Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5331: Red Hat Security Advisory: libinput security update

An update for libinput is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1215: libinput: format string vulnerability may lead to privilege escalation
Red Hat Security Data
#vulnerability#linux#red_hat#ibm#sap

Synopsis

Moderate: libinput security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libinput is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

libinput is a library that handles input devices for display servers and other applications that need to directly deal with input devices.

Security Fix(es):

  • libinput: format string vulnerability may lead to privilege escalation (CVE-2022-1215)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

Fixes

  • BZ - 2074952 - CVE-2022-1215 libinput: format string vulnerability may lead to privilege escalation

Red Hat Enterprise Linux for x86_64 8

SRPM

libinput-1.16.3-3.el8_6.src.rpm

SHA-256: 11e0dd03bd3a24203f8e4790d199dd52588d36bc6f3ff2a09d4abcd049a8058c

x86_64

libinput-1.16.3-3.el8_6.i686.rpm

SHA-256: 4b7fd015ff41ff68700711ae619398a1a376e5d1227b21d6cf541dd0dcaa2a51

libinput-1.16.3-3.el8_6.x86_64.rpm

SHA-256: 10ad2ac2e75028a34504a8efdb395c0022de00bba86b7d6434cc3fe27369847f

libinput-debuginfo-1.16.3-3.el8_6.i686.rpm

SHA-256: 2d5bd08f857a6a93354d1e82e1d38d7862a2d338f54d19a77244e3f6ec655c3d

libinput-debuginfo-1.16.3-3.el8_6.x86_64.rpm

SHA-256: 7256791adbfcdf104d2947ca2a6ab62c97ba19722fd3966884634cceed42a73f

libinput-debugsource-1.16.3-3.el8_6.i686.rpm

SHA-256: a249800cd5bf2aead8319696f6a8cdf7f3e11a20b47b83d3fb228a41ea316065

libinput-debugsource-1.16.3-3.el8_6.x86_64.rpm

SHA-256: f67081bbef4d105026b7f37323abb7a8aaa2d005c3f5457db716a3178404d388

libinput-test-debuginfo-1.16.3-3.el8_6.i686.rpm

SHA-256: 6b09c0a1c025e75244ce678af90a9943fd1a3518e1604e16748b3fc502455776

libinput-test-debuginfo-1.16.3-3.el8_6.x86_64.rpm

SHA-256: 4d3afa12f6cabebe36bcb835d9f201d07b4793dfff0f97aa4c9636279edfaf57

libinput-utils-1.16.3-3.el8_6.x86_64.rpm

SHA-256: d293f865e3d1d9016fa854672d407eb1fddbb3b7df8c161c05dc2183212905e8

libinput-utils-debuginfo-1.16.3-3.el8_6.i686.rpm

SHA-256: fa91f31963c7fdff88bbebc0c7e5cbf6e8ecca43adaf8e8f8bfc7813ad04d241

libinput-utils-debuginfo-1.16.3-3.el8_6.x86_64.rpm

SHA-256: 63d8803cb724d9f84e64425ae26fe14c6f3f8d22eb631705cbb33c662d9dd991

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

libinput-1.16.3-3.el8_6.src.rpm

SHA-256: 11e0dd03bd3a24203f8e4790d199dd52588d36bc6f3ff2a09d4abcd049a8058c

x86_64

libinput-1.16.3-3.el8_6.i686.rpm

SHA-256: 4b7fd015ff41ff68700711ae619398a1a376e5d1227b21d6cf541dd0dcaa2a51

libinput-1.16.3-3.el8_6.x86_64.rpm

