SUSE Security Update: Security update for pixman
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4206-1
Rating:             important
References:         #1205033 
Cross-References:   CVE-2022-44638
CVSS scores:
                    CVE-2022-44638 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-44638 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Micro 5.3
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP4
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.4
                    openSUSE Leap Micro 5.3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for pixman fixes the following issues:

   - CVE-2022-44638: Fixed an integer overflow in pixman_sample_floor_y
     leading to heap out-of-bounds write (bsc#1205033).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap Micro 5.3:

      zypper in -t patch openSUSE-Leap-Micro-5.3-2022-4206=1

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-4206=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-4206=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-4206=1

   - SUSE Linux Enterprise Micro 5.3:

      zypper in -t patch SUSE-SLE-Micro-5.3-2022-4206=1



Package List:

   - openSUSE Leap Micro 5.3 (aarch64 x86_64):

      libpixman-1-0-0.40.0-150400.3.3.1
      libpixman-1-0-debuginfo-0.40.0-150400.3.3.1
      pixman-debugsource-0.40.0-150400.3.3.1

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      libpixman-1-0-0.40.0-150400.3.3.1
      libpixman-1-0-debuginfo-0.40.0-150400.3.3.1
      libpixman-1-0-devel-0.40.0-150400.3.3.1
      pixman-debugsource-0.40.0-150400.3.3.1

   - openSUSE Leap 15.4 (x86_64):

      libpixman-1-0-32bit-0.40.0-150400.3.3.1
      libpixman-1-0-32bit-debuginfo-0.40.0-150400.3.3.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (x86_64):

      libpixman-1-0-32bit-0.40.0-150400.3.3.1
      libpixman-1-0-32bit-debuginfo-0.40.0-150400.3.3.1
      pixman-debugsource-0.40.0-150400.3.3.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      libpixman-1-0-0.40.0-150400.3.3.1
      libpixman-1-0-debuginfo-0.40.0-150400.3.3.1
      libpixman-1-0-devel-0.40.0-150400.3.3.1
      pixman-debugsource-0.40.0-150400.3.3.1

   - SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64):

      libpixman-1-0-0.40.0-150400.3.3.1
      libpixman-1-0-debuginfo-0.40.0-150400.3.3.1
      pixman-debugsource-0.40.0-150400.3.3.1


References:

   https://www.suse.com/security/cve/CVE-2022-44638.html
   https://bugzilla.suse.com/1205033

SUSE: 2022:4206-1 important: pixman

November 23, 2022
An update that fixes one vulnerability is now available

Summary

This update for pixman fixes the following issues: - CVE-2022-44638: Fixed an integer overflow in pixman_sample_floor_y leading to heap out-of-bounds write (bsc#1205033). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap Micro 5.3: zypper in -t patch openSUSE-Leap-Micro-5.3-2022-4206=1 - openSUSE Leap 15.4: zypper in -t patch openSUSE-SLE-15.4-2022-4206=1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP4: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-4206=1 - SUSE Linux Enterprise Module for Basesystem 15-SP4: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-4206=1 - SUSE Linux Enterprise Micro 5.3: zypper in -t patch SUSE-SLE-Micro-5.3-2022-4206=1 Package List: - openSUSE Leap Micro 5.3 (aarch64 x86_64): libpixman-1-0-0.40.0-150400.3.3.1 libpixman-1-0-debuginfo-0.40.0-150400.3.3.1 pixman-debugsource-0.40.0-150400.3.3.1 - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64): libpixman-1-0-0.40.0-150400.3.3.1 libpixman-1-0-debuginfo-0.40.0-150400.3.3.1 libpixman-1-0-devel-0.40.0-150400.3.3.1 pixman-debugsource-0.40.0-150400.3.3.1 - openSUSE Leap 15.4 (x86_64): libpixman-1-0-32bit-0.40.0-150400.3.3.1 libpixman-1-0-32bit-debuginfo-0.40.0-150400.3.3.1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (x86_64): libpixman-1-0-32bit-0.40.0-150400.3.3.1 libpixman-1-0-32bit-debuginfo-0.40.0-150400.3.3.1 pixman-debugsource-0.40.0-150400.3.3.1 - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64): libpixman-1-0-0.40.0-150400.3.3.1 libpixman-1-0-debuginfo-0.40.0-150400.3.3.1 libpixman-1-0-devel-0.40.0-150400.3.3.1 pixman-debugsource-0.40.0-150400.3.3.1 - SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64): libpixman-1-0-0.40.0-150400.3.3.1 libpixman-1-0-debuginfo-0.40.0-150400.3.3.1 pixman-debugsource-0.40.0-150400.3.3.1

References

#1205033

Cross- CVE-2022-44638

CVSS scores:

CVE-2022-44638 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-44638 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

SUSE Linux Enterprise Desktop 15-SP4

SUSE Linux Enterprise High Performance Computing 15-SP4

SUSE Linux Enterprise Micro 5.3

SUSE Linux Enterprise Module for Basesystem 15-SP4

SUSE Linux Enterprise Module for Desktop Applications 15-SP4

SUSE Linux Enterprise Server 15-SP4

SUSE Linux Enterprise Server for SAP Applications 15-SP4

SUSE Manager Proxy 4.3

SUSE Manager Retail Branch Server 4.3

SUSE Manager Server 4.3

openSUSE Leap 15.4

openSUSE Leap Micro 5.3

https://www.suse.com/security/cve/CVE-2022-44638.html

https://bugzilla.suse.com/1205033

Severity
Announcement ID: SUSE-SU-2022:4206-1
Rating: important

Related News