--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2022-cf9ae8e4ff
2022-12-04 00:28:03.934365
--------------------------------------------------------------------------------Name        : wireshark
Product     : Fedora 37
Version     : 4.0.1
Release     : 1.fc37
URL         : https://www.wireshark.org/
Summary     : Network traffic analyzer
Description :
Wireshark allows you to examine protocol data stored in files or as it is
captured from wired or wireless (WiFi or Bluetooth) networks, USB devices,
and many other sources.  It supports dozens of protocol capture file formats
and understands more than a thousand protocols.

It has many powerful features including a rich display filter language
and the ability to reassemble multiple protocol packets in order to, for
example, view a complete TCP stream, save the contents of a file which was
transferred over HTTP or CIFS, or play back an RTP audio stream.

--------------------------------------------------------------------------------Update Information:

New version 4.0.1, Fix for bug #2148308, fix for CVE-2022-3725
--------------------------------------------------------------------------------ChangeLog:

* Fri Nov 25 2022 Michal Ruprich  - 1:4.0.1-1
- New version 4.0.1
- Fix for rhbz #2148308
- Fix for CVE-2022-3725
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #2132194 - wireshark-4.0.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=2132194
  [ 2 ] Bug #2138744 - CVE-2022-3725 wireshark: OPUS dissector crash [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2138744
  [ 3 ] Bug #2148308 - wireshark group not created when installing only wireshark-cli
        https://bugzilla.redhat.com/show_bug.cgi?id=2148308
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-cf9ae8e4ff' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/
Do not reply to spam, report it: https://pagure.io/login/

Fedora 37: wireshark 2022-cf9ae8e4ff

December 4, 2022
New version 4.0.1, Fix for bug #2148308, fix for CVE-2022-3725

Summary

Wireshark allows you to examine protocol data stored in files or as it is

captured from wired or wireless (WiFi or Bluetooth) networks, USB devices,

and many other sources. It supports dozens of protocol capture file formats

and understands more than a thousand protocols.

It has many powerful features including a rich display filter language

and the ability to reassemble multiple protocol packets in order to, for

example, view a complete TCP stream, save the contents of a file which was

transferred over HTTP or CIFS, or play back an RTP audio stream.

New version 4.0.1, Fix for bug #2148308, fix for CVE-2022-3725

* Fri Nov 25 2022 Michal Ruprich - 1:4.0.1-1

- New version 4.0.1

- Fix for rhbz #2148308

- Fix for CVE-2022-3725

[ 1 ] Bug #2132194 - wireshark-4.0.1 is available

https://bugzilla.redhat.com/show_bug.cgi?id=2132194

[ 2 ] Bug #2138744 - CVE-2022-3725 wireshark: OPUS dissector crash [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=2138744

[ 3 ] Bug #2148308 - wireshark group not created when installing only wireshark-cli

https://bugzilla.redhat.com/show_bug.cgi?id=2148308

su -c 'dnf upgrade --advisory FEDORA-2022-cf9ae8e4ff' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Do not reply to spam, report it: https://pagure.io/login/

FEDORA-2022-cf9ae8e4ff 2022-12-04 00:28:03.934365 Product : Fedora 37 Version : 4.0.1 Release : 1.fc37 URL : https://www.wireshark.org/ Summary : Network traffic analyzer Description : Wireshark allows you to examine protocol data stored in files or as it is captured from wired or wireless (WiFi or Bluetooth) networks, USB devices, and many other sources. It supports dozens of protocol capture file formats and understands more than a thousand protocols. It has many powerful features including a rich display filter language and the ability to reassemble multiple protocol packets in order to, for example, view a complete TCP stream, save the contents of a file which was transferred over HTTP or CIFS, or play back an RTP audio stream. New version 4.0.1, Fix for bug #2148308, fix for CVE-2022-3725 * Fri Nov 25 2022 Michal Ruprich - 1:4.0.1-1 - New version 4.0.1 - Fix for rhbz #2148308 - Fix for CVE-2022-3725 [ 1 ] Bug #2132194 - wireshark-4.0.1 is available https://bugzilla.redhat.com/show_bug.cgi?id=2132194 [ 2 ] Bug #2138744 - CVE-2022-3725 wireshark: OPUS dissector crash [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2138744 [ 3 ] Bug #2148308 - wireshark group not created when installing only wireshark-cli https://bugzilla.redhat.com/show_bug.cgi?id=2148308 su -c 'dnf upgrade --advisory FEDORA-2022-cf9ae8e4ff' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/ Do not reply to spam, report it: https://pagure.io/login/

Change Log

References

Update Instructions

Severity
Product : Fedora 37
Version : 4.0.1
Release : 1.fc37
URL : https://www.wireshark.org/
Summary : Network traffic analyzer

Related News