SHA-256: 10ad2ac2e75028a34504a8efdb395c0022de00bba86b7d6434cc3fe27369847f

libinput-debuginfo-1.16.3-3.el8_6.i686.rpm

SHA-256: 2d5bd08f857a6a93354d1e82e1d38d7862a2d338f54d19a77244e3f6ec655c3d

libinput-debuginfo-1.16.3-3.el8_6.x86_64.rpm

SHA-256: 7256791adbfcdf104d2947ca2a6ab62c97ba19722fd3966884634cceed42a73f

libinput-debugsource-1.16.3-3.el8_6.i686.rpm

SHA-256: a249800cd5bf2aead8319696f6a8cdf7f3e11a20b47b83d3fb228a41ea316065

libinput-debugsource-1.16.3-3.el8_6.x86_64.rpm

SHA-256: f67081bbef4d105026b7f37323abb7a8aaa2d005c3f5457db716a3178404d388

libinput-test-debuginfo-1.16.3-3.el8_6.i686.rpm

SHA-256: 6b09c0a1c025e75244ce678af90a9943fd1a3518e1604e16748b3fc502455776

libinput-test-debuginfo-1.16.3-3.el8_6.x86_64.rpm

SHA-256: 4d3afa12f6cabebe36bcb835d9f201d07b4793dfff0f97aa4c9636279edfaf57

libinput-utils-1.16.3-3.el8_6.x86_64.rpm

SHA-256: d293f865e3d1d9016fa854672d407eb1fddbb3b7df8c161c05dc2183212905e8

libinput-utils-debuginfo-1.16.3-3.el8_6.i686.rpm

SHA-256: fa91f31963c7fdff88bbebc0c7e5cbf6e8ecca43adaf8e8f8bfc7813ad04d241

libinput-utils-debuginfo-1.16.3-3.el8_6.x86_64.rpm

SHA-256: 63d8803cb724d9f84e64425ae26fe14c6f3f8d22eb631705cbb33c662d9dd991

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

libinput-1.16.3-3.el8_6.src.rpm

SHA-256: 11e0dd03bd3a24203f8e4790d199dd52588d36bc6f3ff2a09d4abcd049a8058c

x86_64

libinput-1.16.3-3.el8_6.i686.rpm

SHA-256: 4b7fd015ff41ff68700711ae619398a1a376e5d1227b21d6cf541dd0dcaa2a51

libinput-1.16.3-3.el8_6.x86_64.rpm

SHA-256: 10ad2ac2e75028a34504a8efdb395c0022de00bba86b7d6434cc3fe27369847f

libinput-debuginfo-1.16.3-3.el8_6.i686.rpm

SHA-256: 2d5bd08f857a6a93354d1e82e1d38d7862a2d338f54d19a77244e3f6ec655c3d

libinput-debuginfo-1.16.3-3.el8_6.x86_64.rpm

SHA-256: 7256791adbfcdf104d2947ca2a6ab62c97ba19722fd3966884634cceed42a73f

libinput-debugsource-1.16.3-3.el8_6.i686.rpm

SHA-256: a249800cd5bf2aead8319696f6a8cdf7f3e11a20b47b83d3fb228a41ea316065

libinput-debugsource-1.16.3-3.el8_6.x86_64.rpm

SHA-256: f67081bbef4d105026b7f37323abb7a8aaa2d005c3f5457db716a3178404d388

libinput-test-debuginfo-1.16.3-3.el8_6.i686.rpm

SHA-256: 6b09c0a1c025e75244ce678af90a9943fd1a3518e1604e16748b3fc502455776

libinput-test-debuginfo-1.16.3-3.el8_6.x86_64.rpm

SHA-256: 4d3afa12f6cabebe36bcb835d9f201d07b4793dfff0f97aa4c9636279edfaf57

libinput-utils-1.16.3-3.el8_6.x86_64.rpm

SHA-256: d293f865e3d1d9016fa854672d407eb1fddbb3b7df8c161c05dc2183212905e8

libinput-utils-debuginfo-1.16.3-3.el8_6.i686.rpm

SHA-256: fa91f31963c7fdff88bbebc0c7e5cbf6e8ecca43adaf8e8f8bfc7813ad04d241

libinput-utils-debuginfo-1.16.3-3.el8_6.x86_64.rpm

SHA-256: 63d8803cb724d9f84e64425ae26fe14c6f3f8d22eb631705cbb33c662d9dd991

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

libinput-1.16.3-3.el8_6.src.rpm

SHA-256: 11e0dd03bd3a24203f8e4790d199dd52588d36bc6f3ff2a09d4abcd049a8058c

s390x

libinput-1.16.3-3.el8_6.s390x.rpm

SHA-256: 66213168f42ff4bb58cb483368c3dfc52d1d261062bff8e738e654e2f58604c5

libinput-debuginfo-1.16.3-3.el8_6.s390x.rpm

SHA-256: e8f3a70d2cb605705fc1fe4a85e673cae433b54588c20dc4a87eb3963526aa30

libinput-debugsource-1.16.3-3.el8_6.s390x.rpm

SHA-256: 7cbc82dd202542abadff0a69d39bf141efe409e61b0add9a7c56b7b2e53100e9

libinput-test-debuginfo-1.16.3-3.el8_6.s390x.rpm

SHA-256: e3584ebb44ee00caec1bacd3d445f543096fdb98990da8398ba5839b5242e7c9

libinput-utils-1.16.3-3.el8_6.s390x.rpm

SHA-256: 47a04cb81636e5ac7f92add52d07695a40d9c66917a2503935c744041a244f14

libinput-utils-debuginfo-1.16.3-3.el8_6.s390x.rpm

SHA-256: 6599a46e0826d39b28b6781ccc4fb7c2fb53672add6312e97f30a10418b8f50a

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

libinput-1.16.3-3.el8_6.src.rpm

SHA-256: 11e0dd03bd3a24203f8e4790d199dd52588d36bc6f3ff2a09d4abcd049a8058c

s390x

libinput-1.16.3-3.el8_6.s390x.rpm

SHA-256: 66213168f42ff4bb58cb483368c3dfc52d1d261062bff8e738e654e2f58604c5

libinput-debuginfo-1.16.3-3.el8_6.s390x.rpm

SHA-256: e8f3a70d2cb605705fc1fe4a85e673cae433b54588c20dc4a87eb3963526aa30

libinput-debugsource-1.16.3-3.el8_6.s390x.rpm

SHA-256: 7cbc82dd202542abadff0a69d39bf141efe409e61b0add9a7c56b7b2e53100e9

libinput-test-debuginfo-1.16.3-3.el8_6.s390x.rpm

SHA-256: e3584ebb44ee00caec1bacd3d445f543096fdb98990da8398ba5839b5242e7c9

libinput-utils-1.16.3-3.el8_6.s390x.rpm

SHA-256: 47a04cb81636e5ac7f92add52d07695a40d9c66917a2503935c744041a244f14

libinput-utils-debuginfo-1.16.3-3.el8_6.s390x.rpm

SHA-256: 6599a46e0826d39b28b6781ccc4fb7c2fb53672add6312e97f30a10418b8f50a

Red Hat Enterprise Linux for Power, little endian 8

SRPM

libinput-1.16.3-3.el8_6.src.rpm

SHA-256: 11e0dd03bd3a24203f8e4790d199dd52588d36bc6f3ff2a09d4abcd049a8058c

ppc64le

libinput-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 1a59e54db3ce40547530e16e0dfb1f1db94424bdb8603ad9844b6b60dc529c03

libinput-debuginfo-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 510b587148da45fd79e13668829b3650181d2129d0f955785bfe8bcc40754e5a

libinput-debugsource-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 77c05e776569eb0a5ac307fd34b5a592f0ab0cd9a8722f89df57490722e89906

libinput-test-debuginfo-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 6df210ef616bdf35f3906684957a1ddeb75ead7333ba8afb5f867b3261c87950

libinput-utils-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 46363aadcc0c026e789cdb33653e27d6094028a97d9144f89d79a0e8a42635bf

libinput-utils-debuginfo-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 590f7c97d33c5e2aade0bfddd4029ee8d4efb4f6e7a7e6d1bb8209b65b8b3b11

