-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: wireshark security and bug fix update
Advisory ID:       RHSA-2023:2373-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:2373
Issue date:        2023-05-09
CVE Names:         CVE-2022-3190 
====================================================================
1. Summary:

An update for wireshark is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The wireshark packages contain a network protocol analyzer used to capture
and browse the traffic running on a computer network.

Security Fix(es):

* wireshark: f5ethtrailer Infinite loop in legacy style dissector
(CVE-2022-3190)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Wireshark must be restarted for the update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2083581 - capinfos aborts in FIPS
2152061 - CVE-2022-3190 wireshark: f5ethtrailer Infinite loop in legacy style dissector
2160648 - Enhanced TMT testing for centos-stream

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
wireshark-3.4.10-4.el9.src.rpm

aarch64:
wireshark-3.4.10-4.el9.aarch64.rpm
wireshark-cli-3.4.10-4.el9.aarch64.rpm
wireshark-cli-debuginfo-3.4.10-4.el9.aarch64.rpm
wireshark-debuginfo-3.4.10-4.el9.aarch64.rpm
wireshark-debugsource-3.4.10-4.el9.aarch64.rpm

ppc64le:
wireshark-3.4.10-4.el9.ppc64le.rpm
wireshark-cli-3.4.10-4.el9.ppc64le.rpm
wireshark-cli-debuginfo-3.4.10-4.el9.ppc64le.rpm
wireshark-debuginfo-3.4.10-4.el9.ppc64le.rpm
wireshark-debugsource-3.4.10-4.el9.ppc64le.rpm

s390x:
wireshark-3.4.10-4.el9.s390x.rpm
wireshark-cli-3.4.10-4.el9.s390x.rpm
wireshark-cli-debuginfo-3.4.10-4.el9.s390x.rpm
wireshark-debuginfo-3.4.10-4.el9.s390x.rpm
wireshark-debugsource-3.4.10-4.el9.s390x.rpm

x86_64:
wireshark-3.4.10-4.el9.x86_64.rpm
wireshark-cli-3.4.10-4.el9.i686.rpm
wireshark-cli-3.4.10-4.el9.x86_64.rpm
wireshark-cli-debuginfo-3.4.10-4.el9.i686.rpm
wireshark-cli-debuginfo-3.4.10-4.el9.x86_64.rpm
wireshark-debuginfo-3.4.10-4.el9.i686.rpm
wireshark-debuginfo-3.4.10-4.el9.x86_64.rpm
wireshark-debugsource-3.4.10-4.el9.i686.rpm
wireshark-debugsource-3.4.10-4.el9.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 9):

aarch64:
wireshark-cli-debuginfo-3.4.10-4.el9.aarch64.rpm
wireshark-debuginfo-3.4.10-4.el9.aarch64.rpm
wireshark-debugsource-3.4.10-4.el9.aarch64.rpm
wireshark-devel-3.4.10-4.el9.aarch64.rpm

ppc64le:
wireshark-cli-debuginfo-3.4.10-4.el9.ppc64le.rpm
wireshark-debuginfo-3.4.10-4.el9.ppc64le.rpm
wireshark-debugsource-3.4.10-4.el9.ppc64le.rpm
wireshark-devel-3.4.10-4.el9.ppc64le.rpm

s390x:
wireshark-cli-debuginfo-3.4.10-4.el9.s390x.rpm
wireshark-debuginfo-3.4.10-4.el9.s390x.rpm
wireshark-debugsource-3.4.10-4.el9.s390x.rpm
wireshark-devel-3.4.10-4.el9.s390x.rpm

x86_64:
wireshark-cli-debuginfo-3.4.10-4.el9.i686.rpm
wireshark-cli-debuginfo-3.4.10-4.el9.x86_64.rpm
wireshark-debuginfo-3.4.10-4.el9.i686.rpm
wireshark-debuginfo-3.4.10-4.el9.x86_64.rpm
wireshark-debugsource-3.4.10-4.el9.i686.rpm
wireshark-debugsource-3.4.10-4.el9.x86_64.rpm
wireshark-devel-3.4.10-4.el9.i686.rpm
wireshark-devel-3.4.10-4.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3190
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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xAuU
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-2373:01 Moderate: wireshark

