SUSE SLES15 / openSUSE 15 Security Update : govulncheck-vulndb (SUSE-SU-2024:3911-1)

high Nessus Plugin ID 210390

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / openSUSE 15 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:3911-1 advisory.

Update to version 0.0.20241030T212825 2024-10-30T21:28:25Z ( jsc#PED-11136 )

- Go CVE Numbering Authority IDs added or updated with aliases:

* GO-2024-3230 CVE-2024-48921 GHSA-qjvc-p88j-j9rm
* GO-2024-3232 CVE-2024-10241 GHSA-6mvp-gh77-7vwh

- Go CVE Numbering Authority IDs added or updated with aliases:

* GO-2024-3226 CVE-2024-47827 GHSA-ghjw-32xw-ffwr
* GO-2024-3227 CVE-2024-10214 GHSA-hm57-h27x-599c
* GO-2024-3228 GHSA-wcx9-ccpj-hx3c

- Go CVE Numbering Authority IDs added or updated with aliases:

* GO-2024-3207 GHSA-p5wf-cmr4-xrwr
* GO-2024-3208 CVE-2024-47825 GHSA-3wwx-63fv-pfq6
* GO-2024-3210 CVE-2024-8901
* GO-2024-3211 CVE-2024-50312
* GO-2024-3212 GHSA-rjfv-pjvx-mjgv
* GO-2024-3213 CVE-2024-49380
* GO-2024-3214 CVE-2024-49381
* GO-2024-3215 CVE-2024-9264 GHSA-q99m-qcv4-fpm7
* GO-2024-3216 CVE-2024-49753 GHSA-6cf5-w9h3-4rqv
* GO-2024-3217 CVE-2024-49757 GHSA-3rmw-76m6-4gjc
* GO-2024-3219 GHSA-7h65-4p22-39j6
* GO-2024-3220 CVE-2023-32197 GHSA-7h8m-pvw3-5gh4
* GO-2024-3221 CVE-2024-22036 GHSA-h99m-6755-rgwc
* GO-2024-3222 GHSA-x7xj-jvwp-97rv
* GO-2024-3223 CVE-2022-45157 GHSA-xj7w-r753-vj8v
* GO-2024-3224 CVE-2024-39223 GHSA-8wxx-35qc-vp6r

- Go CVE Numbering Authority IDs added or updated with aliases:

* GO-2024-3189 CVE-2024-38365 GHSA-27vh-h6mc-q6g8
* GO-2024-3203 CVE-2024-9486
* GO-2024-3204 CVE-2024-9594

- Go CVE Numbering Authority IDs added or updated with aliases:

* GO-2024-3189 CVE-2024-38365 GHSA-27vh-h6mc-q6g8
* GO-2024-3196 CVE-2024-47877 GHSA-8rm2-93mq-jqhc
* GO-2024-3199 GHSA-vv6c-69r6-chg9
* GO-2024-3200 CVE-2024-48909 GHSA-3c32-4hq9-6wgj
* GO-2024-3201 CVE-2023-22644
- Go CVE Numbering Authority IDs added or updated with aliases:

* GO-2024-3166 CVE-2024-47534 GHSA-4f8r-qqr9-fq8j
* GO-2024-3171 CVE-2024-9341 GHSA-mc76-5925-c5p6

- Go CVE Numbering Authority IDs added or updated with aliases:

* GO-2024-3161 CVE-2024-22030 GHSA-h4h5-9833-v2p4
* GO-2024-3162 CVE-2024-7594 GHSA-jg74-mwgw-v6x3
* GO-2024-3163 CVE-2024-47182
* GO-2024-3164 CVE-2024-47003 GHSA-59hf-mpf8-pqjh
* GO-2024-3166 CVE-2024-47534 GHSA-4f8r-qqr9-fq8j
* GO-2024-3167 CVE-2024-9355 GHSA-3h3x-2hwv-hr52
* GO-2024-3168 CVE-2024-8975 GHSA-chqx-36rm-rf8h
* GO-2024-3169 CVE-2024-9407 GHSA-fhqq-8f65-5xfc
* GO-2024-3170 CVE-2024-8996 GHSA-m5gv-m5f9-wgv4
* GO-2024-3172 CVE-2024-33662 GHSA-9mjw-79r6-c9m8
* GO-2024-3173 CVE-2024-7558 GHSA-mh98-763h-m9v4
* GO-2024-3174 CVE-2024-8037 GHSA-8v4w-f4r9-7h6x
* GO-2024-3175 CVE-2024-8038 GHSA-xwgj-vpm9-q2rq
* GO-2024-3179 CVE-2024-47616 GHSA-r7rh-jww5-5fjr
* GO-2024-3181 CVE-2024-9313 GHSA-x5q3-c8rm-w787
* GO-2024-3182 GHSA-wpr2-j6gr-pjw9
* GO-2024-3184 CVE-2024-36814 GHSA-9cp9-8gw2-8v7m
* GO-2024-3185 CVE-2024-47832
* GO-2024-3186 CVE-2024-9675 GHSA-586p-749j-fhwp
* GO-2024-3188 CVE-2024-9312 GHSA-4gfw-wf7c-w6g2
* GO-2024-3190 CVE-2024-47067 GHSA-8pph-gfhp-w226
* GO-2024-3191 CVE-2024-9180 GHSA-rr8j-7w34-xp5j

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected govulncheck-vulndb package.

See Also

http://www.nessus.org/u?28e421c1

https://www.suse.com/security/cve/CVE-2022-45157

https://www.suse.com/security/cve/CVE-2023-22644

https://www.suse.com/security/cve/CVE-2023-32197

https://www.suse.com/security/cve/CVE-2024-10214

https://www.suse.com/security/cve/CVE-2024-10241

https://www.suse.com/security/cve/CVE-2024-22030

https://www.suse.com/security/cve/CVE-2024-22036

https://www.suse.com/security/cve/CVE-2024-33662

https://www.suse.com/security/cve/CVE-2024-36814

https://www.suse.com/security/cve/CVE-2024-38365

https://www.suse.com/security/cve/CVE-2024-39223

https://www.suse.com/security/cve/CVE-2024-47003

https://www.suse.com/security/cve/CVE-2024-47067

https://www.suse.com/security/cve/CVE-2024-47182

https://www.suse.com/security/cve/CVE-2024-47534

https://www.suse.com/security/cve/CVE-2024-47616

https://www.suse.com/security/cve/CVE-2024-47825

https://www.suse.com/security/cve/CVE-2024-47827

https://www.suse.com/security/cve/CVE-2024-47832

https://www.suse.com/security/cve/CVE-2024-47877

https://www.suse.com/security/cve/CVE-2024-48909

https://www.suse.com/security/cve/CVE-2024-48921

https://www.suse.com/security/cve/CVE-2024-49380

https://www.suse.com/security/cve/CVE-2024-49381

https://www.suse.com/security/cve/CVE-2024-49753

https://www.suse.com/security/cve/CVE-2024-49757

https://www.suse.com/security/cve/CVE-2024-50312

https://www.suse.com/security/cve/CVE-2024-7558

https://www.suse.com/security/cve/CVE-2024-7594

https://www.suse.com/security/cve/CVE-2024-8037

https://www.suse.com/security/cve/CVE-2024-8038

https://www.suse.com/security/cve/CVE-2024-8901

https://www.suse.com/security/cve/CVE-2024-8975

https://www.suse.com/security/cve/CVE-2024-8996

https://www.suse.com/security/cve/CVE-2024-9180

https://www.suse.com/security/cve/CVE-2024-9264

https://www.suse.com/security/cve/CVE-2024-9312

https://www.suse.com/security/cve/CVE-2024-9313

https://www.suse.com/security/cve/CVE-2024-9341

https://www.suse.com/security/cve/CVE-2024-9355

https://www.suse.com/security/cve/CVE-2024-9407

https://www.suse.com/security/cve/CVE-2024-9486

https://www.suse.com/security/cve/CVE-2024-9594

https://www.suse.com/security/cve/CVE-2024-9675

Plugin Details

Severity: High

ID: 210390

File Name: suse_SU-2024-3911-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 11/6/2024

Updated: 11/6/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-9264

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS v4

Risk Factor: Critical

Base Score: 9.4

Threat Score: 8.6

Threat Vector: CVSS:4.0/E:P

Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:govulncheck-vulndb, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/5/2024

Vulnerability Publication Date: 9/20/2023

Reference Information

CVE: CVE-2022-45157, CVE-2023-22644, CVE-2023-32197, CVE-2024-10214, CVE-2024-10241, CVE-2024-22030, CVE-2024-22036, CVE-2024-33662, CVE-2024-36814, CVE-2024-38365, CVE-2024-39223, CVE-2024-47003, CVE-2024-47067, CVE-2024-47182, CVE-2024-47534, CVE-2024-47616, CVE-2024-47825, CVE-2024-47827, CVE-2024-47832, CVE-2024-47877, CVE-2024-48909, CVE-2024-48921, CVE-2024-49380, CVE-2024-49381, CVE-2024-49753, CVE-2024-49757, CVE-2024-50312, CVE-2024-7558, CVE-2024-7594, CVE-2024-8037, CVE-2024-8038, CVE-2024-8901, CVE-2024-8975, CVE-2024-8996, CVE-2024-9180, CVE-2024-9264, CVE-2024-9312, CVE-2024-9313, CVE-2024-9341, CVE-2024-9355, CVE-2024-9407, CVE-2024-9486, CVE-2024-9594, CVE-2024-9675

SuSE: SUSE-SU-2024:3911-1