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

libinput-1.16.3-3.el8_6.src.rpm

SHA-256: 11e0dd03bd3a24203f8e4790d199dd52588d36bc6f3ff2a09d4abcd049a8058c

ppc64le

libinput-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 1a59e54db3ce40547530e16e0dfb1f1db94424bdb8603ad9844b6b60dc529c03

libinput-debuginfo-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 510b587148da45fd79e13668829b3650181d2129d0f955785bfe8bcc40754e5a

libinput-debugsource-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 77c05e776569eb0a5ac307fd34b5a592f0ab0cd9a8722f89df57490722e89906

libinput-test-debuginfo-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 6df210ef616bdf35f3906684957a1ddeb75ead7333ba8afb5f867b3261c87950

libinput-utils-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 46363aadcc0c026e789cdb33653e27d6094028a97d9144f89d79a0e8a42635bf

libinput-utils-debuginfo-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 590f7c97d33c5e2aade0bfddd4029ee8d4efb4f6e7a7e6d1bb8209b65b8b3b11

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

libinput-1.16.3-3.el8_6.src.rpm

SHA-256: 11e0dd03bd3a24203f8e4790d199dd52588d36bc6f3ff2a09d4abcd049a8058c

x86_64

libinput-1.16.3-3.el8_6.i686.rpm

SHA-256: 4b7fd015ff41ff68700711ae619398a1a376e5d1227b21d6cf541dd0dcaa2a51

libinput-1.16.3-3.el8_6.x86_64.rpm

SHA-256: 10ad2ac2e75028a34504a8efdb395c0022de00bba86b7d6434cc3fe27369847f

libinput-debuginfo-1.16.3-3.el8_6.i686.rpm

SHA-256: 2d5bd08f857a6a93354d1e82e1d38d7862a2d338f54d19a77244e3f6ec655c3d

libinput-debuginfo-1.16.3-3.el8_6.x86_64.rpm

SHA-256: 7256791adbfcdf104d2947ca2a6ab62c97ba19722fd3966884634cceed42a73f

libinput-debugsource-1.16.3-3.el8_6.i686.rpm

SHA-256: a249800cd5bf2aead8319696f6a8cdf7f3e11a20b47b83d3fb228a41ea316065

libinput-debugsource-1.16.3-3.el8_6.x86_64.rpm

SHA-256: f67081bbef4d105026b7f37323abb7a8aaa2d005c3f5457db716a3178404d388

libinput-test-debuginfo-1.16.3-3.el8_6.i686.rpm

SHA-256: 6b09c0a1c025e75244ce678af90a9943fd1a3518e1604e16748b3fc502455776

libinput-test-debuginfo-1.16.3-3.el8_6.x86_64.rpm

SHA-256: 4d3afa12f6cabebe36bcb835d9f201d07b4793dfff0f97aa4c9636279edfaf57

libinput-utils-1.16.3-3.el8_6.x86_64.rpm

SHA-256: d293f865e3d1d9016fa854672d407eb1fddbb3b7df8c161c05dc2183212905e8

libinput-utils-debuginfo-1.16.3-3.el8_6.i686.rpm

SHA-256: fa91f31963c7fdff88bbebc0c7e5cbf6e8ecca43adaf8e8f8bfc7813ad04d241

libinput-utils-debuginfo-1.16.3-3.el8_6.x86_64.rpm

SHA-256: 63d8803cb724d9f84e64425ae26fe14c6f3f8d22eb631705cbb33c662d9dd991

Red Hat Enterprise Linux for ARM 64 8

SRPM

libinput-1.16.3-3.el8_6.src.rpm

SHA-256: 11e0dd03bd3a24203f8e4790d199dd52588d36bc6f3ff2a09d4abcd049a8058c

aarch64

libinput-1.16.3-3.el8_6.aarch64.rpm

SHA-256: e23796f3e241ca8dfe40595e266222eba34e8b5743dbb201b3bbf12d29d3c245

libinput-debuginfo-1.16.3-3.el8_6.aarch64.rpm

SHA-256: a71ed6f11193e32ee87476ac3a4639ee9f49791d5fdf7a68f52e0b20666752f5

libinput-debugsource-1.16.3-3.el8_6.aarch64.rpm

SHA-256: d7b9b5882e710842c388c6203f2f68402e84954f908cd7969f9c018301ca9469

libinput-test-debuginfo-1.16.3-3.el8_6.aarch64.rpm

SHA-256: c72aaa479a9b847188db70e1b1cebbc9755781e51e96bb2bc4a215a73c7164e3

libinput-utils-1.16.3-3.el8_6.aarch64.rpm

SHA-256: 4b0608c0c8ae4196ef18d8356ed1963ef84702dacb97b36cada1770403eba68e

libinput-utils-debuginfo-1.16.3-3.el8_6.aarch64.rpm

SHA-256: 4cfedb78dcc437438576ec0ab297563312d051ba65dacc7d1592f2064fad4934

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

libinput-1.16.3-3.el8_6.src.rpm

SHA-256: 11e0dd03bd3a24203f8e4790d199dd52588d36bc6f3ff2a09d4abcd049a8058c

ppc64le

libinput-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 1a59e54db3ce40547530e16e0dfb1f1db94424bdb8603ad9844b6b60dc529c03

libinput-debuginfo-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 510b587148da45fd79e13668829b3650181d2129d0f955785bfe8bcc40754e5a

libinput-debugsource-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 77c05e776569eb0a5ac307fd34b5a592f0ab0cd9a8722f89df57490722e89906

libinput-test-debuginfo-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 6df210ef616bdf35f3906684957a1ddeb75ead7333ba8afb5f867b3261c87950

libinput-utils-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 46363aadcc0c026e789cdb33653e27d6094028a97d9144f89d79a0e8a42635bf

libinput-utils-debuginfo-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 590f7c97d33c5e2aade0bfddd4029ee8d4efb4f6e7a7e6d1bb8209b65b8b3b11

Red Hat CodeReady Linux Builder for x86_64 8

SRPM

x86_64

libinput-debuginfo-1.16.3-3.el8_6.i686.rpm

SHA-256: 2d5bd08f857a6a93354d1e82e1d38d7862a2d338f54d19a77244e3f6ec655c3d

libinput-debuginfo-1.16.3-3.el8_6.x86_64.rpm

SHA-256: 7256791adbfcdf104d2947ca2a6ab62c97ba19722fd3966884634cceed42a73f

libinput-debugsource-1.16.3-3.el8_6.i686.rpm

SHA-256: a249800cd5bf2aead8319696f6a8cdf7f3e11a20b47b83d3fb228a41ea316065

libinput-debugsource-1.16.3-3.el8_6.x86_64.rpm

SHA-256: f67081bbef4d105026b7f37323abb7a8aaa2d005c3f5457db716a3178404d388

libinput-devel-1.16.3-3.el8_6.i686.rpm

SHA-256: d83bb0b52680cf6f02c914c50cd580b19ceba3d4d3caf1f096ad49ba7fdab1b5

libinput-devel-1.16.3-3.el8_6.x86_64.rpm

SHA-256: a4cf7bb6374fc42ad2d15542d65f41a790d4d7a9d09024aa11166291ac4ebbfb

libinput-test-debuginfo-1.16.3-3.el8_6.i686.rpm

SHA-256: 6b09c0a1c025e75244ce678af90a9943fd1a3518e1604e16748b3fc502455776

libinput-test-debuginfo-1.16.3-3.el8_6.x86_64.rpm

SHA-256: 4d3afa12f6cabebe36bcb835d9f201d07b4793dfff0f97aa4c9636279edfaf57

libinput-utils-debuginfo-1.16.3-3.el8_6.i686.rpm

SHA-256: fa91f31963c7fdff88bbebc0c7e5cbf6e8ecca43adaf8e8f8bfc7813ad04d241

libinput-utils-debuginfo-1.16.3-3.el8_6.x86_64.rpm

SHA-256: 63d8803cb724d9f84e64425ae26fe14c6f3f8d22eb631705cbb33c662d9dd991

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM

ppc64le

libinput-debuginfo-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 510b587148da45fd79e13668829b3650181d2129d0f955785bfe8bcc40754e5a

libinput-debugsource-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 77c05e776569eb0a5ac307fd34b5a592f0ab0cd9a8722f89df57490722e89906

libinput-devel-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 12c8b42dc2c2fc2a5994f87756aaf6869c351efb3d760dd1c0e0bc78d5da7ba1

libinput-test-debuginfo-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 6df210ef616bdf35f3906684957a1ddeb75ead7333ba8afb5f867b3261c87950

libinput-utils-debuginfo-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 590f7c97d33c5e2aade0bfddd4029ee8d4efb4f6e7a7e6d1bb8209b65b8b3b11

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM

aarch64

libinput-debuginfo-1.16.3-3.el8_6.aarch64.rpm

SHA-256: a71ed6f11193e32ee87476ac3a4639ee9f49791d5fdf7a68f52e0b20666752f5

libinput-debugsource-1.16.3-3.el8_6.aarch64.rpm

SHA-256: d7b9b5882e710842c388c6203f2f68402e84954f908cd7969f9c018301ca9469

libinput-devel-1.16.3-3.el8_6.aarch64.rpm

SHA-256: 7410741ccc554f678475ad528d8d2f29c84c37764ec151309b480d990adda7df

libinput-test-debuginfo-1.16.3-3.el8_6.aarch64.rpm

SHA-256: c72aaa479a9b847188db70e1b1cebbc9755781e51e96bb2bc4a215a73c7164e3

libinput-utils-debuginfo-1.16.3-3.el8_6.aarch64.rpm

SHA-256: 4cfedb78dcc437438576ec0ab297563312d051ba65dacc7d1592f2064fad4934

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM

s390x

libinput-debuginfo-1.16.3-3.el8_6.s390x.rpm

SHA-256: e8f3a70d2cb605705fc1fe4a85e673cae433b54588c20dc4a87eb3963526aa30

libinput-debugsource-1.16.3-3.el8_6.s390x.rpm

SHA-256: 7cbc82dd202542abadff0a69d39bf141efe409e61b0add9a7c56b7b2e53100e9

libinput-devel-1.16.3-3.el8_6.s390x.rpm

SHA-256: df5c1c8ee23069a91c520fe4b1e511e621b80af3274057af44e639f9fd702b8d

libinput-test-debuginfo-1.16.3-3.el8_6.s390x.rpm

SHA-256: e3584ebb44ee00caec1bacd3d445f543096fdb98990da8398ba5839b5242e7c9

libinput-utils-debuginfo-1.16.3-3.el8_6.s390x.rpm

SHA-256: 6599a46e0826d39b28b6781ccc4fb7c2fb53672add6312e97f30a10418b8f50a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

