SUSE-SU-2025:0060-1: moderate: Security update for govulncheck-vulndb

SLE-SECURITY-UPDATES null at suse.de
Fri Jan 10 12:30:09 UTC 2025



# Security update for govulncheck-vulndb

Announcement ID: SUSE-SU-2025:0060-1  
Release Date: 2025-01-10T11:33:34Z  
Rating: moderate  
References:

  * jsc#PED-11136

  
Cross-References:

  * CVE-2024-12678
  * CVE-2024-25131
  * CVE-2024-25133
  * CVE-2024-28892
  * CVE-2024-43803
  * CVE-2024-45338
  * CVE-2024-45387
  * CVE-2024-54148
  * CVE-2024-55196
  * CVE-2024-55947
  * CVE-2024-56362
  * CVE-2024-56513
  * CVE-2024-56514
  * CVE-2024-9779
  * CVE-2025-21609
  * CVE-2025-21613
  * CVE-2025-21614
  * CVE-2025-22130

  
CVSS scores:

  * CVE-2024-12678 ( SUSE ):  7.1
    CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
  * CVE-2024-12678 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-12678 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-25131 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-25133 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-28892 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-45338 ( SUSE ):  8.2
    CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-45338 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-45338 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-45387 ( NVD ):  9.9 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  * CVE-2024-54148 ( NVD ):  8.7
    CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
  * CVE-2024-54148 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-55196 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-55947 ( NVD ):  8.7
    CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
  * CVE-2024-56362 ( NVD ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
  * CVE-2024-56513 ( NVD ):  8.7
    CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
  * CVE-2024-56514 ( NVD ):  5.3
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
  * CVE-2024-9779 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:H/A:N
  * CVE-2025-21609 ( NVD ):  8.7
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
  * CVE-2025-21613 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-21613 ( NVD ):  9.2
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:Clear
  * CVE-2025-21613 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-21614 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21614 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22130 ( NVD ):  5.3
    CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

  
Affected Products:

  * openSUSE Leap 15.6
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6
  * SUSE Package Hub 15 15-SP6

  
  
An update that solves 18 vulnerabilities and contains one feature can now be
installed.

## Description:

This update for govulncheck-vulndb fixes the following issues:

  * Update to version 0.0.20250108T191942 2025-01-08T19:19:42Z. Refs
    jsc#PED-11136 Go CVE Numbering Authority IDs added or updated with aliases:
  * GO-2025-3371 GHSA-2r2v-9pf8-6342
  * GO-2025-3374 CVE-2025-22130 GHSA-j4jw-m6xr-fv6c

  * Update to version 0.0.20250107T160406 2025-01-07T16:04:06Z. Refs
    jsc#PED-11136 Go CVE Numbering Authority IDs added or updated with aliases:

  * GO-2025-3363 GO-2025-3364 GO-2025-3367 GO-2025-3368
  * GO-2024-3355 CVE-2024-54148 GHSA-r7j8-5h9c-f6fx
  * GO-2024-3356 CVE-2024-55947 GHSA-qf5v-rp47-55gg
  * GO-2024-3357 CVE-2024-56362 GHSA-xwx7-p63r-2rj8
  * GO-2024-3358 CVE-2024-45387 GHSA-vq94-9pfv-ccqr
  * GO-2024-3359 CVE-2024-28892 GHSA-5qww-56gc-f66c
  * GO-2024-3360 CVE-2024-25133 GHSA-wgqq-9qh8-wvqv
  * GO-2025-3361 CVE-2024-55196 GHSA-rv83-h68q-c4wq
  * GO-2025-3362 CVE-2025-21609 GHSA-8fx8-pffw-w498
  * GO-2025-3363 CVE-2024-56514 GHSA-cwrh-575j-8vr3
  * GO-2025-3364 CVE-2024-56513 GHSA-mg7w-c9x2-xh7r
  * GO-2025-3367 CVE-2025-21614 GHSA-r9px-m959-cxf4
  * GO-2025-3368 CVE-2025-21613 GHSA-v725-9546-7q7m

  * Update to version 0.0.20241220T214820 2024-12-20T21:48:20Z. Refs
    jsc#PED-11136 Go CVE Numbering Authority IDs added or updated with aliases:

  * GO-2024-3101 GHSA-75qh-gg76-p2w4
  * GO-2024-3339 GHSA-8wcc-m6j2-qxvm

  * Update to version 0.0.20241220T203729 2024-12-20T20:37:29Z. Refs
    jsc#PED-11136 Go CVE Numbering Authority IDs added or updated with aliases:

  * GO-2024-3101 GHSA-75qh-gg76-p2w4
  * GO-2024-3109 CVE-2024-43803 GHSA-pqfh-xh7w-7h3p
  * GO-2024-3333 CVE-2024-45338 GHSA-w32m-9786-jp63
  * GO-2024-3342 GHSA-hxr6-2p24-hf98
  * GO-2024-3343 CVE-2024-9779 GHSA-jhh6-6fhp-q2xp
  * GO-2024-3344 GHSA-32gq-x56h-299c
  * GO-2024-3349 CVE-2024-25131 GHSA-77c2-c35q-254w
  * GO-2024-3350 GHSA-5pf6-cq2v-23ww
  * GO-2024-3354 CVE-2024-12678 GHSA-hr68-hvgv-xxqf

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Package Hub 15 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-60=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2025-60=1

## Package List:

  * SUSE Package Hub 15 15-SP6 (noarch)
    * govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1
  * openSUSE Leap 15.6 (noarch)
    * govulncheck-vulndb-0.0.20250108T191942-150000.1.26.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-12678.html
  * https://www.suse.com/security/cve/CVE-2024-25131.html
  * https://www.suse.com/security/cve/CVE-2024-25133.html
  * https://www.suse.com/security/cve/CVE-2024-28892.html
  * https://www.suse.com/security/cve/CVE-2024-43803.html
  * https://www.suse.com/security/cve/CVE-2024-45338.html
  * https://www.suse.com/security/cve/CVE-2024-45387.html
  * https://www.suse.com/security/cve/CVE-2024-54148.html
  * https://www.suse.com/security/cve/CVE-2024-55196.html
  * https://www.suse.com/security/cve/CVE-2024-55947.html
  * https://www.suse.com/security/cve/CVE-2024-56362.html
  * https://www.suse.com/security/cve/CVE-2024-56513.html
  * https://www.suse.com/security/cve/CVE-2024-56514.html
  * https://www.suse.com/security/cve/CVE-2024-9779.html
  * https://www.suse.com/security/cve/CVE-2025-21609.html
  * https://www.suse.com/security/cve/CVE-2025-21613.html
  * https://www.suse.com/security/cve/CVE-2025-21614.html
  * https://www.suse.com/security/cve/CVE-2025-22130.html
  * https://jira.suse.com/browse/PED-11136

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20250110/b064391e/attachment.htm>


More information about the sle-security-updates mailing list