openSUSE-SU-2025:14660-1: moderate: golang-github-prometheus-prometheus-3.1.0-1.1 on GA media
openSUSE-SU-2025:14663-1: moderate: velociraptor-0.7.0.4.git142.862ef23-1.1 on GA media
openSUSE-SU-2025:14659-1: moderate: chromedriver-132.0.6834.83-1.1 on GA media
openSUSE-SU-2025:14658-1: moderate: amazon-ssm-agent-3.3.1611.0-1.1 on GA media
openSUSE-SU-2025:14660-1: moderate: golang-github-prometheus-prometheus-3.1.0-1.1 on GA media
# golang-github-prometheus-prometheus-3.1.0-1.1 on GA media
Announcement ID: openSUSE-SU-2025:14660-1
Rating: moderate
Cross-References:
* CVE-2024-45337
CVSS scores:
* CVE-2024-45337 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the golang-github-prometheus-prometheus-3.1.0-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* golang-github-prometheus-prometheus 3.1.0-1.1
## References:
* https://www.suse.com/security/cve/CVE-2024-45337.html
openSUSE-SU-2025:14663-1: moderate: velociraptor-0.7.0.4.git142.862ef23-1.1 on GA media
# velociraptor-0.7.0.4.git142.862ef23-1.1 on GA media
Announcement ID: openSUSE-SU-2025:14663-1
Rating: moderate
Cross-References:
* CVE-2023-1732
* CVE-2023-44270
* CVE-2023-45133
* CVE-2023-45683
* CVE-2023-46234
* CVE-2024-21538
* CVE-2024-23331
* CVE-2024-24786
* CVE-2024-28180
* CVE-2024-31207
* CVE-2024-37298
* CVE-2024-4067
* CVE-2024-4068
* CVE-2024-42459
* CVE-2024-42460
* CVE-2024-42461
* CVE-2024-45296
* CVE-2024-45338
* CVE-2024-45811
* CVE-2024-45812
* CVE-2024-47068
* CVE-2024-47875
* CVE-2024-48948
* CVE-2024-48949
* CVE-2024-51744
* CVE-2024-55565
* CVE-2024-6104
CVSS scores:
* CVE-2023-45683 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
* CVE-2024-21538 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2024-21538 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-24786 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-28180 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2024-28180 ( SUSE ): 2.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2024-4067 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-4068 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-42459 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
* CVE-2024-42460 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
* CVE-2024-42461 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
* CVE-2024-45338 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-45338 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-47875 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
* CVE-2024-47875 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2024-48948 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L
* CVE-2024-48948 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2024-48949 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
* CVE-2024-48949 ( SUSE ): 8.8 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2024-51744 ( SUSE ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
* CVE-2024-51744 ( SUSE ): 2.1 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:A/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2024-6104 ( SUSE ): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N
Affected Products:
* openSUSE Tumbleweed
An update that solves 27 vulnerabilities can now be installed.
## Description:
These are all security issues fixed in the velociraptor-0.7.0.4.git142.862ef23-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* velociraptor 0.7.0.4.git142.862ef23-1.1
## References:
* https://www.suse.com/security/cve/CVE-2023-1732.html
* https://www.suse.com/security/cve/CVE-2023-44270.html
* https://www.suse.com/security/cve/CVE-2023-45133.html
* https://www.suse.com/security/cve/CVE-2023-45683.html
* https://www.suse.com/security/cve/CVE-2023-46234.html
* https://www.suse.com/security/cve/CVE-2024-21538.html
* https://www.suse.com/security/cve/CVE-2024-23331.html
* https://www.suse.com/security/cve/CVE-2024-24786.html
* https://www.suse.com/security/cve/CVE-2024-28180.html
* https://www.suse.com/security/cve/CVE-2024-31207.html
* https://www.suse.com/security/cve/CVE-2024-37298.html
* https://www.suse.com/security/cve/CVE-2024-4067.html
* https://www.suse.com/security/cve/CVE-2024-4068.html
* https://www.suse.com/security/cve/CVE-2024-42459.html
* https://www.suse.com/security/cve/CVE-2024-42460.html
* https://www.suse.com/security/cve/CVE-2024-42461.html
* https://www.suse.com/security/cve/CVE-2024-45296.html
* https://www.suse.com/security/cve/CVE-2024-45338.html
* https://www.suse.com/security/cve/CVE-2024-45811.html
* https://www.suse.com/security/cve/CVE-2024-45812.html
* https://www.suse.com/security/cve/CVE-2024-47068.html
* https://www.suse.com/security/cve/CVE-2024-47875.html
* https://www.suse.com/security/cve/CVE-2024-48948.html
* https://www.suse.com/security/cve/CVE-2024-48949.html
* https://www.suse.com/security/cve/CVE-2024-51744.html
* https://www.suse.com/security/cve/CVE-2024-55565.html
* https://www.suse.com/security/cve/CVE-2024-6104.html
openSUSE-SU-2025:14659-1: moderate: chromedriver-132.0.6834.83-1.1 on GA media
# chromedriver-132.0.6834.83-1.1 on GA media
Announcement ID: openSUSE-SU-2025:14659-1
Rating: moderate
Cross-References:
* CVE-2025-0434
* CVE-2025-0435
* CVE-2025-0436
* CVE-2025-0437
* CVE-2025-0438
* CVE-2025-0439
* CVE-2025-0440
* CVE-2025-0441
* CVE-2025-0442
* CVE-2025-0443
* CVE-2025-0446
* CVE-2025-0447
* CVE-2025-0448
Affected Products:
* openSUSE Tumbleweed
An update that solves 13 vulnerabilities can now be installed.
## Description:
These are all security issues fixed in the chromedriver-132.0.6834.83-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* chromedriver 132.0.6834.83-1.1
* chromium 132.0.6834.83-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-0434.html
* https://www.suse.com/security/cve/CVE-2025-0435.html
* https://www.suse.com/security/cve/CVE-2025-0436.html
* https://www.suse.com/security/cve/CVE-2025-0437.html
* https://www.suse.com/security/cve/CVE-2025-0438.html
* https://www.suse.com/security/cve/CVE-2025-0439.html
* https://www.suse.com/security/cve/CVE-2025-0440.html
* https://www.suse.com/security/cve/CVE-2025-0441.html
* https://www.suse.com/security/cve/CVE-2025-0442.html
* https://www.suse.com/security/cve/CVE-2025-0443.html
* https://www.suse.com/security/cve/CVE-2025-0446.html
* https://www.suse.com/security/cve/CVE-2025-0447.html
* https://www.suse.com/security/cve/CVE-2025-0448.html
openSUSE-SU-2025:14658-1: moderate: amazon-ssm-agent-3.3.1611.0-1.1 on GA media
# amazon-ssm-agent-3.3.1611.0-1.1 on GA media
Announcement ID: openSUSE-SU-2025:14658-1
Rating: moderate
Cross-References:
* CVE-2025-21613
CVSS scores:
* CVE-2025-21613 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the amazon-ssm-agent-3.3.1611.0-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* amazon-ssm-agent 3.3.1611.0-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-21613.html