Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7375 - Security Advisory
Issued:
2023-11-21
Updated:
2023-11-21

RHSA-2023:7375 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: pixman security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for pixman is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Pixman is a pixel manipulation library for the X Window System and Cairo.

Security Fix(es):

  • pixman: Integer overflow in pixman_sample_floor_y leading to heap out-of-bounds write (CVE-2022-44638)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2139988 - CVE-2022-44638 pixman: Integer overflow in pixman_sample_floor_y leading to heap out-of-bounds write

CVEs

  • CVE-2022-44638

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
pixman-0.40.0-6.el9_2.src.rpm SHA-256: c89fde788554b347507b7d4bdf85c0dc9ea3bec95f6a1bdcbf57fc1506272e4c
x86_64
pixman-0.40.0-6.el9_2.i686.rpm SHA-256: 63fc0e721f106da33d6afb075b8b5281df7938b40f96f0ae5f1d9ce6204683a9
pixman-0.40.0-6.el9_2.x86_64.rpm SHA-256: 63bca9ff30741b297ae42df399da5091f0fceb2fc36566bfc46facbd11ff857e
pixman-debuginfo-0.40.0-6.el9_2.i686.rpm SHA-256: 6202b16be41db91b3b55f350995fc9448135ca08c4bf08b939ad7a95426a5d53
pixman-debuginfo-0.40.0-6.el9_2.x86_64.rpm SHA-256: 5a87197dc0cd6dabae6edb8eca2d46e2cfd66cf8315e42fa14a203ea9a4871eb
pixman-debugsource-0.40.0-6.el9_2.i686.rpm SHA-256: d522d00eccb9a9a956e03f6ac076fc7057ecfbc7d5295b9ec6623bf62b4a3478
pixman-debugsource-0.40.0-6.el9_2.x86_64.rpm SHA-256: 600753196f3e0ab0eae2bb0d97692b482b1f9541985ee227689a0daa65cef817
pixman-devel-0.40.0-6.el9_2.i686.rpm SHA-256: cef3f8dfb126dc381bff4e8a9459462135846086d32f668b81939e1c1712667d
pixman-devel-0.40.0-6.el9_2.x86_64.rpm SHA-256: 79a4bbcd4d471650a2e33a4d624154c2f9e2044ae6f9eb5a5ec737ad22e2c7b8

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
pixman-0.40.0-6.el9_2.src.rpm SHA-256: c89fde788554b347507b7d4bdf85c0dc9ea3bec95f6a1bdcbf57fc1506272e4c
x86_64
pixman-0.40.0-6.el9_2.i686.rpm SHA-256: 63fc0e721f106da33d6afb075b8b5281df7938b40f96f0ae5f1d9ce6204683a9
pixman-0.40.0-6.el9_2.x86_64.rpm SHA-256: 63bca9ff30741b297ae42df399da5091f0fceb2fc36566bfc46facbd11ff857e
pixman-debuginfo-0.40.0-6.el9_2.i686.rpm SHA-256: 6202b16be41db91b3b55f350995fc9448135ca08c4bf08b939ad7a95426a5d53
pixman-debuginfo-0.40.0-6.el9_2.x86_64.rpm SHA-256: 5a87197dc0cd6dabae6edb8eca2d46e2cfd66cf8315e42fa14a203ea9a4871eb
pixman-debugsource-0.40.0-6.el9_2.i686.rpm SHA-256: d522d00eccb9a9a956e03f6ac076fc7057ecfbc7d5295b9ec6623bf62b4a3478
pixman-debugsource-0.40.0-6.el9_2.x86_64.rpm SHA-256: 600753196f3e0ab0eae2bb0d97692b482b1f9541985ee227689a0daa65cef817
pixman-devel-0.40.0-6.el9_2.i686.rpm SHA-256: cef3f8dfb126dc381bff4e8a9459462135846086d32f668b81939e1c1712667d
pixman-devel-0.40.0-6.el9_2.x86_64.rpm SHA-256: 79a4bbcd4d471650a2e33a4d624154c2f9e2044ae6f9eb5a5ec737ad22e2c7b8

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
pixman-0.40.0-6.el9_2.src.rpm SHA-256: c89fde788554b347507b7d4bdf85c0dc9ea3bec95f6a1bdcbf57fc1506272e4c
s390x
pixman-0.40.0-6.el9_2.s390x.rpm SHA-256: 5acd8a16cc254f14ab58cc7a11c5447314b334cc04a9a40c9fdbb9badcaeac24
pixman-debuginfo-0.40.0-6.el9_2.s390x.rpm SHA-256: 8914d80d04e3fbf413d84c6e99472a1384a872a31aaec9bd3d5e7119d5587b90
pixman-debugsource-0.40.0-6.el9_2.s390x.rpm SHA-256: 6cdbedc2150fcd17a394c227320f7eae4174c4e9ca58bdf77bb676404c9ec96f
pixman-devel-0.40.0-6.el9_2.s390x.rpm SHA-256: b87b277815d7b6cbe39b3c71560a80bc9bd8d0943c363cbdd7d0b9985580f552

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
pixman-0.40.0-6.el9_2.src.rpm SHA-256: c89fde788554b347507b7d4bdf85c0dc9ea3bec95f6a1bdcbf57fc1506272e4c
ppc64le
pixman-0.40.0-6.el9_2.ppc64le.rpm SHA-256: 623b370564a8e654943d80cbe12d9e168db2a9d64bc1392fdee361fc69624e34
pixman-debuginfo-0.40.0-6.el9_2.ppc64le.rpm SHA-256: f3f91d5a85f3200f50aebe5fb7477a8eaca70e736584bbeb3ed0861d35b6a67d
pixman-debugsource-0.40.0-6.el9_2.ppc64le.rpm SHA-256: 9e0cc2d9027b6d88b7d4cf292d9338711b825b529372732fda2496ca6613b033
pixman-devel-0.40.0-6.el9_2.ppc64le.rpm SHA-256: f6a4c907eb7271b34f9aaf28f7ce838585148be03af3907a69f9ded070db1a83

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
pixman-0.40.0-6.el9_2.src.rpm SHA-256: c89fde788554b347507b7d4bdf85c0dc9ea3bec95f6a1bdcbf57fc1506272e4c
aarch64
pixman-0.40.0-6.el9_2.aarch64.rpm SHA-256: 2e5a05bd12a24dcae3b0f4a5bbfd87a10e44aadb3047ed8b705c4ef4afabcd60
pixman-debuginfo-0.40.0-6.el9_2.aarch64.rpm SHA-256: a503efd40be248e4483053304a52d590bb922621b697db8adc24a5c5c0fa0021
pixman-debugsource-0.40.0-6.el9_2.aarch64.rpm SHA-256: c344c3b8ce0275371dc749498aea4e7c8f6fa7fb2279c26013e2450e9d5df80d
pixman-devel-0.40.0-6.el9_2.aarch64.rpm SHA-256: 0ae3028e524aa92f531a52b167a03ec5e18aebebb697981cb6efe00b278d28fa

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
pixman-0.40.0-6.el9_2.src.rpm SHA-256: c89fde788554b347507b7d4bdf85c0dc9ea3bec95f6a1bdcbf57fc1506272e4c
ppc64le
pixman-0.40.0-6.el9_2.ppc64le.rpm SHA-256: 623b370564a8e654943d80cbe12d9e168db2a9d64bc1392fdee361fc69624e34
pixman-debuginfo-0.40.0-6.el9_2.ppc64le.rpm SHA-256: f3f91d5a85f3200f50aebe5fb7477a8eaca70e736584bbeb3ed0861d35b6a67d
pixman-debugsource-0.40.0-6.el9_2.ppc64le.rpm SHA-256: 9e0cc2d9027b6d88b7d4cf292d9338711b825b529372732fda2496ca6613b033
pixman-devel-0.40.0-6.el9_2.ppc64le.rpm SHA-256: f6a4c907eb7271b34f9aaf28f7ce838585148be03af3907a69f9ded070db1a83

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
pixman-0.40.0-6.el9_2.src.rpm SHA-256: c89fde788554b347507b7d4bdf85c0dc9ea3bec95f6a1bdcbf57fc1506272e4c
x86_64
pixman-0.40.0-6.el9_2.i686.rpm SHA-256: 63fc0e721f106da33d6afb075b8b5281df7938b40f96f0ae5f1d9ce6204683a9
pixman-0.40.0-6.el9_2.x86_64.rpm SHA-256: 63bca9ff30741b297ae42df399da5091f0fceb2fc36566bfc46facbd11ff857e
pixman-debuginfo-0.40.0-6.el9_2.i686.rpm SHA-256: 6202b16be41db91b3b55f350995fc9448135ca08c4bf08b939ad7a95426a5d53
pixman-debuginfo-0.40.0-6.el9_2.x86_64.rpm SHA-256: 5a87197dc0cd6dabae6edb8eca2d46e2cfd66cf8315e42fa14a203ea9a4871eb
pixman-debugsource-0.40.0-6.el9_2.i686.rpm SHA-256: d522d00eccb9a9a956e03f6ac076fc7057ecfbc7d5295b9ec6623bf62b4a3478
pixman-debugsource-0.40.0-6.el9_2.x86_64.rpm SHA-256: 600753196f3e0ab0eae2bb0d97692b482b1f9541985ee227689a0daa65cef817
pixman-devel-0.40.0-6.el9_2.i686.rpm SHA-256: cef3f8dfb126dc381bff4e8a9459462135846086d32f668b81939e1c1712667d
pixman-devel-0.40.0-6.el9_2.x86_64.rpm SHA-256: 79a4bbcd4d471650a2e33a4d624154c2f9e2044ae6f9eb5a5ec737ad22e2c7b8

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
pixman-0.40.0-6.el9_2.src.rpm SHA-256: c89fde788554b347507b7d4bdf85c0dc9ea3bec95f6a1bdcbf57fc1506272e4c
aarch64
pixman-0.40.0-6.el9_2.aarch64.rpm SHA-256: 2e5a05bd12a24dcae3b0f4a5bbfd87a10e44aadb3047ed8b705c4ef4afabcd60
pixman-debuginfo-0.40.0-6.el9_2.aarch64.rpm SHA-256: a503efd40be248e4483053304a52d590bb922621b697db8adc24a5c5c0fa0021
pixman-debugsource-0.40.0-6.el9_2.aarch64.rpm SHA-256: c344c3b8ce0275371dc749498aea4e7c8f6fa7fb2279c26013e2450e9d5df80d
pixman-devel-0.40.0-6.el9_2.aarch64.rpm SHA-256: 0ae3028e524aa92f531a52b167a03ec5e18aebebb697981cb6efe00b278d28fa

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
pixman-0.40.0-6.el9_2.src.rpm SHA-256: c89fde788554b347507b7d4bdf85c0dc9ea3bec95f6a1bdcbf57fc1506272e4c
s390x
pixman-0.40.0-6.el9_2.s390x.rpm SHA-256: 5acd8a16cc254f14ab58cc7a11c5447314b334cc04a9a40c9fdbb9badcaeac24
pixman-debuginfo-0.40.0-6.el9_2.s390x.rpm SHA-256: 8914d80d04e3fbf413d84c6e99472a1384a872a31aaec9bd3d5e7119d5587b90
pixman-debugsource-0.40.0-6.el9_2.s390x.rpm SHA-256: 6cdbedc2150fcd17a394c227320f7eae4174c4e9ca58bdf77bb676404c9ec96f
pixman-devel-0.40.0-6.el9_2.s390x.rpm SHA-256: b87b277815d7b6cbe39b3c71560a80bc9bd8d0943c363cbdd7d0b9985580f552

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility