SUSE-SU-2026:0037-1: moderate: Security update for govulncheck-vulndb
SLE-SECURITY-UPDATES
null at suse.de
Tue Jan 6 16:30:16 UTC 2026
# Security update for govulncheck-vulndb
Announcement ID: SUSE-SU-2026:0037-1
Release Date: 2026-01-06T10:24:38Z
Rating: moderate
References:
* jsc#PED-11136
Affected Products:
* openSUSE Leap 15.6
An update that contains one feature can now be installed.
## Description:
This update for govulncheck-vulndb fixes the following issues:
* Update to version 0.0.20251230T014957 2025-12-30T01:49:57Z (jsc#PED-11136).
Go CVE Numbering Authority IDs added or updated with aliases: * GO-2025-4249
CVE-2025-68120 CVE-2025-68120 * GO-2025-4254 CVE-2025-62190 GHSA-gmx5-frv9-9m9f
* GO-2025-4255 CVE-2025-12689 GHSA-j5vq-62gr-8v3r * GO-2025-4256 CVE-2025-13324
GHSA-x3r8-2hmh-89f5 * GO-2025-4257 CVE-2025-68476 GHSA-c4p6-qg4m-9jmr *
GO-2025-4258 CVE-2025-68938 GHSA-cm54-pfmc-xrwx * GO-2025-4261 CVE-2025-68939
GHSA-263q-5cv3-xq9g * GO-2025-4262 CVE-2025-68945 GHSA-7xq4-mwcp-q8fx *
GO-2025-4263 CVE-2025-68942 GHSA-898p-hh3p-hf9r * GO-2025-4264 CVE-2025-68944
GHSA-f85h-c7m6-cfpm * GO-2025-4265 CVE-2025-68946 GHSA-hq57-c72x-4774 *
GO-2025-4266 CVE-2025-68943 GHSA-jhx5-4vr4-f327 * GO-2025-4267 CVE-2025-68940
GHSA-rrcw-5rjv-vj26 * GO-2025-4268 CVE-2025-68941 GHSA-xfq3-qj7j-4565
* Update to version 0.0.20251222T181535 2025-12-22T18:15:35Z (jsc#PED-11136).
Go CVE Numbering Authority IDs added or updated with aliases: * GO-2025-4241
CVE-2025-11393 GHSA-cc8c-28gj-px38 * GO-2025-4242 CVE-2025-13888 GHSA-
pcqx-8qww-7f4v * GO-2025-4243 GHSA-wh6m-h6f4-rjf4 * GO-2025-4244 CVE-2025-68274
GHSA-c623-f998-8hhv * GO-2025-4245 CVE-2025-68156 GHSA-cfpf-hrx2-8rv6 *
GO-2025-4247 CVE-2025-13352 GHSA-jf5h-xfw4-p8gp * GO-2025-4250 CVE-2025-14764
GHSA-3g75-q268-r9r6
* Update to version 0.0.20251216T193914 2025-12-16T19:39:14Z (jsc#PED-11136).
Go CVE Numbering Authority IDs added or updated with aliases: * GO-2025-4239
CVE-2025-68113 GHSA-6gvq-jcmp-8959 * GO-2025-4240 CVE-2025-13281
GHSA-r6j8-c6r2-37rr
* Update to version 0.0.20251216T162327 2025-12-16T16:23:27Z (jsc#PED-11136).
Go CVE Numbering Authority IDs added or updated with aliases: * GO-2024-3036
CVE-2024-41265 GHSA-vw7g-3cc7-7rmh * GO-2024-3057 CVE-2024-41260
GHSA-9v35-4xcr-w9ph * GO-2025-3437 GHSA-274v-mgcv-cm8j * GO-2025-3465
CVE-2025-0426 GHSA-jgfp-53c3-624w * GO-2025-3764 CVE-2024-44905
GHSA-6xp3-p59p-q4fj * GO-2025-3829 CVE-2025-54410 GHSA-4vq8-7jfc-9cvp *
GO-2025-4116 CVE-2025-47913 * GO-2025-4122 CVE-2025-11777 GHSA-mqcj-8c2g-h97q *
GO-2025-4178 CVE-2025-13870 GHSA-58w6-w55x-6wq8
* Update to version 0.0.20251215T203741 2025-12-15T20:37:41Z (jsc#PED-11136).
Go CVE Numbering Authority IDs added or updated with aliases: * GO-2025-4136
CVE-2025-64708 GHSA-ch7q-53v8-73pc * GO-2025-4137 CVE-2025-64521 GHSA-
xr73-jq5p-ch8r * GO-2025-4148 CVE-2017-18874 GHSA-8qg8-c7mw-6fj7 * GO-2025-4154
CVE-2025-62155 GHSA-9f46-w24h-69w4 * GO-2025-4161 CVE-2025-65942
GHSA-66jq-2c23-2xh5 * GO-2025-4162 CVE-2025-60633 GHSA-3j9f-7w24-pcqg *
GO-2025-4167 CVE-2025-64715 GHSA-38pp-6gcp-rqvm * GO-2025-4168 CVE-2025-12419
GHSA-3x39-62h4-f8j6 * GO-2025-4169 CVE-2025-12559 GHSA-4g87-9x45-cx2h *
GO-2025-4170 CVE-2025-12421 GHSA-mp6x-97xj-9x62 * GO-2025-4173 CVE-2025-10543
GHSA-32fw-gq77-f2f2 * GO-2025-4188 CVE-2025-65637 GHSA-4f99-4q7p-p3gh *
GO-2025-4191 CVE-2017-18878 GHSA-h564-6gc2-fcc6 * GO-2025-4199 CVE-2017-18887
GHSA-35c4-5qfp-wxj6 * GO-2025-4200 CVE-2017-18885 GHSA-g78f-6xq7-rrhq *
GO-2025-4201 CVE-2017-18889 GHSA-jp57-4x34-5v94 * GO-2025-4202 CVE-2017-18890
GHSA-m497-hq5x-6jcv * GO-2025-4203 CVE-2017-18888 GHSA-v2vm-hq26-5jv6 *
GO-2025-4204 CVE-2017-18886 GHSA-wvjg-33p9-938h * GO-2025-4205 CVE-2025-66491
GHSA-7vww-mvcr-x6vj * GO-2025-4206 CVE-2025-66490 GHSA-gm3x-23wp-hc2c *
GO-2025-4207 CVE-2025-66508 GHSA-7cqv-qcq2-r765 * GO-2025-4208 CVE-2025-66565
GHSA-m98w-cqp3-qcqr * GO-2025-4209 CVE-2025-66507 GHSA-qmg5-v42x-qqhq *
GO-2025-4210 CVE-2025-67494 GHSA-7wfc-4796-gmg5 * GO-2025-4211
GHSA-m6wq-66p2-c8pc * GO-2025-4212 GHSA-pfrf-9r5f-73f5 * GO-2025-4213
CVE-2025-67495 GHSA-v959-qxv6-6f8p * GO-2025-4214 GHSA-4rmq-mc2c-r495 *
GO-2025-4215 CVE-2025-65796 GHSA-8jcj-g9f4-qx42 * GO-2025-4216 CVE-2025-65798
GHSA-8p44-g572-557h * GO-2025-4217 CVE-2025-65795 GHSA-mg56-wc4q-rw4w *
GO-2025-4218 CVE-2025-65799 GHSA-qgjp-5g5x-vhq2 * GO-2025-4219
GHSA-4r66-7rcv-x46x * GO-2025-4220 CVE-2025-65797 GHSA-99m2-qwx6-2w6f *
GO-2025-4221 CVE-2025-67488 GHSA-gqfv-g4v7-m366 * GO-2025-4222 CVE-2025-67499
GHSA-jv3w-x3r3-g6rm * GO-2025-4223 CVE-2025-66626 GHSA-xrqc-7xgx-c9vh *
GO-2025-4224 GHSA-mjcp-gpgx-ggcg * GO-2025-4225 CVE-2025-8110 GHSA-mq8m-42gh-
wq7r * GO-2025-4226 CVE-2025-67713 GHSA-wqv2-4wpg-8hc9 * GO-2025-4227
CVE-2025-67717 GHSA-f4cf-9rvr-2rcx * GO-2025-4228 CVE-2025-65754
GHSA-8jqm-8qm3-qgqm * GO-2025-4229 CVE-2025-34410 GHSA-rpr2-4hqj-hc4q *
GO-2025-4230 CVE-2025-34430 GHSA-5xpq-2vmc-5cqp * GO-2025-4231 CVE-2025-34429
GHSA-wrvc-x3wf-j5f5 * GO-2025-4232 CVE-2025-67508 GHSA-fw33-qpx7-rhx2 *
GO-2025-4233 CVE-2025-64702 GHSA-g754-hx8w-x2g6 * GO-2025-4235 CVE-2025-66001
GHSA-4jj9-cgqc-x9h5 * GO-2025-4236 GHSA-4jmp-x7mh-rgmr * GO-2025-4237
CVE-2025-67818 GHSA-7v39-2hx7-7c43 * GO-2025-4238 CVE-2025-67819 GHSA-
hmmh-292h-3364
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2026-37=1
## Package List:
* openSUSE Leap 15.6 (noarch)
* govulncheck-vulndb-0.0.20251230T014957-150000.1.134.1
## References:
* https://jira.suse.com/browse/PED-11136
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20260106/1da7a502/attachment.htm>
More information about the sle-security-updates
mailing list