpm

SHA-256: abb1edaced60b2dd70bd13c569078f7532cf4629164ec6d2c7735818cfb48af8

libinput-debugsource-1.19.3-2.el9_0.aarch64.rpm

SHA-256: c587d6d235eb823d01f50d2128f383dcb124b310d8c19d6876113a79d551c3a7

libinput-test-debuginfo-1.19.3-2.el9_0.aarch64.rpm

SHA-256: b6349950dc644f579a4e69458d3ca527028c59d32542b48b7adac59dfe922233

libinput-utils-1.19.3-2.el9_0.aarch64.rpm

SHA-256: c18cdf41f3a1ee3018742b4dce1bc791e0fc99c70663b128d737c4b244f39c71

libinput-utils-debuginfo-1.19.3-2.el9_0.aarch64.rpm

SHA-256: 678698f3301f7e98429d0f36fbbf2418ca257dc9517ed372782dbc75f89f75ed

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

libinput-1.19.3-2.el9_0.src.rpm

SHA-256: 469f87722f57777a4eeb865a594086f0bd77494df915957c9045110cb516a20f

ppc64le

libinput-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: bfc52bd9f8e166c2bacc95b9617172201f3a429e66059dd747f194b0f140638e

libinput-debuginfo-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: 450b0421f8c91a373c94b7d247926d134e709b119e7b2b1337baf8fb60e5a23b

libinput-debugsource-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: 7c9b5ef9f470880fe886773b74338038b6fa3d5b973f2583db0d69f9a52af4fe

libinput-test-debuginfo-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: ed2ac5749f8a199a64f8615accd8c9638e486a94f72c3d618e78ae104f905932

libinput-utils-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: 923223cb4bf939ce8f82cf2a9a7c961d9687c5dca0f4fa55818f4e5750412c55

libinput-utils-debuginfo-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: 474b87fe7b5a2364d824f75052b95df51e1c2515ececfd761fa394b87f1a13eb

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

libinput-1.19.3-2.el9_0.src.rpm

SHA-256: 469f87722f57777a4eeb865a594086f0bd77494df915957c9045110cb516a20f

x86_64

libinput-1.19.3-2.el9_0.i686.rpm

SHA-256: 0c0635fcffe627502f62a5de4911e700fbcb1a465e68cf0e6e6faac9a764bbdb

libinput-1.19.3-2.el9_0.x86_64.rpm

SHA-256: ce4dbf291e83076e2cd3e222099573d26e0fdb8f756109c2a34d50e680536c8a

libinput-debuginfo-1.19.3-2.el9_0.i686.rpm

SHA-256: f3afa7afb6222bbbdad367c2d0da633c9b04e73b22880534ff8dd67719ada7ef

libinput-debuginfo-1.19.3-2.el9_0.x86_64.rpm

SHA-256: d3a5b2c9ac0dd8b7db4f577edd43e8c8103de91a75b3980370ae4b36e6b3394a

libinput-debugsource-1.19.3-2.el9_0.i686.rpm

SHA-256: e19cae3e5fb8734166649e38b329e46a1788a4fff638f667dbc307992081f332

libinput-debugsource-1.19.3-2.el9_0.x86_64.rpm

SHA-256: 3c7f30fa539cba4679aa6eb0960d4dfe3c0a60bb2facdd70faac67ed89a69138

libinput-test-debuginfo-1.19.3-2.el9_0.i686.rpm

SHA-256: 642b2f090aa1952038709eac9d0e1074cd199bdfbd7645627bbac71e1f480b02

libinput-test-debuginfo-1.19.3-2.el9_0.x86_64.rpm

SHA-256: c5af7b89d17cc5288da079287b91d15c4e44de3cb9711ff1268b1c00418ef92c

libinput-utils-1.19.3-2.el9_0.x86_64.rpm

SHA-256: bd0ea9f351f49b9208997b5eeca5441f4dbea2dc3d27b882313c9854c985ac55

libinput-utils-debuginfo-1.19.3-2.el9_0.i686.rpm

SHA-256: 197b6f6133ec8a45812d88771766477a004bb99852f830859acd1ca81c3be502

libinput-utils-debuginfo-1.19.3-2.el9_0.x86_64.rpm

SHA-256: 9064e3bcec733b6a746b308a60149d625cda4ac55eb476797bb0616315732f9d

Red Hat CodeReady Linux Builder for x86_64 9

SRPM

x86_64

libinput-debuginfo-1.19.3-2.el9_0.i686.rpm

SHA-256: f3afa7afb6222bbbdad367c2d0da633c9b04e73b22880534ff8dd67719ada7ef

libinput-debuginfo-1.19.3-2.el9_0.x86_64.rpm

SHA-256: d3a5b2c9ac0dd8b7db4f577edd43e8c8103de91a75b3980370ae4b36e6b3394a

libinput-debugsource-1.19.3-2.el9_0.i686.rpm

SHA-256: e19cae3e5fb8734166649e38b329e46a1788a4fff638f667dbc307992081f332

libinput-debugsource-1.19.3-2.el9_0.x86_64.rpm

SHA-256: 3c7f30fa539cba4679aa6eb0960d4dfe3c0a60bb2facdd70faac67ed89a69138

libinput-devel-1.19.3-2.el9_0.i686.rpm

SHA-256: 8ac28cf28bb512f9e5e1b587298009a8fc81fa9acaad37c71a3e279308af28ec

libinput-devel-1.19.3-2.el9_0.x86_64.rpm

SHA-256: bafee995c4a30a44ef0518d74595373f2f31e860292c5924ab54e5a6b4a25d1b

libinput-test-debuginfo-1.19.3-2.el9_0.i686.rpm

SHA-256: 642b2f090aa1952038709eac9d0e1074cd199bdfbd7645627bbac71e1f480b02

libinput-test-debuginfo-1.19.3-2.el9_0.x86_64.rpm

SHA-256: c5af7b89d17cc5288da079287b91d15c4e44de3cb9711ff1268b1c00418ef92c

libinput-utils-debuginfo-1.19.3-2.el9_0.i686.rpm

SHA-256: 197b6f6133ec8a45812d88771766477a004bb99852f830859acd1ca81c3be502

libinput-utils-debuginfo-1.19.3-2.el9_0.x86_64.rpm

SHA-256: 9064e3bcec733b6a746b308a60149d625cda4ac55eb476797bb0616315732f9d

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM

ppc64le

libinput-debuginfo-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: 450b0421f8c91a373c94b7d247926d134e709b119e7b2b1337baf8fb60e5a23b

libinput-debugsource-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: 7c9b5ef9f470880fe886773b74338038b6fa3d5b973f2583db0d69f9a52af4fe

libinput-devel-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: 7047f9967254bf75dfc3fcf4c4a5b10110cd75ec1b5e9bb08fe6504e366ae3ed

libinput-test-debuginfo-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: ed2ac5749f8a199a64f8615accd8c9638e486a94f72c3d618e78ae104f905932

libinput-utils-debuginfo-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: 474b87fe7b5a2364d824f75052b95df51e1c2515ececfd761fa394b87f1a13eb

