SUSE 5120 Published by

An update for Chromedriver has been released for openSUSE Tumbleweed, addressing 15 vulnerabilities:

openSUSE-SU-2024:14414-1: moderate: chromedriver-130.0.6723.58-1.1 on GA media




openSUSE-SU-2024:14414-1: moderate: chromedriver-130.0.6723.58-1.1 on GA media


# chromedriver-130.0.6723.58-1.1 on GA media

Announcement ID: openSUSE-SU-2024:14414-1
Rating: moderate

Cross-References:

* CVE-2024-9602
* CVE-2024-9603
* CVE-2024-9954
* CVE-2024-9955
* CVE-2024-9956
* CVE-2024-9957
* CVE-2024-9958
* CVE-2024-9959
* CVE-2024-9960
* CVE-2024-9961
* CVE-2024-9962
* CVE-2024-9963
* CVE-2024-9964
* CVE-2024-9965
* CVE-2024-9966

Affected Products:

* openSUSE Tumbleweed

An update that solves 15 vulnerabilities can now be installed.

## Description:

These are all security issues fixed in the chromedriver-130.0.6723.58-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* chromedriver 130.0.6723.58-1.1
* chromium 130.0.6723.58-1.1

## References:

* https://www.suse.com/security/cve/CVE-2024-9602.html
* https://www.suse.com/security/cve/CVE-2024-9603.html
* https://www.suse.com/security/cve/CVE-2024-9954.html
* https://www.suse.com/security/cve/CVE-2024-9955.html
* https://www.suse.com/security/cve/CVE-2024-9956.html
* https://www.suse.com/security/cve/CVE-2024-9957.html
* https://www.suse.com/security/cve/CVE-2024-9958.html
* https://www.suse.com/security/cve/CVE-2024-9959.html
* https://www.suse.com/security/cve/CVE-2024-9960.html
* https://www.suse.com/security/cve/CVE-2024-9961.html
* https://www.suse.com/security/cve/CVE-2024-9962.html
* https://www.suse.com/security/cve/CVE-2024-9963.html
* https://www.suse.com/security/cve/CVE-2024-9964.html
* https://www.suse.com/security/cve/CVE-2024-9965.html
* https://www.suse.com/security/cve/CVE-2024-9966.html