SUSE 5102 Published by

SUSE has released new security updates, including ffmpeg-7-7.1-1.1 and chromedriver-129.0.6668.89-1.2:

openSUSE-SU-2024:14384-1: moderate: ffmpeg-7-7.1-1.1 on GA media
openSUSE-SU-2024:14383-1: moderate: chromedriver-129.0.6668.89-1.2 on GA media




openSUSE-SU-2024:14384-1: moderate: ffmpeg-7-7.1-1.1 on GA media


# ffmpeg-7-7.1-1.1 on GA media

Announcement ID: openSUSE-SU-2024:14384-1
Rating: moderate

Cross-References:

* CVE-2024-7055

CVSS scores:

* CVE-2024-7055 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the ffmpeg-7-7.1-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* ffmpeg-7 7.1-1.1
* ffmpeg-7-libavcodec-devel 7.1-1.1
* ffmpeg-7-libavdevice-devel 7.1-1.1
* ffmpeg-7-libavfilter-devel 7.1-1.1
* ffmpeg-7-libavformat-devel 7.1-1.1
* ffmpeg-7-libavutil-devel 7.1-1.1
* ffmpeg-7-libpostproc-devel 7.1-1.1
* ffmpeg-7-libswresample-devel 7.1-1.1
* ffmpeg-7-libswscale-devel 7.1-1.1
* libavcodec61 7.1-1.1
* libavcodec61-32bit 7.1-1.1
* libavdevice61 7.1-1.1
* libavdevice61-32bit 7.1-1.1
* libavfilter10 7.1-1.1
* libavfilter10-32bit 7.1-1.1
* libavformat61 7.1-1.1
* libavformat61-32bit 7.1-1.1
* libavutil59 7.1-1.1
* libavutil59-32bit 7.1-1.1
* libpostproc58 7.1-1.1
* libpostproc58-32bit 7.1-1.1
* libswresample5 7.1-1.1
* libswresample5-32bit 7.1-1.1
* libswscale8 7.1-1.1
* libswscale8-32bit 7.1-1.1

## References:

* https://www.suse.com/security/cve/CVE-2024-7055.html



openSUSE-SU-2024:14383-1: moderate: chromedriver-129.0.6668.89-1.2 on GA media


# chromedriver-129.0.6668.89-1.2 on GA media

Announcement ID: openSUSE-SU-2024:14383-1
Rating: moderate

Cross-References:

* CVE-2024-7025
* CVE-2024-9369
* CVE-2024-9370

Affected Products:

* openSUSE Tumbleweed

An update that solves 3 vulnerabilities can now be installed.

## Description:

These are all security issues fixed in the chromedriver-129.0.6668.89-1.2 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* chromedriver 129.0.6668.89-1.2
* chromium 129.0.6668.89-1.2

## References:

* https://www.suse.com/security/cve/CVE-2024-7025.html
* https://www.suse.com/security/cve/CVE-2024-9369.html
* https://www.suse.com/security/cve/CVE-2024-9370.html