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM

aarch64

libinput-debuginfo-1.19.3-2.el9_0.aarch64.rpm

SHA-256: abb1edaced60b2dd70bd13c569078f7532cf4629164ec6d2c7735818cfb48af8

libinput-debugsource-1.19.3-2.el9_0.aarch64.rpm

SHA-256: c587d6d235eb823d01f50d2128f383dcb124b310d8c19d6876113a79d551c3a7

libinput-devel-1.19.3-2.el9_0.aarch64.rpm

SHA-256: 9b92940220b58e7e9027b448d3dacfdea9f86e1d2cd458773f6a24a805f29a11

libinput-test-debuginfo-1.19.3-2.el9_0.aarch64.rpm

SHA-256: b6349950dc644f579a4e69458d3ca527028c59d32542b48b7adac59dfe922233

libinput-utils-debuginfo-1.19.3-2.el9_0.aarch64.rpm

SHA-256: 678698f3301f7e98429d0f36fbbf2418ca257dc9517ed372782dbc75f89f75ed

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM

s390x

libinput-debuginfo-1.19.3-2.el9_0.s390x.rpm

SHA-256: c9f4b101fbbc7de4514adbccd007893683dbeb00e2b3aa7a19d0689422e2d3f6

libinput-debugsource-1.19.3-2.el9_0.s390x.rpm

SHA-256: 81b8777a27bf4219b7d436cb160d5e0ba4b0f56415343c0f80803828cf5e07e0

libinput-devel-1.19.3-2.el9_0.s390x.rpm

SHA-256: 3605a0b390bbc782dc012d922161417195d5531e013d19d06f2b000f98882ae2

libinput-test-debuginfo-1.19.3-2.el9_0.s390x.rpm

SHA-256: f79ac73b7c3945159c8dd3932aeb274924ef515290a956f2e447d3d81a7bd9d7

libinput-utils-debuginfo-1.19.3-2.el9_0.s390x.rpm

SHA-256: 3e50e8b4e51826faaa98ab65fd777f1efec1a7d9b878f1019bc8eaffd081684b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

