Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2026:0433 - Security Advisory
Issued:
2026-01-12
Updated:
2026-01-12

RHSA-2026:0433 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: wireshark security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for wireshark is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The wireshark packages contain a network protocol analyzer used to capture and browse the traffic running on a computer network.

Security Fix(es):

  • wireshark: Access of Uninitialized Pointer in Wireshark (CVE-2025-13499)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2416293 - CVE-2025-13499 wireshark: Access of Uninitialized Pointer in Wireshark

CVEs

  • CVE-2025-13499

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
wireshark-3.4.10-1.el9_0.1.src.rpm SHA-256: 9665b75ca3d2fd95336d493a50676b8fe505ac5a06698d8a702bd34722742578
ppc64le
wireshark-3.4.10-1.el9_0.1.ppc64le.rpm SHA-256: 13dff749f1bc8a19b5df5c8207c39b7c2810747edb3a351f98864dfd5cb36bd2
wireshark-cli-3.4.10-1.el9_0.1.ppc64le.rpm SHA-256: 8f38ec39af8803b2974e2a3d6d78b182b0bf97d97381c3c06dade5ecf7a77976
wireshark-cli-debuginfo-3.4.10-1.el9_0.1.ppc64le.rpm SHA-256: 496eba90babc29a1417b20ad868ab1de45679505001276ba22816897b5d2574e
wireshark-debuginfo-3.4.10-1.el9_0.1.ppc64le.rpm SHA-256: 8407af659f1d0b7400338022945baa466af50c4947ed31a7cd5a31b2267583e6
wireshark-debugsource-3.4.10-1.el9_0.1.ppc64le.rpm SHA-256: 6c6fa28505952a2d0ab19e2c8f43e0029a6e89a4f7a0cbe66b50b750a9da6d98

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
wireshark-3.4.10-1.el9_0.1.src.rpm SHA-256: 9665b75ca3d2fd95336d493a50676b8fe505ac5a06698d8a702bd34722742578
x86_64
wireshark-3.4.10-1.el9_0.1.x86_64.rpm SHA-256: 12eee84213e41a954eba4b879bf1a357d1d0c84a73ac4cc93f3eef89911c72ec
wireshark-cli-3.4.10-1.el9_0.1.i686.rpm SHA-256: 28690089c1149dac3a22f5485b18aa67471f893d5010968ab79b399a396439e7
wireshark-cli-3.4.10-1.el9_0.1.x86_64.rpm SHA-256: 0123601de82d653dc51d62207a5851d44b5bce16f5dc84d1d79f9d3ea6692af9
wireshark-cli-debuginfo-3.4.10-1.el9_0.1.i686.rpm SHA-256: ab443e9d6f76f61aae76b4bcb8d6aacffabb90f18dd511a2273668f1bc31a4de
wireshark-cli-debuginfo-3.4.10-1.el9_0.1.x86_64.rpm SHA-256: b9fad0135fbef4e637d7d930a5d98a28dc809ff57859548bac09166fcf2c59b3
wireshark-debuginfo-3.4.10-1.el9_0.1.i686.rpm SHA-256: 8b1ed4b8ebd6fe76a5ed28116c603574ba0445dfb55edc248d2b8819e68ccb5e
wireshark-debuginfo-3.4.10-1.el9_0.1.x86_64.rpm SHA-256: 2dc78c84d2dfa8bc7e24d20b256e57b78abda4d338d91cb4aa77dce036e81f24
wireshark-debugsource-3.4.10-1.el9_0.1.i686.rpm SHA-256: 2b215c4b17ef8a11689b5abb686fe664431c8041d4f30e7fe1c4a5853aba7d77
wireshark-debugsource-3.4.10-1.el9_0.1.x86_64.rpm SHA-256: 72892534b58485a684bc1550bb928ec4e75463d5e88e1c6e085bb19a7c8b5d96

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
wireshark-3.4.10-1.el9_0.1.src.rpm SHA-256: 9665b75ca3d2fd95336d493a50676b8fe505ac5a06698d8a702bd34722742578
aarch64
wireshark-3.4.10-1.el9_0.1.aarch64.rpm SHA-256: bff2bfaeedbecefdb7b6d3c3a5b7f20bbf5dbddd69b7ea2c729f868e97c17a7d
wireshark-cli-3.4.10-1.el9_0.1.aarch64.rpm SHA-256: 1a53b58a740677cf8af66390acae894a03b48c2333e6557166eafc4c38fd5c0d
wireshark-cli-debuginfo-3.4.10-1.el9_0.1.aarch64.rpm SHA-256: 86f7da1c5d69284e504134aa79d862e77337861757a003bbb22c9a802b78ea73
wireshark-debuginfo-3.4.10-1.el9_0.1.aarch64.rpm SHA-256: 8f5fdbedfee4706e33076387937b16674fa47c88ce7df4d834cec6dc7d0ed553
wireshark-debugsource-3.4.10-1.el9_0.1.aarch64.rpm SHA-256: 51b941768990c46e06f98bc1a86daabf5959d9016c6657254a38dca1c9efe526

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
wireshark-3.4.10-1.el9_0.1.src.rpm SHA-256: 9665b75ca3d2fd95336d493a50676b8fe505ac5a06698d8a702bd34722742578
s390x
wireshark-3.4.10-1.el9_0.1.s390x.rpm SHA-256: 1e722f34d069cc984ca06eed6b26da439f95246e1419a83b92caeb724fee73fd
wireshark-cli-3.4.10-1.el9_0.1.s390x.rpm SHA-256: 7148cf15aa77a3759836b2f8a4507b9ca2d83080ec3f100dc29eabf71b217ba9
wireshark-cli-debuginfo-3.4.10-1.el9_0.1.s390x.rpm SHA-256: 7a806f6663b48f71a7a90a13e08eeea6391380e87ef05a5b787ed4c46f974355
wireshark-debuginfo-3.4.10-1.el9_0.1.s390x.rpm SHA-256: 7234492a10dd21654de84016cb8e7710c24002ef773035c6890a4e51b640d5c5
wireshark-debugsource-3.4.10-1.el9_0.1.s390x.rpm SHA-256: b5e2076ecc03763923b8b4499142f433af24818fe5d5d83f997cb5c11af02c33

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility