SUSE-SU-2025:0429-1: moderate: Security update for govulncheck-vulndb

SLE-UPDATES null at suse.de
Tue Feb 11 16:30:17 UTC 2025



# Security update for govulncheck-vulndb

Announcement ID: SUSE-SU-2025:0429-1  
Release Date: 2025-02-11T14:12:33Z  
Rating: moderate  
References:

  * jsc#PED-11136

  
Cross-References:

  * CVE-2022-47930
  * CVE-2024-10846
  * CVE-2024-11741
  * CVE-2024-13484
  * CVE-2024-35177
  * CVE-2024-3727
  * CVE-2024-45336
  * CVE-2024-45339
  * CVE-2024-45340
  * CVE-2024-45341
  * CVE-2024-47770
  * CVE-2024-50354
  * CVE-2024-9312
  * CVE-2024-9313
  * CVE-2025-0750
  * CVE-2025-22865
  * CVE-2025-22866
  * CVE-2025-22867
  * CVE-2025-23216
  * CVE-2025-24366
  * CVE-2025-24369
  * CVE-2025-24371
  * CVE-2025-24376
  * CVE-2025-24784
  * CVE-2025-24786
  * CVE-2025-24787
  * CVE-2025-24883
  * CVE-2025-24884

  
CVSS scores:

  * CVE-2022-47930 ( NVD ):  6.8 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
  * CVE-2022-47930 ( NVD ):  6.8 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
  * CVE-2024-10846 ( SUSE ):  6.0
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:H
  * CVE-2024-10846 ( SUSE ):  6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  * CVE-2024-10846 ( NVD ):  5.9 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:N/A:H
  * CVE-2024-11741 ( SUSE ):  2.3
    CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N
  * CVE-2024-11741 ( SUSE ):  3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
  * CVE-2024-11741 ( NVD ):  4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  * CVE-2024-13484 ( NVD ):  8.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  * CVE-2024-35177 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-3727 ( SUSE ):  8.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  * CVE-2024-3727 ( NVD ):  8.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  * CVE-2024-45336 ( NVD ):  6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  * CVE-2024-45339 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-45339 ( SUSE ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
  * CVE-2024-45339 ( NVD ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
  * CVE-2024-45340 ( SUSE ):  7.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L
  * CVE-2024-45340 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-45341 ( NVD ):  6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  * CVE-2024-47770 ( NVD ):  4.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N
  * CVE-2024-50354 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-9312 ( NVD ):  7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  * CVE-2024-9313 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-0750 ( NVD ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-22865 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-22865 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2025-22866 ( SUSE ):  6.0
    CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
  * CVE-2025-22866 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2025-22866 ( NVD ):  8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-22867 ( SUSE ):  6.8 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
  * CVE-2025-22867 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2025-23216 ( NVD ):  6.8 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N
  * CVE-2025-24366 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-24369 ( NVD ):  2.3
    CVSS:4.0/AV:N/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
  * CVE-2025-24371 ( NVD ):  7.1
    CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
  * CVE-2025-24376 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
  * CVE-2025-24784 ( NVD ):  4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  * CVE-2025-24786 ( NVD ):  10.0 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N
  * CVE-2025-24787 ( NVD ):  8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  * CVE-2025-24883 ( NVD ):  8.7
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
  * CVE-2025-24884 ( NVD ):  5.1
    CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

  
Affected Products:

  * openSUSE Leap 15.6
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6
  * SUSE Package Hub 15 15-SP6

  
  
An update that solves 28 vulnerabilities and contains one feature can now be
installed.

## Description:

This update for govulncheck-vulndb fixes the following issues:

  * Update to version 0.0.20250207T224745 2025-02-07T22:47:45Z. Refs
    jsc#PED-11136 Go CVE Numbering Authority IDs added or updated with aliases:
  * GO-2025-3456 CVE-2025-24786 GHSA-9r4c-jwx3-3j76
  * GO-2025-3457 CVE-2025-24787 GHSA-c7w4-9wv8-7x7c
  * GO-2025-3458 CVE-2025-24366 GHSA-vj7w-3m8c-6vpx

  * Update to version 0.0.20250206T175003 2025-02-06T17:50:03Z. Refs
    jsc#PED-11136 Go CVE Numbering Authority IDs added or updated with aliases:

  * GO-2023-1867 CVE-2022-47930 GHSA-c58h-qv6g-fw74
  * GO-2024-3244 CVE-2024-50354 GHSA-cph5-3pgr-c82g

  * Update to version 0.0.20250206T165438 2025-02-06T16:54:38Z. Refs
    jsc#PED-11136 Go CVE Numbering Authority IDs added or updated with aliases:

  * GO-2025-3428 CVE-2025-22867
  * GO-2025-3447 CVE-2025-22866

  * Update to version 0.0.20250205T232745 2025-02-05T23:27:45Z. Refs
    jsc#PED-11136 Go CVE Numbering Authority IDs added or updated with aliases:

  * GO-2025-3408
  * GO-2025-3448 GHSA-23qp-3c2m-xx6w
  * GO-2025-3449 GHSA-mx2j-7cmv-353c
  * GO-2025-3450 GHSA-w7wm-2425-7p2h
  * GO-2025-3454 GHSA-mj4v-hp69-27x5
  * GO-2025-3455 GHSA-vqv5-385r-2hf8

  * Update to version 0.0.20250205T003520 2025-02-05T00:35:20Z. Refs
    jsc#PED-11136 Go CVE Numbering Authority IDs added or updated with aliases:

  * GO-2025-3451

  * Update to version 0.0.20250204T220613 2025-02-04T22:06:13Z. Refs
    jsc#PED-11136 Go CVE Numbering Authority IDs added or updated with aliases:

  * GO-2025-3431 CVE-2025-24884 GHSA-hcr5-wv4p-h2g2
  * GO-2025-3433 CVE-2025-23216 GHSA-47g2-qmh2-749v
  * GO-2025-3434 CVE-2025-24376 GHSA-fc89-jghx-8pvg
  * GO-2025-3435 CVE-2025-24784 GHSA-756x-m4mj-q96c
  * GO-2025-3436 CVE-2025-24883 GHSA-q26p-9cq4-7fc2
  * GO-2025-3437 GHSA-274v-mgcv-cm8j
  * GO-2025-3438 CVE-2024-11741 GHSA-wxcc-2f3q-4h58
  * GO-2025-3442 CVE-2025-24371 GHSA-22qq-3xwm-r5x4
  * GO-2025-3443 GHSA-r3r4-g7hq-pq4f
  * GO-2025-3444 CVE-2024-35177
  * GO-2025-3445 CVE-2024-47770

  * Use standard RPM macros to unpack the source and populate a working
    directory. Fixes build with RPM 4.20.

  * Update to version 0.0.20250130T185858 2025-01-30T18:58:58Z. Refs
    jsc#PED-11136 Go CVE Numbering Authority IDs added or updated with aliases:

  * GO-2024-2842 CVE-2024-3727 GHSA-6wvf-f2vw-3425
  * GO-2024-3181 CVE-2024-9313 GHSA-x5q3-c8rm-w787
  * GO-2024-3188 CVE-2024-9312 GHSA-4gfw-wf7c-w6g2
  * GO-2025-3372 CVE-2024-45339 GHSA-6wxm-mpqj-6jpf
  * GO-2025-3373 CVE-2024-45341
  * GO-2025-3383 CVE-2024-45340
  * GO-2025-3408
  * GO-2025-3412 CVE-2024-10846 GHSA-36gq-35j3-p9r9
  * GO-2025-3420 CVE-2024-45336
  * GO-2025-3421 CVE-2025-22865
  * GO-2025-3424 CVE-2025-24369
  * GO-2025-3426 CVE-2025-0750 GHSA-hp5j-2585-qx6g
  * GO-2025-3427 CVE-2024-13484 GHSA-58fx-7v9q-3g56

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Package Hub 15 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-429=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2025-429=1

## Package List:

  * SUSE Package Hub 15 15-SP6 (noarch)
    * govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1
  * openSUSE Leap 15.6 (noarch)
    * govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-47930.html
  * https://www.suse.com/security/cve/CVE-2024-10846.html
  * https://www.suse.com/security/cve/CVE-2024-11741.html
  * https://www.suse.com/security/cve/CVE-2024-13484.html
  * https://www.suse.com/security/cve/CVE-2024-35177.html
  * https://www.suse.com/security/cve/CVE-2024-3727.html
  * https://www.suse.com/security/cve/CVE-2024-45336.html
  * https://www.suse.com/security/cve/CVE-2024-45339.html
  * https://www.suse.com/security/cve/CVE-2024-45340.html
  * https://www.suse.com/security/cve/CVE-2024-45341.html
  * https://www.suse.com/security/cve/CVE-2024-47770.html
  * https://www.suse.com/security/cve/CVE-2024-50354.html
  * https://www.suse.com/security/cve/CVE-2024-9312.html
  * https://www.suse.com/security/cve/CVE-2024-9313.html
  * https://www.suse.com/security/cve/CVE-2025-0750.html
  * https://www.suse.com/security/cve/CVE-2025-22865.html
  * https://www.suse.com/security/cve/CVE-2025-22866.html
  * https://www.suse.com/security/cve/CVE-2025-22867.html
  * https://www.suse.com/security/cve/CVE-2025-23216.html
  * https://www.suse.com/security/cve/CVE-2025-24366.html
  * https://www.suse.com/security/cve/CVE-2025-24369.html
  * https://www.suse.com/security/cve/CVE-2025-24371.html
  * https://www.suse.com/security/cve/CVE-2025-24376.html
  * https://www.suse.com/security/cve/CVE-2025-24784.html
  * https://www.suse.com/security/cve/CVE-2025-24786.html
  * https://www.suse.com/security/cve/CVE-2025-24787.html
  * https://www.suse.com/security/cve/CVE-2025-24883.html
  * https://www.suse.com/security/cve/CVE-2025-24884.html
  * https://jira.suse.com/browse/PED-11136

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20250211/cae38b14/attachment.htm>


More information about the sle-updates mailing list