SUSE SLES15 / openSUSE 15 Security Update : govulncheck-vulndb (SUSE-SU-2025:0297-1)

high Nessus Plugin ID 214906

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / openSUSE 15 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2025:0297-1 advisory.

- Update to version 0.0.20250128T150132 2025-01-28T15:01:32Z.
Refs jsc#PED-11136 Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2025-3409 CVE-2025-23208 GHSA-c9p4-xwr9-rfhx
* GO-2025-3410 CVE-2025-24337 GHSA-3qc3-mx6x-267h
* GO-2025-3413 CVE-2025-0377 GHSA-wpfp-cm49-9m9q
* GO-2025-3414 CVE-2024-11218 GHSA-5vpc-35f4-r8w6
* GO-2025-3415 CVE-2025-23028 GHSA-9m5p-c77c-f9j7
* GO-2025-3416 CVE-2025-23047 GHSA-h78m-j95m-5356
* GO-2025-3418 CVE-2025-24030 GHSA-j777-63hf-hx76
* GO-2025-3419 CVE-2025-24355 GHSA-v34r-vj4r-38j6
* GO-2025-3422 CVE-2025-24354

- Update to version 0.0.20250128T004730 2025-01-28T00:47:30Z.
Refs jsc#PED-11136 Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2025-3372 CVE-2024-45339
* GO-2025-3373 CVE-2024-45341
* GO-2025-3383 CVE-2024-45340
* GO-2025-3420 CVE-2024-45336
* GO-2025-3421 CVE-2025-22865

- Update to version 0.0.20250117T214834 2025-01-17T21:48:34Z.
Refs jsc#PED-11136 Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2025-3392 CVE-2025-20086 GHSA-5m7j-6gc4-ff5g
* GO-2025-3393 CVE-2025-21088 GHSA-8j3q-gc9x-7972
* GO-2025-3394 CVE-2025-20088 GHSA-45v9-w9fh-33j6
* GO-2025-3396 CVE-2024-52594
* GO-2025-3397 CVE-2024-36402 GHSA-8vmr-h7h5-cqhg
* GO-2025-3398 CVE-2024-52791 GHSA-gp86-q8hg-fpxj
* GO-2025-3399 CVE-2024-52602 GHSA-r6jg-jfv6-2fjv
* GO-2025-3400 CVE-2024-56515 GHSA-rcxc-wjgw-579r
* GO-2025-3401 CVE-2024-36403 GHSA-vc2m-hw89-qjxf
* GO-2025-3407 CVE-2025-20621 GHSA-w6xh-c82w-h997

- Update to version 0.0.20250115T172141 2025-01-15T17:21:41Z.
Refs jsc#PED-11136 Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2025-3381 CVE-2024-56138 GHSA-45v3-38pc-874v
* GO-2025-3382 CVE-2024-51491 GHSA-qjh3-4j3h-vmwp
* GO-2025-3384 CVE-2024-56323 GHSA-32q6-rr98-cjqv
* GO-2025-3390 CVE-2024-53263 GHSA-q6r2-x2cc-vrp7
* GO-2025-3391 CVE-2024-52281 GHSA-2v2w-8v8c-wcm9

- Update to version 0.0.20250109T194159 2025-01-09T19:41:59Z.
Refs jsc#PED-11136 Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2025-3376 CVE-2025-22149 GHSA-675f-rq2r-jw82
* GO-2025-3377 CVE-2025-22449 GHSA-q8fg-cp3q-5jwm
* GO-2025-3379 CVE-2025-20033 GHSA-2549-xh72-qrpm
* GO-2025-3380 CVE-2025-22445 GHSA-7rgp-4j56-fm79

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected govulncheck-vulndb package.

See Also

http://www.nessus.org/u?138a5b87

https://www.suse.com/security/cve/CVE-2024-11218

https://www.suse.com/security/cve/CVE-2024-36402

https://www.suse.com/security/cve/CVE-2024-36403

https://www.suse.com/security/cve/CVE-2024-45336

https://www.suse.com/security/cve/CVE-2024-45339

https://www.suse.com/security/cve/CVE-2024-45340

https://www.suse.com/security/cve/CVE-2024-45341

https://www.suse.com/security/cve/CVE-2024-51491

https://www.suse.com/security/cve/CVE-2024-52281

https://www.suse.com/security/cve/CVE-2024-52594

https://www.suse.com/security/cve/CVE-2024-52602

https://www.suse.com/security/cve/CVE-2024-52791

https://www.suse.com/security/cve/CVE-2024-53263

https://www.suse.com/security/cve/CVE-2024-56138

https://www.suse.com/security/cve/CVE-2024-56323

https://www.suse.com/security/cve/CVE-2024-56515

https://www.suse.com/security/cve/CVE-2025-0377

https://www.suse.com/security/cve/CVE-2025-20033

https://www.suse.com/security/cve/CVE-2025-20086

https://www.suse.com/security/cve/CVE-2025-20088

https://www.suse.com/security/cve/CVE-2025-20621

https://www.suse.com/security/cve/CVE-2025-21088

https://www.suse.com/security/cve/CVE-2025-22149

https://www.suse.com/security/cve/CVE-2025-22445

https://www.suse.com/security/cve/CVE-2025-22449

https://www.suse.com/security/cve/CVE-2025-22865

https://www.suse.com/security/cve/CVE-2025-23028

https://www.suse.com/security/cve/CVE-2025-23047

https://www.suse.com/security/cve/CVE-2025-23208

https://www.suse.com/security/cve/CVE-2025-24030

https://www.suse.com/security/cve/CVE-2025-24337

https://www.suse.com/security/cve/CVE-2025-24354

https://www.suse.com/security/cve/CVE-2025-24355

Plugin Details

Severity: High

ID: 214906

File Name: suse_SU-2025-0297-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 2/3/2025

Updated: 2/4/2025

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-11218

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-45340

CVSS v4

Risk Factor: High

Base Score: 8.5

Threat Score: 6

Threat Vector: CVSS:4.0/E:U

Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N

CVSS Score Source: CVE-2024-53263

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:govulncheck-vulndb, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/30/2025

Vulnerability Publication Date: 1/9/2025

Reference Information

CVE: CVE-2024-11218, CVE-2024-36402, CVE-2024-36403, CVE-2024-45336, CVE-2024-45339, CVE-2024-45340, CVE-2024-45341, CVE-2024-51491, CVE-2024-52281, CVE-2024-52594, CVE-2024-52602, CVE-2024-52791, CVE-2024-53263, CVE-2024-56138, CVE-2024-56323, CVE-2024-56515, CVE-2025-0377, CVE-2025-20033, CVE-2025-20086, CVE-2025-20088, CVE-2025-20621, CVE-2025-21088, CVE-2025-22149, CVE-2025-22445, CVE-2025-22449, CVE-2025-22865, CVE-2025-23028, CVE-2025-23047, CVE-2025-23208, CVE-2025-24030, CVE-2025-24337, CVE-2025-24354, CVE-2025-24355

SuSE: SUSE-SU-2025:0297-1