Upstream information

CVE-2022-44638 at MITRE

Description

In libpixman in Pixman before 0.42.2, there is an out-of-bounds write (aka heap-based buffer overflow) in rasterize_edges_8 due to an integer overflow in pixman_sample_floor_y.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.8 8.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1205033 [RESOLVED / FIXED], 1208313 [NEW], 1208345 [NEW], 1211497 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container suse/sles/15.5/libguestfs-tools:0.58.0.17.143
Container suse/sles/15.5/virt-launcher:0.58.0.20.46
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-EC2
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-EC2
Image SLES15-SP5-SAP-Hardened-GCE
  • libpixman-1-0 >= 0.40.0-150400.3.3.1
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libpixman-1-0 >= 0.34.0-8.3.1
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
  • libpixman-1-0 >= 0.34.0-150000.7.5.1
Image SLES15-SP3-SAPCAL-Azure
  • libpixman-1-0 >= 0.34.0-150000.7.5.1
  • libpixman-1-0-devel >= 0.34.0-150000.7.5.1
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP5-SAP-Azure
Image SLES15-SP5-SAP-EC2
Image SLES15-SP5-SAP-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • libpixman-1-0 >= 0.40.0-150400.3.3.1
  • libpixman-1-0-devel >= 0.40.0-150400.3.3.1
SUSE CaaS Platform 4.0
  • libpixman-1-0 >= 0.34.0-150000.7.5.1
  • libpixman-1-0-32bit >= 0.34.0-150000.7.5.1
  • libpixman-1-0-devel >= 0.34.0-150000.7.5.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2022-4148
SUSE Enterprise Storage 6
  • libpixman-1-0 >= 0.34.0-150000.7.5.1
  • libpixman-1-0-32bit >= 0.34.0-150000.7.5.1
  • libpixman-1-0-devel >= 0.34.0-150000.7.5.1
Patchnames:
SUSE-Storage-6-2022-4148
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libpixman-1-0 >= 0.34.0-150000.7.5.1
  • libpixman-1-0-32bit >= 0.34.0-150000.7.5.1
  • libpixman-1-0-devel >= 0.34.0-150000.7.5.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-4148
SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-4148
SUSE Enterprise Storage 7
  • libpixman-1-0 >= 0.34.0-150000.7.5.1
  • libpixman-1-0-32bit >= 0.34.0-150000.7.5.1
  • libpixman-1-0-devel >= 0.34.0-150000.7.5.1
Patchnames:
SUSE-Storage-7-2022-4148
SUSE Liberty Linux 8
  • pixman >= 0.38.4-3.el8_9
  • pixman-devel >= 0.38.4-3.el8_9
Patchnames:
RHSA-2024:0131
SUSE Liberty Linux 9
  • pixman >= 0.40.0-6.el9_3
  • pixman-devel >= 0.40.0-6.el9_3
Patchnames:
RHSA-2023:7754
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libpixman-1-0 >= 0.40.0-150400.3.3.1
  • libpixman-1-0-32bit >= 0.40.0-150400.3.3.1
  • libpixman-1-0-devel >= 0.40.0-150400.3.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2022-4206
SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-4206
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libpixman-1-0 >= 0.40.0-150400.3.3.1
  • libpixman-1-0-32bit >= 0.40.0-150400.3.3.1
  • libpixman-1-0-devel >= 0.40.0-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libpixman-1-0-0.40.0-150400.3.3.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA pixman-0.40.0-150400.3.3.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA libpixman-1-0-32bit-0.40.0-150400.3.3.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA pixman-0.40.0-150400.3.3.1
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • libpixman-1-0 >= 0.34.0-150000.7.5.1
  • libpixman-1-0-32bit >= 0.34.0-150000.7.5.1
  • libpixman-1-0-devel >= 0.34.0-150000.7.5.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-4148
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • libpixman-1-0 >= 0.34.0-150000.7.5.1
  • libpixman-1-0-32bit >= 0.34.0-150000.7.5.1
  • libpixman-1-0-devel >= 0.34.0-150000.7.5.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-4148
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS
  • libpixman-1-0 >= 0.34.0-150000.7.5.1
  • libpixman-1-0-32bit >= 0.34.0-150000.7.5.1
  • libpixman-1-0-devel >= 0.34.0-150000.7.5.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-4148
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • libpixman-1-0 >= 0.34.0-150000.7.5.1
  • libpixman-1-0-32bit >= 0.34.0-150000.7.5.1
  • libpixman-1-0-devel >= 0.34.0-150000.7.5.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-4148
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • libpixman-1-0 >= 0.34.0-150000.7.5.1
  • libpixman-1-0-32bit >= 0.34.0-150000.7.5.1
  • libpixman-1-0-devel >= 0.34.0-150000.7.5.1
Patchnames:
SUSE-SLE-Product-HPC-15-2022-4148
SUSE Linux Enterprise Micro 5.1
  • libpixman-1-0 >= 0.34.0-150000.7.5.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2022-4148
SUSE Linux Enterprise Micro 5.2
  • libpixman-1-0 >= 0.34.0-150000.7.5.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2022-4148
SUSE Linux Enterprise Micro 5.3
  • libpixman-1-0 >= 0.40.0-150400.3.3.1
Patchnames:
SUSE-SLE-Micro-5.3-2022-4206
SUSE Linux Enterprise Micro 5.4
  • libpixman-1-0 >= 0.40.0-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libpixman-1-0-0.40.0-150400.3.3.1
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • libpixman-1-0 >= 0.34.0-150000.7.5.1
  • libpixman-1-0-devel >= 0.34.0-150000.7.5.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-4148
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • libpixman-1-0 >= 0.40.0-150400.3.3.1
  • libpixman-1-0-devel >= 0.40.0-150400.3.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2022-4206
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • libpixman-1-0 >= 0.40.0-150400.3.3.1
  • libpixman-1-0-devel >= 0.40.0-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libpixman-1-0-0.40.0-150400.3.3.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA pixman-0.40.0-150400.3.3.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP3
  • libpixman-1-0-32bit >= 0.34.0-150000.7.5.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-4148
SUSE Linux Enterprise Module for Desktop Applications 15 SP4
  • libpixman-1-0-32bit >= 0.40.0-150400.3.3.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-4206
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
  • libpixman-1-0-32bit >= 0.40.0-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA libpixman-1-0-32bit-0.40.0-150400.3.3.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA pixman-0.40.0-150400.3.3.1
SUSE Linux Enterprise Module for Package Hub 15 SP3
  • libpixman-1-0-32bit >= 0.34.0-150000.7.5.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-4148
SUSE Linux Enterprise Server 12 SP2-BCL
  • libpixman-1-0 >= 0.34.0-8.3.1
  • libpixman-1-0-32bit >= 0.34.0-8.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2022-4249
SUSE Linux Enterprise Server 12 SP3-BCL
  • libpixman-1-0 >= 0.34.0-8.3.1
  • libpixman-1-0-32bit >= 0.34.0-8.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2022-4249
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • libpixman-1-0 >= 0.34.0-8.3.1
  • libpixman-1-0-32bit >= 0.34.0-8.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2022-4249
SUSE Linux Enterprise Server 12 SP4-LTSS
  • libpixman-1-0 >= 0.34.0-8.3.1
  • libpixman-1-0-32bit >= 0.34.0-8.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2022-4249
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libpixman-1-0 >= 0.34.0-8.3.1
  • libpixman-1-0-32bit >= 0.34.0-8.3.1
  • libpixman-1-0-devel >= 0.34.0-8.3.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-4249
SUSE-SLE-SERVER-12-SP5-2022-4249
SUSE Linux Enterprise Server 15 SP1-BCL
  • libpixman-1-0 >= 0.34.0-150000.7.5.1
  • libpixman-1-0-32bit >= 0.34.0-150000.7.5.1
  • libpixman-1-0-devel >= 0.34.0-150000.7.5.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-BCL-2022-4148
SUSE Linux Enterprise Server 15 SP1-LTSS
  • libpixman-1-0 >= 0.34.0-150000.7.5.1
  • libpixman-1-0-32bit >= 0.34.0-150000.7.5.1
  • libpixman-1-0-devel >= 0.34.0-150000.7.5.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-4148
SUSE Linux Enterprise Server 15 SP2-BCL
  • libpixman-1-0 >= 0.34.0-150000.7.5.1
  • libpixman-1-0-32bit >= 0.34.0-150000.7.5.1
  • libpixman-1-0-devel >= 0.34.0-150000.7.5.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-BCL-2022-4148
SUSE Linux Enterprise Server 15 SP2-LTSS
  • libpixman-1-0 >= 0.34.0-150000.7.5.1
  • libpixman-1-0-32bit >= 0.34.0-150000.7.5.1
  • libpixman-1-0-devel >= 0.34.0-150000.7.5.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-4148
SUSE Linux Enterprise Server 15-LTSS
  • libpixman-1-0 >= 0.34.0-150000.7.5.1
  • libpixman-1-0-32bit >= 0.34.0-150000.7.5.1
  • libpixman-1-0-devel >= 0.34.0-150000.7.5.1
Patchnames:
SUSE-SLE-Product-SLES-15-2022-4148
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libpixman-1-0 >= 0.34.0-8.3.1
  • libpixman-1-0-32bit >= 0.34.0-8.3.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2022-4249
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • libpixman-1-0 >= 0.34.0-150000.7.5.1
  • libpixman-1-0-32bit >= 0.34.0-150000.7.5.1
  • libpixman-1-0-devel >= 0.34.0-150000.7.5.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2022-4148
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • libpixman-1-0 >= 0.34.0-150000.7.5.1
  • libpixman-1-0-32bit >= 0.34.0-150000.7.5.1
  • libpixman-1-0-devel >= 0.34.0-150000.7.5.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2022-4148
SUSE Linux Enterprise Server for SAP Applications 15
  • libpixman-1-0 >= 0.34.0-150000.7.5.1
  • libpixman-1-0-32bit >= 0.34.0-150000.7.5.1
  • libpixman-1-0-devel >= 0.34.0-150000.7.5.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2022-4148
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libpixman-1-0-devel >= 0.34.0-8.3.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-4249
SUSE Manager Proxy 4.1
  • libpixman-1-0 >= 0.34.0-150000.7.5.1
  • libpixman-1-0-32bit >= 0.34.0-150000.7.5.1
  • libpixman-1-0-devel >= 0.34.0-150000.7.5.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-4148
SUSE Manager Retail Branch Server 4.1
  • libpixman-1-0 >= 0.34.0-150000.7.5.1
  • libpixman-1-0-32bit >= 0.34.0-150000.7.5.1
  • libpixman-1-0-devel >= 0.34.0-150000.7.5.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-4148
SUSE Manager Server 4.1
  • libpixman-1-0 >= 0.34.0-150000.7.5.1
  • libpixman-1-0-32bit >= 0.34.0-150000.7.5.1
  • libpixman-1-0-devel >= 0.34.0-150000.7.5.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-4148
SUSE OpenStack Cloud 9
  • libpixman-1-0 >= 0.34.0-8.3.1
  • libpixman-1-0-32bit >= 0.34.0-8.3.1
Patchnames:
SUSE-OpenStack-Cloud-9-2022-4249
SUSE OpenStack Cloud Crowbar 9
  • libpixman-1-0 >= 0.34.0-8.3.1
  • libpixman-1-0-32bit >= 0.34.0-8.3.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2022-4249
openSUSE Leap 15.3
  • libpixman-1-0 >= 0.34.0-150000.7.5.1
  • libpixman-1-0-32bit >= 0.34.0-150000.7.5.1
  • libpixman-1-0-devel >= 0.34.0-150000.7.5.1
Patchnames:
openSUSE-SLE-15.3-2022-4148
openSUSE Leap 15.4
  • libpixman-1-0 >= 0.40.0-150400.3.3.1
  • libpixman-1-0-32bit >= 0.40.0-150400.3.3.1
  • libpixman-1-0-devel >= 0.40.0-150400.3.3.1
Patchnames:
openSUSE-SLE-15.4-2022-4206
openSUSE Leap Micro 5.2
  • libpixman-1-0 >= 0.34.0-150000.7.5.1
Patchnames:
openSUSE-Leap-Micro-5.2-2022-4148
openSUSE Leap Micro 5.3
  • libpixman-1-0 >= 0.40.0-150400.3.3.1
Patchnames:
openSUSE-Leap-Micro-5.3-2022-4206
openSUSE Tumbleweed
  • libpixman-1-0 >= 0.42.2-1.1
  • libpixman-1-0-32bit >= 0.42.2-1.1
  • libpixman-1-0-devel >= 0.42.2-1.1
Patchnames:
openSUSE Tumbleweed GA libpixman-1-0-0.42.2-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 pixman Released
SUSE Linux Enterprise Desktop 15 SP5 pixman Released
SUSE Linux Enterprise High Performance Computing 12 SP5 pixman Released
SUSE Linux Enterprise High Performance Computing 15 SP5 pixman Released
SUSE Linux Enterprise Micro 5.1 pixman Released
SUSE Linux Enterprise Micro 5.2 pixman Released
SUSE Linux Enterprise Micro 5.3 pixman Released
SUSE Linux Enterprise Micro 5.4 pixman Released
SUSE Linux Enterprise Micro 5.5 pixman Affected
SUSE Linux Enterprise Micro for Rancher 5.2 pixman Released
SUSE Linux Enterprise Micro for Rancher 5.3 pixman Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 pixman Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 pixman Released
SUSE Linux Enterprise Real Time 15 SP3 pixman Released
SUSE Linux Enterprise Server 12 SP5 pixman Released
SUSE Linux Enterprise Server 15 SP5 pixman Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 pixman Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 pixman Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 pixman Released
SUSE Linux Enterprise Software Development Kit 12 SP5 pixman Released
SUSE Manager Proxy 4.3 pixman Released
SUSE Manager Retail Branch Server 4.3 pixman Released
SUSE Manager Server 4.3 pixman Released
openSUSE Leap Micro 5.3 pixman Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 pixman Released
SUSE Linux Enterprise High Performance Computing 15 pixman Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 pixman Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS pixman Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS pixman Released
SUSE Linux Enterprise High Performance Computing 15 SP2 pixman Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS pixman Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS pixman Released
SUSE Linux Enterprise High Performance Computing 15 SP3 pixman Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS pixman Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS pixman Released
SUSE Linux Enterprise High Performance Computing 15 SP4 pixman Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS pixman Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS pixman Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS pixman Released
SUSE Linux Enterprise High Performance Computing 15-LTSS pixman Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 pixman Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 pixman Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 pixman Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 pixman Affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 pixman Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 pixman Released
SUSE Linux Enterprise Server 15 SP2 pixman Affected
SUSE Linux Enterprise Server 15 SP2-LTSS pixman Released
SUSE Linux Enterprise Server 15 SP3 pixman Released
SUSE Linux Enterprise Server 15 SP3-LTSS pixman Released
SUSE Linux Enterprise Server 15 SP4 pixman Released
SUSE Linux Enterprise Server 15 SP4-LTSS pixman Affected
SUSE Linux Enterprise Server 15-ESPOS pixman Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 pixman Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 pixman Released
SUSE Linux Enterprise Server for SAP Applications 15 pixman Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 pixman Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 pixman Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 pixman Released
SUSE OpenStack Cloud 8 pixman Affected
SUSE OpenStack Cloud 9 pixman Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 pixman Affected
SUSE CaaS Platform 4.0 pixman Released
SUSE Enterprise Storage 6 pixman Released
SUSE Enterprise Storage 7 pixman Released
SUSE Linux Enterprise Desktop 11 SP4 pixman Affected
SUSE Linux Enterprise Desktop 12 SP2 pixman Affected
SUSE Linux Enterprise Desktop 12 SP3 pixman Affected
SUSE Linux Enterprise Desktop 12 SP4 pixman Affected
SUSE Linux Enterprise Desktop 15 pixman Affected
SUSE Linux Enterprise Desktop 15 SP1 pixman Affected
SUSE Linux Enterprise Desktop 15 SP2 pixman Affected
SUSE Linux Enterprise Desktop 15 SP3 pixman Released
SUSE Linux Enterprise High Performance Computing 12 SP3 pixman Affected
SUSE Linux Enterprise Micro 5.0 pixman Affected
SUSE Linux Enterprise Module for Basesystem 15 pixman Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 pixman Affected
SUSE Linux Enterprise Module for Desktop Applications 15 pixman Affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 pixman Affected
SUSE Linux Enterprise Module for Package Hub 15 SP3 pixman Released
SUSE Linux Enterprise Real Time 15 SP2 pixman Affected
SUSE Linux Enterprise Real Time 15 SP4 pixman Affected
SUSE Linux Enterprise Server 11 SP3 pixman Affected
SUSE Linux Enterprise Server 11 SP3-LTSS pixman Affected
SUSE Linux Enterprise Server 11 SP4 pixman Affected
SUSE Linux Enterprise Server 11 SP4-LTSS pixman Affected
SUSE Linux Enterprise Server 12 SP2 pixman Affected
SUSE Linux Enterprise Server 12 SP2-BCL pixman Released
SUSE Linux Enterprise Server 12 SP2-ESPOS pixman Affected
SUSE Linux Enterprise Server 12 SP2-LTSS pixman Affected
SUSE Linux Enterprise Server 12 SP3 pixman Affected
SUSE Linux Enterprise Server 12 SP3-BCL pixman Released
SUSE Linux Enterprise Server 12 SP3-ESPOS pixman Affected
SUSE Linux Enterprise Server 12 SP3-LTSS pixman Affected
SUSE Linux Enterprise Server 12 SP4 pixman Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS pixman Released
SUSE Linux Enterprise Server 12 SP4-LTSS pixman Released
SUSE Linux Enterprise Server 15 pixman Affected
SUSE Linux Enterprise Server 15 SP1 pixman Affected
SUSE Linux Enterprise Server 15 SP1-BCL pixman Released
SUSE Linux Enterprise Server 15 SP1-LTSS pixman Released
SUSE Linux Enterprise Server 15 SP2-BCL pixman Released
SUSE Linux Enterprise Server 15 SP3-BCL pixman Affected
SUSE Linux Enterprise Server 15-LTSS pixman Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 pixman Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 pixman Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 pixman Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 pixman Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 pixman Released
SUSE Linux Enterprise Software Development Kit 11 SP4 pixman Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 pixman Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 pixman Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 pixman Affected
SUSE Manager Proxy 4.0 pixman Affected
SUSE Manager Proxy 4.1 pixman Released
SUSE Manager Proxy 4.2 pixman Released
SUSE Manager Retail Branch Server 4.0 pixman Affected
SUSE Manager Retail Branch Server 4.1 pixman Released
SUSE Manager Retail Branch Server 4.2 pixman Released
SUSE Manager Server 4.0 pixman Affected
SUSE Manager Server 4.1 pixman Released
SUSE Manager Server 4.2 pixman Released
SUSE OpenStack Cloud 7 pixman Affected
SUSE OpenStack Cloud Crowbar 8 pixman Affected
SUSE OpenStack Cloud Crowbar 9 pixman Released
openSUSE Leap 15.4 pixman Released


SUSE Timeline for this CVE

CVE page created: Thu Nov 3 15:00:25 2022
CVE page last modified: Fri Apr 19 19:08:32 2024