libinput-1.19.3-2.el9_0.src.rpm

SHA-256: 469f87722f57777a4eeb865a594086f0bd77494df915957c9045110cb516a20f

aarch64

libinput-1.19.3-2.el9_0.aarch64.rpm

SHA-256: 3f142676c9f26c2b92c8b6d953b055a480de48d7c922175ba825d5d034cb8176

libinput-debuginfo-1.19.3-2.el9_0.aarch64.rpm

SHA-256: abb1edaced60b2dd70bd13c569078f7532cf4629164ec6d2c7735818cfb48af8

libinput-debugsource-1.19.3-2.el9_0.aarch64.rpm

SHA-256: c587d6d235eb823d01f50d2128f383dcb124b310d8c19d6876113a79d551c3a7

libinput-test-debuginfo-1.19.3-2.el9_0.aarch64.rpm

SHA-256: b6349950dc644f579a4e69458d3ca527028c59d32542b48b7adac59dfe922233

libinput-utils-1.19.3-2.el9_0.aarch64.rpm

SHA-256: c18cdf41f3a1ee3018742b4dce1bc791e0fc99c70663b128d737c4b244f39c71

libinput-utils-debuginfo-1.19.3-2.el9_0.aarch64.rpm

SHA-256: 678698f3301f7e98429d0f36fbbf2418ca257dc9517ed372782dbc75f89f75ed

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0

SRPM

x86_64

libinput-debuginfo-1.19.3-2.el9_0.i686.rpm

SHA-256: f3afa7afb6222bbbdad367c2d0da633c9b04e73b22880534ff8dd67719ada7ef

libinput-debuginfo-1.19.3-2.el9_0.x86_64.rpm

SHA-256: d3a5b2c9ac0dd8b7db4f577edd43e8c8103de91a75b3980370ae4b36e6b3394a

libinput-debugsource-1.19.3-2.el9_0.i686.rpm

SHA-256: e19cae3e5fb8734166649e38b329e46a1788a4fff638f667dbc307992081f332

libinput-debugsource-1.19.3-2.el9_0.x86_64.rpm

SHA-256: 3c7f30fa539cba4679aa6eb0960d4dfe3c0a60bb2facdd70faac67ed89a69138

libinput-devel-1.19.3-2.el9_0.i686.rpm

SHA-256: 8ac28cf28bb512f9e5e1b587298009a8fc81fa9acaad37c71a3e279308af28ec

libinput-devel-1.19.3-2.el9_0.x86_64.rpm

SHA-256: bafee995c4a30a44ef0518d74595373f2f31e860292c5924ab54e5a6b4a25d1b

libinput-test-debuginfo-1.19.3-2.el9_0.i686.rpm

SHA-256: 642b2f090aa1952038709eac9d0e1074cd199bdfbd7645627bbac71e1f480b02

libinput-test-debuginfo-1.19.3-2.el9_0.x86_64.rpm

SHA-256: c5af7b89d17cc5288da079287b91d15c4e44de3cb9711ff1268b1c00418ef92c

libinput-utils-debuginfo-1.19.3-2.el9_0.i686.rpm

SHA-256: 197b6f6133ec8a45812d88771766477a004bb99852f830859acd1ca81c3be502

libinput-utils-debuginfo-1.19.3-2.el9_0.x86_64.rpm

SHA-256: 9064e3bcec733b6a746b308a60149d625cda4ac55eb476797bb0616315732f9d

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0

SRPM

ppc64le

libinput-debuginfo-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: 450b0421f8c91a373c94b7d247926d134e709b119e7b2b1337baf8fb60e5a23b

libinput-debugsource-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: 7c9b5ef9f470880fe886773b74338038b6fa3d5b973f2583db0d69f9a52af4fe

libinput-devel-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: 7047f9967254bf75dfc3fcf4c4a5b10110cd75ec1b5e9bb08fe6504e366ae3ed

libinput-test-debuginfo-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: ed2ac5749f8a199a64f8615accd8c9638e486a94f72c3d618e78ae104f905932