libinput-1.16.3-3.el8_6.src.rpm

SHA-256: 11e0dd03bd3a24203f8e4790d199dd52588d36bc6f3ff2a09d4abcd049a8058c

aarch64

libinput-1.16.3-3.el8_6.aarch64.rpm

SHA-256: e23796f3e241ca8dfe40595e266222eba34e8b5743dbb201b3bbf12d29d3c245

libinput-debuginfo-1.16.3-3.el8_6.aarch64.rpm

SHA-256: a71ed6f11193e32ee87476ac3a4639ee9f49791d5fdf7a68f52e0b20666752f5

libinput-debugsource-1.16.3-3.el8_6.aarch64.rpm

SHA-256: d7b9b5882e710842c388c6203f2f68402e84954f908cd7969f9c018301ca9469

libinput-test-debuginfo-1.16.3-3.el8_6.aarch64.rpm

SHA-256: c72aaa479a9b847188db70e1b1cebbc9755781e51e96bb2bc4a215a73c7164e3

libinput-utils-1.16.3-3.el8_6.aarch64.rpm

SHA-256: 4b0608c0c8ae4196ef18d8356ed1963ef84702dacb97b36cada1770403eba68e

libinput-utils-debuginfo-1.16.3-3.el8_6.aarch64.rpm

SHA-256: 4cfedb78dcc437438576ec0ab297563312d051ba65dacc7d1592f2064fad4934

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

libinput-1.16.3-3.el8_6.src.rpm

SHA-256: 11e0dd03bd3a24203f8e4790d199dd52588d36bc6f3ff2a09d4abcd049a8058c

x86_64

libinput-1.16.3-3.el8_6.i686.rpm

SHA-256: 4b7fd015ff41ff68700711ae619398a1a376e5d1227b21d6cf541dd0dcaa2a51

libinput-1.16.3-3.el8_6.x86_64.rpm

SHA-256: 10ad2ac2e75028a34504a8efdb395c0022de00bba86b7d6434cc3fe27369847f

libinput-debuginfo-1.16.3-3.el8_6.i686.rpm

SHA-256: 2d5bd08f857a6a93354d1e82e1d38d7862a2d338f54d19a77244e3f6ec655c3d

libinput-debuginfo-1.16.3-3.el8_6.x86_64.rpm

SHA-256: 7256791adbfcdf104d2947ca2a6ab62c97ba19722fd3966884634cceed42a73f

libinput-debugsource-1.16.3-3.el8_6.i686.rpm

SHA-256: a249800cd5bf2aead8319696f6a8cdf7f3e11a20b47b83d3fb228a41ea316065

libinput-debugsource-1.16.3-3.el8_6.x86_64.rpm

SHA-256: f67081bbef4d105026b7f37323abb7a8aaa2d005c3f5457db716a3178404d388

libinput-test-debuginfo-1.16.3-3.el8_6.i686.rpm

SHA-256: 6b09c0a1c025e75244ce678af90a9943fd1a3518e1604e16748b3fc502455776

libinput-test-debuginfo-1.16.3-3.el8_6.x86_64.rpm

SHA-256: 4d3afa12f6cabebe36bcb835d9f201d07b4793dfff0f97aa4c9636279edfaf57

libinput-utils-1.16.3-3.el8_6.x86_64.rpm

SHA-256: d293f865e3d1d9016fa854672d407eb1fddbb3b7df8c161c05dc2183212905e8

libinput-utils-debuginfo-1.16.3-3.el8_6.i686.rpm

SHA-256: fa91f31963c7fdff88bbebc0c7e5cbf6e8ecca43adaf8e8f8bfc7813ad04d241

libinput-utils-debuginfo-1.16.3-3.el8_6.x86_64.rpm

SHA-256: 63d8803cb724d9f84e64425ae26fe14c6f3f8d22eb631705cbb33c662d9dd991

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM

x86_64

libinput-debuginfo-1.16.3-3.el8_6.i686.rpm

SHA-256: 2d5bd08f857a6a93354d1e82e1d38d7862a2d338f54d19a77244e3f6ec655c3d

libinput-debuginfo-1.16.3-3.el8_6.x86_64.rpm

SHA-256: 7256791adbfcdf104d2947ca2a6ab62c97ba19722fd3966884634cceed42a73f

libinput-debugsource-1.16.3-3.el8_6.i686.rpm

SHA-256: a249800cd5bf2aead8319696f6a8cdf7f3e11a20b47b83d3fb228a41ea316065

libinput-debugsource-1.16.3-3.el8_6.x86_64.rpm

SHA-256: f67081bbef4d105026b7f37323abb7a8aaa2d005c3f5457db716a3178404d388

libinput-devel-1.16.3-3.el8_6.i686.rpm

SHA-256: d83bb0b52680cf6f02c914c50cd580b19ceba3d4d3caf1f096ad49ba7fdab1b5

libinput-devel-1.16.3-3.el8_6.x86_64.rpm

SHA-256: a4cf7bb6374fc42ad2d15542d65f41a790d4d7a9d09024aa11166291ac4ebbfb

libinput-test-debuginfo-1.16.3-3.el8_6.i686.rpm

SHA-256: 6b09c0a1c025e75244ce678af90a9943fd1a3518e1604e16748b3fc502455776

libinput-test-debuginfo-1.16.3-3.el8_6.x86_64.rpm

SHA-256: 4d3afa12f6cabebe36bcb835d9f201d07b4793dfff0f97aa4c9636279edfaf57

libinput-utils-debuginfo-1.16.3-3.el8_6.i686.rpm

SHA-256: fa91f31963c7fdff88bbebc0c7e5cbf6e8ecca43adaf8e8f8bfc7813ad04d241

libinput-utils-debuginfo-1.16.3-3.el8_6.x86_64.rpm

SHA-256: 63d8803cb724d9f84e64425ae26fe14c6f3f8d22eb631705cbb33c662d9dd991

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM

ppc64le

libinput-debuginfo-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 510b587148da45fd79e13668829b3650181d2129d0f955785bfe8bcc40754e5a

libinput-debugsource-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 77c05e776569eb0a5ac307fd34b5a592f0ab0cd9a8722f89df57490722e89906

libinput-devel-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 12c8b42dc2c2fc2a5994f87756aaf6869c351efb3d760dd1c0e0bc78d5da7ba1

libinput-test-debuginfo-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 6df210ef616bdf35f3906684957a1ddeb75ead7333ba8afb5f867b3261c87950

libinput-utils-debuginfo-1.16.3-3.el8_6.ppc64le.rpm

SHA-256: 590f7c97d33c5e2aade0bfddd4029ee8d4efb4f6e7a7e6d1bb8209b65b8b3b11

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM

s390x

libinput-debuginfo-1.16.3-3.el8_6.s390x.rpm

SHA-256: e8f3a70d2cb605705fc1fe4a85e673cae433b54588c20dc4a87eb3963526aa30

libinput-debugsource-1.16.3-3.el8_6.s390x.rpm

SHA-256: 7cbc82dd202542abadff0a69d39bf141efe409e61b0add9a7c56b7b2e53100e9

libinput-devel-1.16.3-3.el8_6.s390x.rpm

SHA-256: df5c1c8ee23069a91c520fe4b1e511e621b80af3274057af44e639f9fd702b8d

libinput-test-debuginfo-1.16.3-3.el8_6.s390x.rpm

SHA-256: e3584ebb44ee00caec1bacd3d445f543096fdb98990da8398ba5839b5242e7c9

libinput-utils-debuginfo-1.16.3-3.el8_6.s390x.rpm

SHA-256: 6599a46e0826d39b28b6781ccc4fb7c2fb53672add6312e97f30a10418b8f50a

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM

aarch64

libinput-debuginfo-1.16.3-3.el8_6.aarch64.rpm

SHA-256: a71ed6f11193e32ee87476ac3a4639ee9f49791d5fdf7a68f52e0b20666752f5

libinput-debugsource-1.16.3-3.el8_6.aarch64.rpm

SHA-256: d7b9b5882e710842c388c6203f2f68402e84954f908cd7969f9c018301ca9469

libinput-devel-1.16.3-3.el8_6.aarch64.rpm

SHA-256: 7410741ccc554f678475ad528d8d2f29c84c37764ec151309b480d990adda7df

libinput-test-debuginfo-1.16.3-3.el8_6.aarch64.rpm

SHA-256: c72aaa479a9b847188db70e1b1cebbc9755781e51e96bb2bc4a215a73c7164e3

libinput-utils-debuginfo-1.16.3-3.el8_6.aarch64.rpm

SHA-256: 4cfedb78dcc437438576ec0ab297563312d051ba65dacc7d1592f2064fad4934

Related news

Gentoo Linux Security Advisory 202310-14

Gentoo Linux Security Advisory 202310-14 - A vulnerability has been discovered in libinput where an attacker may run malicious code by exploiting a format string vulnerability. Versions greater than or equal to 1.20.1 are affected.

Red Hat Security Advisory 2022-5069-01

Red Hat Security Advisory 2022-5069-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.0. Issues addressed include code execution, cross site scripting, denial of service, information leakage, and traversal vulnerabilities.

RHSA-2022:5069: Red Hat Security Advisory: OpenShift Container Platform 4.11.0 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-23566: nanoid: Information disclosure via valueOf() function * CVE-2021-23648: sanitize-url: XSS * CVE-2021-41190: opencontainers: OCI manifest and index parsing confusion * CVE-2021-44906:...

Red Hat Security Advisory 2022-5257-01

Red Hat Security Advisory 2022-5257-01 - libinput is a library that handles input devices for display servers and other applications that need to directly deal with input devices. Issues addressed include format string and privilege escalation vulnerabilities.

RHSA-2022:5257: Red Hat Security Advisory: libinput security update

An update for libinput is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1215: libinput: format string vulnerability may lead to privilege escalation