Fedora Linux 9174 Published by

Fedora 41 and Fedora 42 have received updates to the tcpreplay package, which has been updated from version 4.5.1 to 4.5.2 to fix several security vulnerabilities. The update includes bug fixes for issues such as heap overflow vulnerabilities and use-after-free bugs in various parts of the codebase. Additionally, Fedora 42 has received an update to the Chromium browser package, which has been updated from version 140.0.7338.x to 140.0.7339.80 to fix several security vulnerabilities, including use-after-free and inappropriate implementation issues.

Fedora 41 Update: tcpreplay-4.5.2-1.fc41
Fedora 42 Update: chromium-140.0.7339.80-1.fc42
Fedora 42 Update: tcpreplay-4.5.2-1.fc42




[SECURITY] Fedora 41 Update: tcpreplay-4.5.2-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-16a1e1f512
2025-09-08 01:19:51.233951+00:00
--------------------------------------------------------------------------------

Name : tcpreplay
Product : Fedora 41
Version : 4.5.2
Release : 1.fc41
URL : http://tcpreplay.appneta.com/
Summary : Replay captured network traffic
Description :
Tcpreplay is a tool to replay captured network traffic. Currently, tcpreplay
supports pcap (tcpdump) and snoop capture formats. Also included, is tcpprep
a tool to pre-process capture files to allow increased performance under
certain conditions as well as capinfo which provides basic information about
capture files.

--------------------------------------------------------------------------------
Update Information:

Mostly bugfix release. More info here:
https://github.com/appneta/tcpreplay/releases/tag/v4.5.2
--------------------------------------------------------------------------------
ChangeLog:

* Fri Aug 29 2025 Bojan Smojver - 4.5.2-1
- Update to 4.5.2
* Fri Jul 25 2025 Fedora Release Engineering [releng@fedoraproject.org] - 4.5.1-7
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
* Wed Jan 22 2025 Bojan Smojver - 4.5.1-5
- Drop unknown configure option --enable-tcpreplay-edit
- Change tcpdump dependency to package
- Remove checks for TX_RING support to avoid build problems
* Sun Jan 19 2025 Fedora Release Engineering [releng@fedoraproject.org] - 4.5.1-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_42_Mass_Rebuild
* Mon Jul 29 2024 Miroslav Such?? [msuchy@redhat.com] - 4.5.1-3
- convert license to SPDX
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2388758 - CVE-2025-9019 tcpreplay: tcpreplay Heap Overflow Vulnerability [epel-10]
https://bugzilla.redhat.com/show_bug.cgi?id=2388758
[ 2 ] Bug #2388759 - CVE-2025-9019 tcpreplay: tcpreplay Heap Overflow Vulnerability [epel-8]
https://bugzilla.redhat.com/show_bug.cgi?id=2388759
[ 3 ] Bug #2388760 - CVE-2025-9019 tcpreplay: tcpreplay Heap Overflow Vulnerability [epel-9]
https://bugzilla.redhat.com/show_bug.cgi?id=2388760
[ 4 ] Bug #2388763 - CVE-2025-9019 tcpreplay: tcpreplay Heap Overflow Vulnerability [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2388763
[ 5 ] Bug #2388764 - CVE-2025-9019 tcpreplay: tcpreplay Heap Overflow Vulnerability [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2388764
[ 6 ] Bug #2389866 - CVE-2025-9157 tcpreplay: appneta tcpreplay tcprewrite edit_packet.c untrunc_packet use after free [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2389866
[ 7 ] Bug #2389867 - CVE-2025-9157 tcpreplay: appneta tcpreplay tcprewrite edit_packet.c untrunc_packet use after free [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2389867
[ 8 ] Bug #2389868 - CVE-2025-9157 tcpreplay: appneta tcpreplay tcprewrite edit_packet.c untrunc_packet use after free [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2389868
[ 9 ] Bug #2392223 - CVE-2025-9386 tcpreplay: appneta tcpreplay tcprewrite get.c get_l2len_protocol use after free [epel-10]
https://bugzilla.redhat.com/show_bug.cgi?id=2392223
[ 10 ] Bug #2392224 - CVE-2025-9386 tcpreplay: appneta tcpreplay tcprewrite get.c get_l2len_protocol use after free [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2392224
[ 11 ] Bug #2392225 - CVE-2025-9384 tcpreplay: appneta tcpreplay parse_args.c tcpedit_post_args null pointer dereference [epel-10]
https://bugzilla.redhat.com/show_bug.cgi?id=2392225
[ 12 ] Bug #2392226 - CVE-2025-9384 tcpreplay: appneta tcpreplay parse_args.c tcpedit_post_args null pointer dereference [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2392226
[ 13 ] Bug #2392227 - CVE-2025-9385 tcpreplay: appneta tcpreplay tcprewrite edit_packet.c fix_ipv6_checksums use after free [epel-10]
https://bugzilla.redhat.com/show_bug.cgi?id=2392227
[ 14 ] Bug #2392228 - CVE-2025-9385 tcpreplay: appneta tcpreplay tcprewrite edit_packet.c fix_ipv6_checksums use after free [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2392228
[ 15 ] Bug #2392231 - CVE-2025-9385 tcpreplay: appneta tcpreplay tcprewrite edit_packet.c fix_ipv6_checksums use after free [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2392231
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-16a1e1f512' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------



[SECURITY] Fedora 42 Update: chromium-140.0.7339.80-1.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-fd5fc5fb75
2025-09-08 00:54:32.786349+00:00
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 42
Version : 140.0.7339.80
Release : 1.fc42
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

Update to 140.0.7339.80
CVE-2025-9864: Use after free in V8
CVE-2025-9865: Inappropriate implementation in Toolbar
CVE-2025-9866: Inappropriate implementation in Extensions
CVE-2025-9867: Inappropriate implementation in Downloads
--------------------------------------------------------------------------------
ChangeLog:

* Wed Sep 3 2025 Than Ngo [than@redhat.com] - 140.0.7339.80-1
- Update to 140.0.7339.80
* CVE-2025-9864: Use after free in V8
* CVE-2025-9865: Inappropriate implementation in Toolbar
* CVE-2025-9866: Inappropriate implementation in Extensions
CVE-2025-9867: Inappropriate implementation in Downloads
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2390724 - CVE-2025-4609 chromium: Incorrect handle provided in unspecified circumstances in Mojo [epel-10]
https://bugzilla.redhat.com/show_bug.cgi?id=2390724
[ 2 ] Bug #2390727 - CVE-2025-4609 chromium: Incorrect handle provided in unspecified circumstances in Mojo [epel-9]
https://bugzilla.redhat.com/show_bug.cgi?id=2390727
[ 3 ] Bug #2390730 - CVE-2025-4609 chromium: Incorrect handle provided in unspecified circumstances in Mojo [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2390730
[ 4 ] Bug #2390732 - CVE-2025-4609 chromium: Incorrect handle provided in unspecified circumstances in Mojo [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2390732
[ 5 ] Bug #2392285 - CVE-2025-9478 chromium: Use after free in ANGLE [epel-10]
https://bugzilla.redhat.com/show_bug.cgi?id=2392285
[ 6 ] Bug #2392288 - CVE-2025-9478 chromium: Use after free in ANGLE [epel-9]
https://bugzilla.redhat.com/show_bug.cgi?id=2392288
[ 7 ] Bug #2392291 - CVE-2025-9478 chromium: Use after free in ANGLE [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2392291
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-fd5fc5fb75' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 42 Update: tcpreplay-4.5.2-1.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-9e9e727412
2025-09-08 00:54:32.786336+00:00
--------------------------------------------------------------------------------

Name : tcpreplay
Product : Fedora 42
Version : 4.5.2
Release : 1.fc42
URL : http://tcpreplay.appneta.com/
Summary : Replay captured network traffic
Description :
Tcpreplay is a tool to replay captured network traffic. Currently, tcpreplay
supports pcap (tcpdump) and snoop capture formats. Also included, is tcpprep
a tool to pre-process capture files to allow increased performance under
certain conditions as well as capinfo which provides basic information about
capture files.