libinput-utils-debuginfo-1.19.3-2.el9_0.ppc64le.rpm

SHA-256: 474b87fe7b5a2364d824f75052b95df51e1c2515ececfd761fa394b87f1a13eb

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0

SRPM

s390x

libinput-debuginfo-1.19.3-2.el9_0.s390x.rpm

SHA-256: c9f4b101fbbc7de4514adbccd007893683dbeb00e2b3aa7a19d0689422e2d3f6

libinput-debugsource-1.19.3-2.el9_0.s390x.rpm

SHA-256: 81b8777a27bf4219b7d436cb160d5e0ba4b0f56415343c0f80803828cf5e07e0

libinput-devel-1.19.3-2.el9_0.s390x.rpm

SHA-256: 3605a0b390bbc782dc012d922161417195d5531e013d19d06f2b000f98882ae2

libinput-test-debuginfo-1.19.3-2.el9_0.s390x.rpm

SHA-256: f79ac73b7c3945159c8dd3932aeb274924ef515290a956f2e447d3d81a7bd9d7

libinput-utils-debuginfo-1.19.3-2.el9_0.s390x.rpm

SHA-256: 3e50e8b4e51826faaa98ab65fd777f1efec1a7d9b878f1019bc8eaffd081684b

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0

SRPM

aarch64

libinput-debuginfo-1.19.3-2.el9_0.aarch64.rpm

SHA-256: abb1edaced60b2dd70bd13c569078f7532cf4629164ec6d2c7735818cfb48af8

libinput-debugsource-1.19.3-2.el9_0.aarch64.rpm

SHA-256: c587d6d235eb823d01f50d2128f383dcb124b310d8c19d6876113a79d551c3a7

libinput-devel-1.19.3-2.el9_0.aarch64.rpm

SHA-256: 9b92940220b58e7e9027b448d3dacfdea9f86e1d2cd458773f6a24a805f29a11

libinput-test-debuginfo-1.19.3-2.el9_0.aarch64.rpm

SHA-256: b6349950dc644f579a4e69458d3ca527028c59d32542b48b7adac59dfe922233

libinput-utils-debuginfo-1.19.3-2.el9_0.aarch64.rpm

SHA-256: 678698f3301f7e98429d0f36fbbf2418ca257dc9517ed372782dbc75f89f75ed

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

libinput-1.19.3-2.el9_0.src.rpm

SHA-256: 469f87722f57777a4eeb865a594086f0bd77494df915957c9045110cb516a20f

aarch64

libinput-1.19.3-2.el9_0.aarch64.rpm

SHA-256: 3f142676c9f26c2b92c8b6d953b055a480de48d7c922175ba825d5d034cb8176

libinput-debuginfo-1.19.3-2.el9_0.aarch64.rpm

SHA-256: abb1edaced60b2dd70bd13c569078f7532cf4629164ec6d2c7735818cfb48af8

libinput-debugsource-1.19.3-2.el9_0.aarch64.rpm

SHA-256: c587d6d235eb823d01f50d2128f383dcb124b310d8c19d6876113a79d551c3a7

libinput-test-debuginfo-1.19.3-2.el9_0.aarch64.rpm

SHA-256: b6349950dc644f579a4e69458d3ca527028c59d32542b48b7adac59dfe922233

libinput-utils-1.19.3-2.el9_0.aarch64.rpm

SHA-256: c18cdf41f3a1ee3018742b4dce1bc791e0fc99c70663b128d737c4b244f39c71

libinput-utils-debuginfo-1.19.3-2.el9_0.aarch64.rpm

SHA-256: 678698f3301f7e98429d0f36fbbf2418ca257dc9517ed372782dbc75f89f75ed

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

libinput-1.19.3-2.el9_0.src.rpm

SHA-256: 469f87722f57777a4eeb865a594086f0bd77494df915957c9045110cb516a20f

s390x

libinput-1.19.3-2.el9_0.s390x.rpm

SHA-256: 99855d3eafd129ac77b37a3ae2c7d849d3043cf5f0216506b99990e7aff115e7

libinput-debuginfo-1.19.3-2.el9_0.s390x.rpm

SHA-256: c9f4b101fbbc7de4514adbccd007893683dbeb00e2b3aa7a19d0689422e2d3f6

libinput-debugsource-1.19.3-2.el9_0.s390x.rpm

SHA-256: 81b8777a27bf4219b7d436cb160d5e0ba4b0f56415343c0f80803828cf5e07e0

libinput-test-debuginfo-1.19.3-2.el9_0.s390x.rpm

SHA-256: f79ac73b7c3945159c8dd3932aeb274924ef515290a956f2e447d3d81a7bd9d7

libinput-utils-1.19.3-2.el9_0.s390x.rpm

SHA-256: 83eda62811d1ecff81a26cd07632ac368e120ffe5ff085bf865e214de7382bef

libinput-utils-debuginfo-1.19.3-2.el9_0.s390x.rpm

SHA-256: 3e50e8b4e51826faaa98ab65fd777f1efec1a7d9b878f1019bc8eaffd081684b

Related news

Gentoo Linux Security Advisory 202310-14

Gentoo Linux Security Advisory 202310-14 - A vulnerability has been discovered in libinput where an attacker may run malicious code by exploiting a format string vulnerability. Versions greater than or equal to 1.20.1 are affected.

Red Hat Security Advisory 2022-5069-01

Red Hat Security Advisory 2022-5069-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.0. Issues addressed include code execution, cross site scripting, denial of service, information leakage, and traversal vulnerabilities.

RHSA-2022:5069: Red Hat Security Advisory: OpenShift Container Platform 4.11.0 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-23566: nanoid: Information disclosure via valueOf() function * CVE-2021-23648: sanitize-url: XSS * CVE-2021-41190: opencontainers: OCI manifest and index parsing confusion * CVE-2021-44906:...

Red Hat Security Advisory 2022-5257-01

Red Hat Security Advisory 2022-5257-01 - libinput is a library that handles input devices for display servers and other applications that need to directly deal with input devices. Issues addressed include format string and privilege escalation vulnerabilities.

RHSA-2022:5331: Red Hat Security Advisory: libinput security update

An update for libinput is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1215: libinput: format string vulnerability may lead to privilege escalation