Fedora Linux 8715 Published by

A wireshark security update has been released for Fedora 37.



SECURITY: Fedora 37 Update: wireshark-4.0.1-1.fc37


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-cf9ae8e4ff
2022-12-04 00:28:03.934365
--------------------------------------------------------------------------------

Name : wireshark
Product : Fedora 37
Version : 4.0.1
Release : 1.fc37
URL :   http://www.wireshark.org/
Summary : Network traffic analyzer
Description :
Wireshark allows you to examine protocol data stored in files or as it is
captured from wired or wireless (WiFi or Bluetooth) networks, USB devices,
and many other sources. It supports dozens of protocol capture file formats
and understands more than a thousand protocols.

It has many powerful features including a rich display filter language
and the ability to reassemble multiple protocol packets in order to, for
example, view a complete TCP stream, save the contents of a file which was
transferred over HTTP or CIFS, or play back an RTP audio stream.

--------------------------------------------------------------------------------
Update Information:

New version 4.0.1, Fix for bug #2148308, fix for CVE-2022-3725
--------------------------------------------------------------------------------
ChangeLog:

* Fri Nov 25 2022 Michal Ruprich - 1:4.0.1-1
- New version 4.0.1
- Fix for rhbz #2148308
- Fix for CVE-2022-3725
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2132194 - wireshark-4.0.1 is available
  https://bugzilla.redhat.com/show_bug.cgi?id=2132194
[ 2 ] Bug #2138744 - CVE-2022-3725 wireshark: OPUS dissector crash [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=2138744
[ 3 ] Bug #2148308 - wireshark group not created when installing only wireshark-cli
  https://bugzilla.redhat.com/show_bug.cgi?id=2148308
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-cf9ae8e4ff' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________