Upstream information

CVE-2024-4141 at MITRE

Description

Out-of-bounds array write in Xpdf 4.05 and earlier, triggered by an invalid character code in a Type 1 font. The root problem was a bounds check that was being optimized away by modern compilers.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having low severity.

CVSS v3 Scores
  SUSE
Base Score 2.9
Vector CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
Attack Vector Local
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact Low
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1223375 [NEW]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 poppler Affected
SUSE Linux Enterprise Desktop 15 SP5 poppler Affected
SUSE Linux Enterprise Desktop 15 SP6 poppler Affected
SUSE Linux Enterprise High Performance Computing 12 SP5 poppler Affected
SUSE Linux Enterprise High Performance Computing 15 SP5 poppler Affected
SUSE Linux Enterprise High Performance Computing 15 SP6 poppler Affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 poppler Affected
SUSE Linux Enterprise Module for Basesystem 15 SP6 poppler Affected
SUSE Linux Enterprise Module for Package Hub 15 SP5 poppler Affected
SUSE Linux Enterprise Module for Package Hub 15 SP6 poppler Affected
SUSE Linux Enterprise Server 12 SP5 poppler Affected
SUSE Linux Enterprise Server 15 SP5 poppler Affected
SUSE Linux Enterprise Server 15 SP6 poppler Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 poppler Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 poppler Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP6 poppler Affected
SUSE Linux Enterprise Software Development Kit 12 SP5 poppler Affected
SUSE Linux Enterprise Workstation Extension 15 SP5 poppler Affected
SUSE Manager Proxy 4.3 poppler Affected
SUSE Manager Retail Branch Server 4.3 poppler Affected
SUSE Manager Server 4.3 poppler Affected
openSUSE Leap 15.5 poppler Affected
openSUSE Leap 15.6 poppler Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 poppler Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 poppler Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS poppler Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS poppler Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 poppler Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS poppler Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS poppler Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 poppler Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS poppler Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS poppler Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 poppler Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 poppler Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 poppler Affected
SUSE Linux Enterprise Server 15 SP2 poppler Affected
SUSE Linux Enterprise Server 15 SP2-LTSS poppler Affected
SUSE Linux Enterprise Server 15 SP3 poppler Affected
SUSE Linux Enterprise Server 15 SP3-LTSS poppler Affected
SUSE Linux Enterprise Server 15 SP4 poppler Affected
SUSE Linux Enterprise Server 15 SP4-LTSS poppler Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 poppler Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 poppler Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 poppler Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 poppler Affected
SUSE CaaS Platform 4.0 poppler Affected
SUSE Enterprise Storage 6 poppler Affected
SUSE Enterprise Storage 7 poppler Affected
SUSE Linux Enterprise Desktop 11 SP4 poppler Affected
SUSE Linux Enterprise Desktop 12 poppler Affected
SUSE Linux Enterprise Desktop 12 SP1 poppler Affected
SUSE Linux Enterprise Desktop 12 SP2 poppler Affected
SUSE Linux Enterprise Desktop 12 SP3 poppler Affected
SUSE Linux Enterprise Desktop 12 SP4 poppler Affected
SUSE Linux Enterprise Desktop 15 poppler Affected
SUSE Linux Enterprise Desktop 15 SP1 poppler Affected
SUSE Linux Enterprise Desktop 15 SP2 poppler Affected
SUSE Linux Enterprise Desktop 15 SP3 poppler Affected
SUSE Linux Enterprise High Performance Computing 15 poppler Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 poppler Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS poppler Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS poppler Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS poppler Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS poppler Affected
SUSE Linux Enterprise Module for Basesystem 15 poppler Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 poppler Affected
SUSE Linux Enterprise Module for Package Hub 15 SP3 poppler Affected
SUSE Linux Enterprise Module for Package Hub 15 SP4 poppler Affected
SUSE Linux Enterprise Real Time 15 SP2 poppler Affected
SUSE Linux Enterprise Real Time 15 SP3 poppler Affected
SUSE Linux Enterprise Real Time 15 SP4 poppler Affected
SUSE Linux Enterprise Server 11 SP3 poppler Affected
SUSE Linux Enterprise Server 11 SP3-LTSS poppler Affected
SUSE Linux Enterprise Server 11 SP4 poppler Affected
SUSE Linux Enterprise Server 11 SP4 LTSS poppler Affected
SUSE Linux Enterprise Server 11 SP4-LTSS poppler Affected
SUSE Linux Enterprise Server 12 poppler Affected
SUSE Linux Enterprise Server 12 SP1 poppler Affected
SUSE Linux Enterprise Server 12 SP1-LTSS poppler Affected
SUSE Linux Enterprise Server 12 SP2 poppler Affected
SUSE Linux Enterprise Server 12 SP2-BCL poppler Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS poppler Affected
SUSE Linux Enterprise Server 12 SP2-LTSS poppler Affected
SUSE Linux Enterprise Server 12 SP3 poppler Affected
SUSE Linux Enterprise Server 12 SP3-BCL poppler Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS poppler Affected
SUSE Linux Enterprise Server 12 SP3-LTSS poppler Affected
SUSE Linux Enterprise Server 12 SP4 poppler Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS poppler Affected
SUSE Linux Enterprise Server 12 SP4-LTSS poppler Affected
SUSE Linux Enterprise Server 12-LTSS poppler Affected
SUSE Linux Enterprise Server 15 poppler Affected
SUSE Linux Enterprise Server 15 SP1 poppler Affected
SUSE Linux Enterprise Server 15 SP1-BCL poppler Affected
SUSE Linux Enterprise Server 15 SP1-LTSS poppler Affected
SUSE Linux Enterprise Server 15 SP2-BCL poppler Affected
SUSE Linux Enterprise Server 15 SP3-BCL poppler Affected
SUSE Linux Enterprise Server 15-LTSS poppler Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 poppler Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 poppler Affected
SUSE Linux Enterprise Server for SAP Applications 12 poppler Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 poppler Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 poppler Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 poppler Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 poppler Affected
SUSE Linux Enterprise Server for SAP Applications 15 poppler Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 poppler Affected
SUSE Linux Enterprise Software Development Kit 11 SP4 poppler Affected
SUSE Linux Enterprise Software Development Kit 12 poppler Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 poppler Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 poppler Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 poppler Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 poppler Affected
SUSE Linux Enterprise Workstation Extension 15 SP2 poppler Affected
SUSE Manager Proxy 4.0 poppler Affected
SUSE Manager Proxy 4.1 poppler Affected
SUSE Manager Proxy 4.2 poppler Affected
SUSE Manager Retail Branch Server 4.0 poppler Affected
SUSE Manager Retail Branch Server 4.1 poppler Affected
SUSE Manager Retail Branch Server 4.2 poppler Affected
SUSE Manager Server 4.0 poppler Affected
SUSE Manager Server 4.1 poppler Affected
SUSE Manager Server 4.2 poppler Affected
SUSE OpenStack Cloud 7 poppler Affected
SUSE OpenStack Cloud 8 poppler Affected
SUSE OpenStack Cloud 9 poppler Affected
SUSE OpenStack Cloud Crowbar 8 poppler Affected
SUSE OpenStack Cloud Crowbar 9 poppler Affected


SUSE Timeline for this CVE

CVE page created: Wed Apr 24 22:00:08 2024
CVE page last modified: Fri May 3 17:39:15 2024