An update for wireshark is now available for Red Hat Enterprise Linux 9

Summary

The wireshark packages contain a network protocol analyzer used to capture and browse the traffic running on a computer network.
Security Fix(es):
* wireshark: f5ethtrailer Infinite loop in legacy style dissector (CVE-2022-3190)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of Wireshark must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-3190 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: wireshark-3.4.10-4.el9.src.rpm
aarch64: wireshark-3.4.10-4.el9.aarch64.rpm wireshark-cli-3.4.10-4.el9.aarch64.rpm wireshark-cli-debuginfo-3.4.10-4.el9.aarch64.rpm wireshark-debuginfo-3.4.10-4.el9.aarch64.rpm wireshark-debugsource-3.4.10-4.el9.aarch64.rpm
ppc64le: wireshark-3.4.10-4.el9.ppc64le.rpm wireshark-cli-3.4.10-4.el9.ppc64le.rpm wireshark-cli-debuginfo-3.4.10-4.el9.ppc64le.rpm wireshark-debuginfo-3.4.10-4.el9.ppc64le.rpm wireshark-debugsource-3.4.10-4.el9.ppc64le.rpm
s390x: wireshark-3.4.10-4.el9.s390x.rpm wireshark-cli-3.4.10-4.el9.s390x.rpm wireshark-cli-debuginfo-3.4.10-4.el9.s390x.rpm wireshark-debuginfo-3.4.10-4.el9.s390x.rpm wireshark-debugsource-3.4.10-4.el9.s390x.rpm
x86_64: wireshark-3.4.10-4.el9.x86_64.rpm wireshark-cli-3.4.10-4.el9.i686.rpm wireshark-cli-3.4.10-4.el9.x86_64.rpm wireshark-cli-debuginfo-3.4.10-4.el9.i686.rpm wireshark-cli-debuginfo-3.4.10-4.el9.x86_64.rpm wireshark-debuginfo-3.4.10-4.el9.i686.rpm wireshark-debuginfo-3.4.10-4.el9.x86_64.rpm wireshark-debugsource-3.4.10-4.el9.i686.rpm wireshark-debugsource-3.4.10-4.el9.x86_64.rpm
Red Hat Enterprise Linux CRB (v. 9):
aarch64: wireshark-cli-debuginfo-3.4.10-4.el9.aarch64.rpm wireshark-debuginfo-3.4.10-4.el9.aarch64.rpm wireshark-debugsource-3.4.10-4.el9.aarch64.rpm wireshark-devel-3.4.10-4.el9.aarch64.rpm
ppc64le: wireshark-cli-debuginfo-3.4.10-4.el9.ppc64le.rpm wireshark-debuginfo-3.4.10-4.el9.ppc64le.rpm wireshark-debugsource-3.4.10-4.el9.ppc64le.rpm wireshark-devel-3.4.10-4.el9.ppc64le.rpm
s390x: wireshark-cli-debuginfo-3.4.10-4.el9.s390x.rpm wireshark-debuginfo-3.4.10-4.el9.s390x.rpm wireshark-debugsource-3.4.10-4.el9.s390x.rpm wireshark-devel-3.4.10-4.el9.s390x.rpm
x86_64: wireshark-cli-debuginfo-3.4.10-4.el9.i686.rpm wireshark-cli-debuginfo-3.4.10-4.el9.x86_64.rpm wireshark-debuginfo-3.4.10-4.el9.i686.rpm wireshark-debuginfo-3.4.10-4.el9.x86_64.rpm wireshark-debugsource-3.4.10-4.el9.i686.rpm wireshark-debugsource-3.4.10-4.el9.x86_64.rpm wireshark-devel-3.4.10-4.el9.i686.rpm wireshark-devel-3.4.10-4.el9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:2373-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2373
Issued Date: : 2023-05-09
CVE Names: CVE-2022-3190

Topic

An update for wireshark is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2083581 - capinfos aborts in FIPS

2152061 - CVE-2022-3190 wireshark: f5ethtrailer Infinite loop in legacy style dissector

2160648 - Enhanced TMT testing for centos-stream


Related News