211070 | Fedora 37 : mingw-pixman (2022-f3a939e960) | Nessus | Fedora Local Security Checks | high |
203841 | Photon OS 3.0: Pixman PHSA-2022-3.0-0485 | Nessus | PhotonOS Local Security Checks | high |
203642 | Photon OS 5.0: Pixman PHSA-2023-5.0-0013 | Nessus | PhotonOS Local Security Checks | high |
203453 | Photon OS 4.0: Pixman PHSA-2022-4.0-0279 | Nessus | PhotonOS Local Security Checks | high |
201181 | GLSA-202407-04 : Pixman: Heap Buffer Overflow | Nessus | Gentoo Local Security Checks | high |
196635 | RHEL 7 : pixman (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
195039 | Oracle Linux 9 : ming2-puxman (ELSA-2024-2525) | Nessus | Oracle Linux Local Security Checks | high |
194765 | RHEL 9 : mingw-pixman (RHSA-2024:2525) | Nessus | Red Hat Local Security Checks | high |
191342 | CentOS 9 : pixman-0.40.0-6.el9 | Nessus | CentOS Local Security Checks | high |
189645 | RHEL 8 : pixman (RHSA-2023:7531) | Nessus | Red Hat Local Security Checks | high |
188014 | AlmaLinux 8 : pixman (ALSA-2024:0131) | Nessus | Alma Linux Local Security Checks | high |
187952 | Oracle Linux 8 : pixman (ELSA-2024-0131) | Nessus | Oracle Linux Local Security Checks | high |
187889 | RHEL 8 : pixman (RHSA-2024:0131) | Nessus | Red Hat Local Security Checks | high |
187874 | CentOS 8 : pixman (CESA-2024:0131) | Nessus | CentOS Local Security Checks | high |
186920 | AlmaLinux 9 : pixman (ALSA-2023:7754) | Nessus | Alma Linux Local Security Checks | high |
186838 | Oracle Linux 9 : pixman (ELSA-2023-7754) | Nessus | Oracle Linux Local Security Checks | high |
186804 | RHEL 9 : pixman (RHSA-2023:7754) | Nessus | Red Hat Local Security Checks | high |
186062 | RHEL 9 : pixman (RHSA-2023:7375) | Nessus | Red Hat Local Security Checks | high |
186047 | RHEL 8 : pixman (RHSA-2023:7403) | Nessus | Red Hat Local Security Checks | high |
186042 | RHEL 9 : pixman (RHSA-2023:7386) | Nessus | Red Hat Local Security Checks | high |
178901 | EulerOS Virtualization 3.0.6.6 : pixman (EulerOS-SA-2023-2413) | Nessus | Huawei Local Security Checks | high |
177138 | EulerOS Virtualization 3.0.6.0 : pixman (EulerOS-SA-2023-2228) | Nessus | Huawei Local Security Checks | high |
176881 | EulerOS Virtualization 2.11.1 : pixman (EulerOS-SA-2023-2040) | Nessus | Huawei Local Security Checks | high |
176874 | EulerOS Virtualization 2.11.0 : pixman (EulerOS-SA-2023-2092) | Nessus | Huawei Local Security Checks | high |
175784 | EulerOS Virtualization 2.10.1 : pixman (EulerOS-SA-2023-1895) | Nessus | Huawei Local Security Checks | high |
175764 | EulerOS Virtualization 2.10.0 : pixman (EulerOS-SA-2023-1926) | Nessus | Huawei Local Security Checks | high |
175189 | EulerOS Virtualization 3.0.2.0 : pixman (EulerOS-SA-2023-1743) | Nessus | Huawei Local Security Checks | high |
174831 | EulerOS Virtualization 2.9.0 : pixman (EulerOS-SA-2023-1662) | Nessus | Huawei Local Security Checks | high |
174828 | EulerOS Virtualization 2.9.1 : pixman (EulerOS-SA-2023-1628) | Nessus | Huawei Local Security Checks | high |
172869 | CBL Mariner 2.0 Security Update: pixman (CVE-2022-44638) | Nessus | MarinerOS Local Security Checks | high |
172344 | EulerOS 2.0 SP5 : pixman (EulerOS-SA-2023-1511) | Nessus | Huawei Local Security Checks | high |
171304 | EulerOS 2.0 SP10 : pixman (EulerOS-SA-2023-1395) | Nessus | Huawei Local Security Checks | high |
171293 | EulerOS 2.0 SP10 : pixman (EulerOS-SA-2023-1367) | Nessus | Huawei Local Security Checks | high |
171126 | EulerOS 2.0 SP8 : pixman (EulerOS-SA-2023-1333) | Nessus | Huawei Local Security Checks | high |
170171 | Oracle Solaris Critical Patch Update : jan2023_SRU11_4_53_132_2 | Nessus | Solaris Local Security Checks | critical |
169678 | EulerOS 2.0 SP9 : pixman (EulerOS-SA-2023-1132) | Nessus | Huawei Local Security Checks | high |
169601 | EulerOS 2.0 SP9 : pixman (EulerOS-SA-2023-1108) | Nessus | Huawei Local Security Checks | high |
169531 | EulerOS 2.0 SP11 : pixman (EulerOS-SA-2023-1018) | Nessus | Huawei Local Security Checks | high |
169528 | EulerOS 2.0 SP11 : pixman (EulerOS-SA-2023-1043) | Nessus | Huawei Local Security Checks | high |
169125 | Fedora 36 : mingw-pixman (2022-3cf0e7ebc7) | Nessus | Fedora Local Security Checks | high |
169110 | Fedora 35 : mingw-pixman (2022-ae2559a8f4) | Nessus | Fedora Local Security Checks | high |
168311 | Ubuntu 16.04 ESM : pixman vulnerability (USN-5718-2) | Nessus | Ubuntu Local Security Checks | high |
168244 | SUSE SLES12 Security Update : pixman (SUSE-SU-2022:4249-1) | Nessus | SuSE Local Security Checks | high |
168180 | SUSE SLED15 / SLES15 Security Update : pixman (SUSE-SU-2022:4206-1) | Nessus | SuSE Local Security Checks | high |
168092 | SUSE SLED15 / SLES15 Security Update : pixman (SUSE-SU-2022:4148-1) | Nessus | SuSE Local Security Checks | high |
167295 | Debian DSA-5276-1 : pixman - security update | Nessus | Debian Local Security Checks | high |
167196 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : pixman vulnerability (USN-5718-1) | Nessus | Ubuntu Local Security Checks | high |
167053 | Debian DLA-3179-1 : pixman - LTS security update | Nessus | Debian Local Security Checks | high |
166967 | FreeBSD : pixman -- heap overflow (b278783f-5c1d-11ed-a21f-001fc69cd6dc) | Nessus | FreeBSD Local Security Checks | high |