exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

CVE-2022-44638

Status Candidate

Overview

In libpixman in Pixman before 0.42.2, there is an out-of-bounds write (aka heap-based buffer overflow) in rasterize_edges_8 due to an integer overflow in pixman_sample_floor_y.

Related Files

Gentoo Linux Security Advisory 202407-04
Posted Jul 1, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202407-4 - A vulnerability has been discovered in Pixman, which can lead to a heap buffer overflow. Versions greater than or equal to 0.42.2 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2022-44638
SHA-256 | 4ec34af770f05436d1f7cdeeb63d88663079e0b8ce91cfef93e1dbb733faafee
Red Hat Security Advisory 2024-2525-03
Posted Apr 30, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2525-03 - An update for mingw-pixman is now available for Red Hat Enterprise Linux 9. Issues addressed include integer overflow and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-44638
SHA-256 | 7611f233f16e4003c69a91ee23499cbe6bed6fd4c7a8d26442bbf86975a89a03
Red Hat Security Advisory 2024-0131-03
Posted Jan 11, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0131-03 - An update for pixman is now available for Red Hat Enterprise Linux 8. Issues addressed include integer overflow and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-44638
SHA-256 | 37dcd96a4d89b0c25f81c1c03e5479e6bf3420cbcf95a14c9f734a315b892344
Red Hat Security Advisory 2023-7754-03
Posted Dec 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7754-03 - An update for pixman is now available for Red Hat Enterprise Linux 9. Issues addressed include integer overflow and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-44638
SHA-256 | 422121bbe68cb57b2583983697e5c320b2bec4226bc5dffc45c5e2fd784e7e80
Red Hat Security Advisory 2023-7531-01
Posted Nov 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7531-01 - An update for pixman is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include integer overflow and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-44638
SHA-256 | cf140c599847adda9695b7f72910d2ef4f071fc9a1de7bd9e7674a8e50314d1d
Red Hat Security Advisory 2023-7403-01
Posted Nov 22, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7403-01 - An update for pixman is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include integer overflow and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-44638
SHA-256 | 002e5513c83e09c2f9616e7d7232ac88f655e12e260dcb41a133180493e76590
Red Hat Security Advisory 2023-7386-01
Posted Nov 22, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7386-01 - An update for pixman is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Issues addressed include integer overflow and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-44638
SHA-256 | 848747f742e619854b6f089c3ebc43f63910c8d72c212109bc31ec3a770fab9a
Red Hat Security Advisory 2023-7375-01
Posted Nov 22, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7375-01 - An update for pixman is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include integer overflow and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-44638
SHA-256 | 8863b7bf47c177fa38db354ab8fe62d2c6ef2f7ebd1473863a53e714f0363371
pixman pixman_sample_floor_y Integer Overflow
Posted Dec 7, 2022
Authored by Google Security Research

pixman versions prior to 0.42.2 suffer from an out-of-bounds write vulnerability in rasterize_edges_8 due to an integer overflow in pixman_sample_floor_y.

tags | exploit, overflow
advisories | CVE-2022-44638
SHA-256 | e8d1ce418867fdf8b59910f6c8d388ea1ee007702037ba0202790a597b53fd71
Ubuntu Security Notice USN-5718-2
Posted Nov 30, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5718-2 - USN-5718-1 fixed a vulnerability in pixman. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Maddie Stone discovered that pixman incorrectly handled certain memory operations. A remote attacker could use this issue to cause pixman to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-44638
SHA-256 | 4fba7d2d1a4b1cbe7d2158569a85a80fe0aab7b0d5ae40c1ce0fde655445548f
Debian Security Advisory 5276-1
Posted Nov 14, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5276-1 - Maddie Stone reported a heap-based buffer overflow flaw in pixman, a pixel-manipulation library for X and cairo, which could result in denial of service or potentially the execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2022-44638
SHA-256 | 20dca16049b6d7c012f82c81d0428c5b4f845a8d54d16cbaf1acc29c17842151
Ubuntu Security Notice USN-5718-1
Posted Nov 9, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5718-1 - Maddie Stone discovered that pixman incorrectly handled certain memory operations. A remote attacker could use this issue to cause pixman to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-44638
SHA-256 | 26aee9fb135153fdfbff6deab0356b64de323ddc9993b99f914d5645310e05ad
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close