# govulncheck-vulndb-0.0.20250327T184518-1.1 on GA media Announcement ID: openSUSE-SU-2025:14937-1 Rating: moderate Cross-References: * CVE-2024-25132 * CVE-2024-53348 * CVE-2024-53351 * CVE-2024-7598 * CVE-2024-7631 * CVE-2024-9042 * CVE-2024-9900 * CVE-2025-1097 * CVE-2025-1098 * CVE-2025-1472 * CVE-2025-1767 * CVE-2025-1974 * CVE-2025-24513 * CVE-2025-24514 * CVE-2025-24920 * CVE-2025-25068 * CVE-2025-25274 * CVE-2025-27612 * CVE-2025-27715 * CVE-2025-27933 * CVE-2025-29778 * CVE-2025-29914 * CVE-2025-29922 * CVE-2025-29923 * CVE-2025-30077 * CVE-2025-30153 * CVE-2025-30162 * CVE-2025-30163 * CVE-2025-30179 * CVE-2025-30204 CVSS scores: * CVE-2024-7598 ( SUSE ): 3.1 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N * CVE-2024-9042 ( SUSE ): 6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-9042 ( SUSE ): 7.5 CVSS:4.0/AV:N/AC:H/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-1767 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N * CVE-2025-1767 ( SUSE ): 8.5 CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2025-27612 ( SUSE ): 5.9 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L * CVE-2025-29778 ( SUSE ): 5.8 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:N Affected Products: * openSUSE Tumbleweed An update that solves 30 vulnerabilities can now be installed. ## Description: These are all security issues fixed in the govulncheck-vulndb-0.0.20250327T184518-1.1 package on the GA media of openSUSE Tumbleweed. ## Package List: * openSUSE Tumbleweed: * govulncheck-vulndb 0.0.20250327T184518-1.1 ## References: * https://www.suse.com/security/cve/CVE-2024-25132.html * https://www.suse.com/security/cve/CVE-2024-53348.html * https://www.suse.com/security/cve/CVE-2024-53351.html * https://www.suse.com/security/cve/CVE-2024-7598.html * https://www.suse.com/security/cve/CVE-2024-7631.html * https://www.suse.com/security/cve/CVE-2024-9042.html * https://www.suse.com/security/cve/CVE-2024-9900.html * https://www.suse.com/security/cve/CVE-2025-1097.html * https://www.suse.com/security/cve/CVE-2025-1098.html * https://www.suse.com/security/cve/CVE-2025-1472.html * https://www.suse.com/security/cve/CVE-2025-1767.html * https://www.suse.com/security/cve/CVE-2025-1974.html * https://www.suse.com/security/cve/CVE-2025-24513.html * https://www.suse.com/security/cve/CVE-2025-24514.html * https://www.suse.com/security/cve/CVE-2025-24920.html * https://www.suse.com/security/cve/CVE-2025-25068.html * https://www.suse.com/security/cve/CVE-2025-25274.html * https://www.suse.com/security/cve/CVE-2025-27612.html * https://www.suse.com/security/cve/CVE-2025-27715.html * https://www.suse.com/security/cve/CVE-2025-27933.html * https://www.suse.com/security/cve/CVE-2025-29778.html * https://www.suse.com/security/cve/CVE-2025-29914.html * https://www.suse.com/security/cve/CVE-2025-29922.html * https://www.suse.com/security/cve/CVE-2025-29923.html * https://www.suse.com/security/cve/CVE-2025-30077.html * https://www.suse.com/security/cve/CVE-2025-30153.html * https://www.suse.com/security/cve/CVE-2025-30162.html * https://www.suse.com/security/cve/CVE-2025-30163.html * https://www.suse.com/security/cve/CVE-2025-30179.html * https://www.suse.com/security/cve/CVE-2025-30204.html