|
|
Subscribe / Log in / New account

SUSE alert SUSE-SU-2025:3799-1 (govulncheck-vulndb)

From:  SLE-SECURITY-UPDATES <null@suse.de>
To:  sle-security-updates@lists.suse.com
Subject:  SUSE-SU-2025:3799-1: moderate: Security update for govulncheck-vulndb
Date:  Mon, 27 Oct 2025 08:30:02 -0000
Message-ID:  <176155380233.17865.9674672694894617717@smelt2.prg2.suse.org>

# Security update for govulncheck-vulndb Announcement ID: SUSE-SU-2025:3799-1 Release Date: 2025-10-27T07:58:32Z Rating: moderate References: * jsc#PED-11136 Affected Products: * openSUSE Leap 15.6 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Package Hub 15 15-SP6 An update that contains one feature can now be installed. ## Description: This update for govulncheck-vulndb fixes the following issues: * Update to version 0.0.20251023T162509 2025-10-23T16:25:09Z (jsc#PED-11136). Go CVE Numbering Authority IDs added or updated with aliases: * GO-2025-3979 CVE-2025-59824 GHSA-hqrf-67pm-wgfq * GO-2025-3981 CVE-2025-59823 GHSA-227x-7mh8-3cf6 * GO-2025-3982 CVE-2025-54468 GHSA-mjcp-rj3c-36fr * GO-2025-3983 CVE-2024-58260 GHSA-q82v-h4rq-5c86 * GO-2025-3984 CVE-2024-58267 GHSA-v3vj-5868-2ch2 * GO-2025-3985 GHSA-q6hv-wcjr-wp8h * GO-2025-3986 CVE-2025-59163 GHSA-6q9c-m9fr-865m * GO-2025-3989 CVE-2025-59941 GHSA-7pq9-rf9p-wcrf * GO-2025-3990 CVE-2025-59942 GHSA-g99p-47x7-mq88 * GO-2025-3991 CVE-2025-59956 GHSA-w64r-2g3w-w8w4 * GO-2025-3992 CVE-2025-23266 GHSA-vmg3-7v43-9g23 * GO-2025-3993 CVE-2025-59531 GHSA-f9gq-prrc-hrhc * GO-2025-3994 CVE-2025-55191 GHSA-g88p-r42r-ppp9 * GO-2025-3995 CVE-2025-59538 GHSA-gpx4-37g2-c8pv * GO-2025-3996 CVE-2025-59537 GHSA-wp4p-9pxh-cgx2 * GO-2025-3997 CVE-2025-61595 GHSA-qwvm-wqq8-8j69 * GO-2025-3998 CVE-2025-23267 GHSA-67jc-hmvg-q4c7 * GO-2025-4018 CVE-2025-61926 GHSA-33f4-mjch-7fpr * GO-2025-4019 GHSA-xc79-566c-j4qx * Update to version 0.0.20250924T192141 2025-09-24T19:21:41Z (jsc#PED-11136). Go CVE Numbering Authority IDs added or updated with aliases: * GO-2025-3962 CVE-2025-59341 GHSA-49pv-gwxp-532r * GO-2025-3963 CVE-2025-59348 GHSA-2qgr-gfvj- qpcr * GO-2025-3964 CVE-2025-59349 GHSA-8425-8r2f-mrv6 * GO-2025-3965 CVE-2025-59345 GHSA-89vc-vf32-ch59 * GO-2025-3966 CVE-2025-59347 GHSA-98x5-jw98-6c97 * GO-2025-3967 CVE-2025-59342 GHSA-g2h5-cvvr-7gmw * GO-2025-3968 CVE-2025-59346 GHSA-g2rq-jv54-wcpr * GO-2025-3969 CVE-2025-59353 GHSA-255v-qv84-29p5 * GO-2025-3970 CVE-2025-59351 GHSA-4mhv-8rh3-4ghw * GO-2025-3971 CVE-2025-59352 GHSA-79hx-3fp8-hj66 * GO-2025-3972 CVE-2025-59350 GHSA-c2fc-9q9c-5486 * GO-2025-3973 CVE-2025-59354 GHSA-hx2h-vjw2-8r54 * GO-2025-3974 CVE-2025-59410 GHSA-mcvp-rpgg-9273 * GO-2025-3976 CVE-2025-10630 GHSA-g4rr-88fc-26fj * GO-2025-3977 CVE-2025-9079 GHSA-qx3f-6vq3-8j8m * GO-2025-3978 CVE-2025-9081 GHSA-f72g-52v7-mg3p * Update to version 0.0.20250922T204835 2025-09-22T20:48:35Z (jsc#PED-11136). Go CVE Numbering Authority IDs added or updated with aliases: * GO-2025-3955 CVE-2025-47910 CVE-2025-47910 ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Package Hub 15 15-SP6 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-3799=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-3799=1 ## Package List: * SUSE Package Hub 15 15-SP6 (noarch) * govulncheck-vulndb-0.0.20251023T162509-150000.1.110.1 * openSUSE Leap 15.6 (noarch) * govulncheck-vulndb-0.0.20251023T162509-150000.1.110.1 ## References: * https://jira.suse.com/browse/PED-11136


Attachment: None (type=text/html)

(HTML attachment elided)


to post comments


Copyright © 2025, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds