Fedora Linux 8579 Published by

A wireshark security update has been released for Fedora Linux 37.



SECURITY: Fedora 37 Update: wireshark-4.0.2-1.fc37


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-9d4aa8a486
2022-12-17 01:47:31.406691
--------------------------------------------------------------------------------

Name : wireshark
Product : Fedora 37
Version : 4.0.2
Release : 1.fc37
URL :   http://www.wireshark.org/
Summary : Network traffic analyzer
Description :
Wireshark allows you to examine protocol data stored in files or as it is
captured from wired or wireless (WiFi or Bluetooth) networks, USB devices,
and many other sources. It supports dozens of protocol capture file formats
and understands more than a thousand protocols.

It has many powerful features including a rich display filter language
and the ability to reassemble multiple protocol packets in order to, for
example, view a complete TCP stream, save the contents of a file which was
transferred over HTTP or CIFS, or play back an RTP audio stream.

--------------------------------------------------------------------------------
Update Information:

New version 4.0.2
--------------------------------------------------------------------------------
ChangeLog:

* Thu Dec 8 2022 Michal Ruprich - 1:4.0.2-1
- New version 4.0.2
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2151669 - wireshark-4.0.2 is available
  https://bugzilla.redhat.com/show_bug.cgi?id=2151669
[ 2 ] Bug #2152063 - CVE-2022-3190 wireshark: f5ethtrailer Infinite loop in legacy style dissector [fedora-37]
  https://bugzilla.redhat.com/show_bug.cgi?id=2152063
[ 3 ] Bug #2152797 - CVE-2022-3275 wireshark: Crash in the OPUS protocol dissector that allows denial of service via packet injection or crafted capture file. [fedora-37]
  https://bugzilla.redhat.com/show_bug.cgi?id=2152797
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-9d4aa8a486' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________