--------------------------------------------------------------------------------
Update Information:

Mostly bugfix release. More info here:
https://github.com/appneta/tcpreplay/releases/tag/v4.5.2
--------------------------------------------------------------------------------
ChangeLog:

* Fri Aug 29 2025 Bojan Smojver - 4.5.2-1
- Update to 4.5.2
* Fri Jul 25 2025 Fedora Release Engineering [releng@fedoraproject.org] - 4.5.1-7
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2388758 - CVE-2025-9019 tcpreplay: tcpreplay Heap Overflow Vulnerability [epel-10]
https://bugzilla.redhat.com/show_bug.cgi?id=2388758
[ 2 ] Bug #2388759 - CVE-2025-9019 tcpreplay: tcpreplay Heap Overflow Vulnerability [epel-8]
https://bugzilla.redhat.com/show_bug.cgi?id=2388759
[ 3 ] Bug #2388760 - CVE-2025-9019 tcpreplay: tcpreplay Heap Overflow Vulnerability [epel-9]
https://bugzilla.redhat.com/show_bug.cgi?id=2388760
[ 4 ] Bug #2388763 - CVE-2025-9019 tcpreplay: tcpreplay Heap Overflow Vulnerability [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2388763
[ 5 ] Bug #2388764 - CVE-2025-9019 tcpreplay: tcpreplay Heap Overflow Vulnerability [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2388764
[ 6 ] Bug #2389866 - CVE-2025-9157 tcpreplay: appneta tcpreplay tcprewrite edit_packet.c untrunc_packet use after free [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2389866
[ 7 ] Bug #2389867 - CVE-2025-9157 tcpreplay: appneta tcpreplay tcprewrite edit_packet.c untrunc_packet use after free [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2389867
[ 8 ] Bug #2389868 - CVE-2025-9157 tcpreplay: appneta tcpreplay tcprewrite edit_packet.c untrunc_packet use after free [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2389868
[ 9 ] Bug #2392223 - CVE-2025-9386 tcpreplay: appneta tcpreplay tcprewrite get.c get_l2len_protocol use after free [epel-10]
https://bugzilla.redhat.com/show_bug.cgi?id=2392223
[ 10 ] Bug #2392224 - CVE-2025-9386 tcpreplay: appneta tcpreplay tcprewrite get.c get_l2len_protocol use after free [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2392224
[ 11 ] Bug #2392225 - CVE-2025-9384 tcpreplay: appneta tcpreplay parse_args.c tcpedit_post_args null pointer dereference [epel-10]
https://bugzilla.redhat.com/show_bug.cgi?id=2392225
[ 12 ] Bug #2392226 - CVE-2025-9384 tcpreplay: appneta tcpreplay parse_args.c tcpedit_post_args null pointer dereference [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2392226
[ 13 ] Bug #2392227 - CVE-2025-9385 tcpreplay: appneta tcpreplay tcprewrite edit_packet.c fix_ipv6_checksums use after free [epel-10]
https://bugzilla.redhat.com/show_bug.cgi?id=2392227
[ 14 ] Bug #2392228 - CVE-2025-9385 tcpreplay: appneta tcpreplay tcprewrite edit_packet.c fix_ipv6_checksums use after free [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2392228
[ 15 ] Bug #2392231 - CVE-2025-9385 tcpreplay: appneta tcpreplay tcprewrite edit_packet.c fix_ipv6_checksums use after free [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2392231
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-9e9e727412' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--