[RHSA-2022:5331-01] Moderate: libinput security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Fri Jul 1 00:36:13 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libinput security update
Advisory ID:       RHSA-2022:5331-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5331
Issue date:        2022-06-28
CVE Names:         CVE-2022-1215 
=====================================================================

1. Summary:

An update for libinput is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

libinput is a library that handles input devices for display servers and
other applications that need to directly deal with input devices.

Security Fix(es):

* libinput: format string vulnerability may lead to privilege escalation
(CVE-2022-1215)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2074952 - CVE-2022-1215 libinput: format string vulnerability may lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libinput-1.16.3-3.el8_6.src.rpm

aarch64:
libinput-1.16.3-3.el8_6.aarch64.rpm
libinput-debuginfo-1.16.3-3.el8_6.aarch64.rpm
libinput-debugsource-1.16.3-3.el8_6.aarch64.rpm
libinput-test-debuginfo-1.16.3-3.el8_6.aarch64.rpm
libinput-utils-1.16.3-3.el8_6.aarch64.rpm
libinput-utils-debuginfo-1.16.3-3.el8_6.aarch64.rpm

ppc64le:
libinput-1.16.3-3.el8_6.ppc64le.rpm
libinput-debuginfo-1.16.3-3.el8_6.ppc64le.rpm
libinput-debugsource-1.16.3-3.el8_6.ppc64le.rpm
libinput-test-debuginfo-1.16.3-3.el8_6.ppc64le.rpm
libinput-utils-1.16.3-3.el8_6.ppc64le.rpm
libinput-utils-debuginfo-1.16.3-3.el8_6.ppc64le.rpm

s390x:
libinput-1.16.3-3.el8_6.s390x.rpm
libinput-debuginfo-1.16.3-3.el8_6.s390x.rpm
libinput-debugsource-1.16.3-3.el8_6.s390x.rpm
libinput-test-debuginfo-1.16.3-3.el8_6.s390x.rpm
libinput-utils-1.16.3-3.el8_6.s390x.rpm
libinput-utils-debuginfo-1.16.3-3.el8_6.s390x.rpm

x86_64:
libinput-1.16.3-3.el8_6.i686.rpm
libinput-1.16.3-3.el8_6.x86_64.rpm
libinput-debuginfo-1.16.3-3.el8_6.i686.rpm
libinput-debuginfo-1.16.3-3.el8_6.x86_64.rpm
libinput-debugsource-1.16.3-3.el8_6.i686.rpm
libinput-debugsource-1.16.3-3.el8_6.x86_64.rpm
libinput-test-debuginfo-1.16.3-3.el8_6.i686.rpm
libinput-test-debuginfo-1.16.3-3.el8_6.x86_64.rpm
libinput-utils-1.16.3-3.el8_6.x86_64.rpm
libinput-utils-debuginfo-1.16.3-3.el8_6.i686.rpm
libinput-utils-debuginfo-1.16.3-3.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
libinput-debuginfo-1.16.3-3.el8_6.aarch64.rpm
libinput-debugsource-1.16.3-3.el8_6.aarch64.rpm
libinput-devel-1.16.3-3.el8_6.aarch64.rpm
libinput-test-debuginfo-1.16.3-3.el8_6.aarch64.rpm
libinput-utils-debuginfo-1.16.3-3.el8_6.aarch64.rpm

ppc64le:
libinput-debuginfo-1.16.3-3.el8_6.ppc64le.rpm
libinput-debugsource-1.16.3-3.el8_6.ppc64le.rpm
libinput-devel-1.16.3-3.el8_6.ppc64le.rpm
libinput-test-debuginfo-1.16.3-3.el8_6.ppc64le.rpm
libinput-utils-debuginfo-1.16.3-3.el8_6.ppc64le.rpm

s390x:
libinput-debuginfo-1.16.3-3.el8_6.s390x.rpm
libinput-debugsource-1.16.3-3.el8_6.s390x.rpm
libinput-devel-1.16.3-3.el8_6.s390x.rpm
libinput-test-debuginfo-1.16.3-3.el8_6.s390x.rpm
libinput-utils-debuginfo-1.16.3-3.el8_6.s390x.rpm

x86_64:
libinput-debuginfo-1.16.3-3.el8_6.i686.rpm
libinput-debuginfo-1.16.3-3.el8_6.x86_64.rpm
libinput-debugsource-1.16.3-3.el8_6.i686.rpm
libinput-debugsource-1.16.3-3.el8_6.x86_64.rpm
libinput-devel-1.16.3-3.el8_6.i686.rpm
libinput-devel-1.16.3-3.el8_6.x86_64.rpm
libinput-test-debuginfo-1.16.3-3.el8_6.i686.rpm
libinput-test-debuginfo-1.16.3-3.el8_6.x86_64.rpm
libinput-utils-debuginfo-1.16.3-3.el8_6.i686.rpm
libinput-utils-debuginfo-1.16.3-3.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1215
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=JlUh
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list