Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2026:0483 - Security Advisory
Issued:
2026-01-12
Updated:
2026-01-12

RHSA-2026:0483 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: wireshark security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for wireshark is now available for Red Hat Enterprise Linux 10.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The wireshark packages contain a network protocol analyzer used to capture and browse the traffic running on a computer network.

Security Fix(es):

  • wireshark: Access of Uninitialized Pointer in Wireshark (CVE-2025-13499)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0 x86_64

Fixes

  • BZ - 2416293 - CVE-2025-13499 wireshark: Access of Uninitialized Pointer in Wireshark

CVEs

  • CVE-2025-13499

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0

SRPM
wireshark-4.4.2-3.el10_0.1.src.rpm SHA-256: bd2f602ef1da9463ac6b81129d56136c1235ef1dd36811ac974c4f92dae4129b
x86_64
wireshark-4.4.2-3.el10_0.1.x86_64.rpm SHA-256: 2157275e8d324c4418a7f10fcc9803d101b2cfa66e1006a93711675b4cd41eb4
wireshark-cli-4.4.2-3.el10_0.1.x86_64.rpm SHA-256: 7939fd8011c0593ee2a08d19b6356186dd9e83aeabbe294e1447e598e2fbd36e
wireshark-cli-debuginfo-4.4.2-3.el10_0.1.x86_64.rpm SHA-256: 09ee2e59a5e6ebcb411db577a07ff81f00d461117abc9cc7104af38b1899e8cc
wireshark-debuginfo-4.4.2-3.el10_0.1.x86_64.rpm SHA-256: 999142dc4a8fecda20be6d73bb2f0052be722fc13eff31e5a529bcb9f9a8bfdb
wireshark-debugsource-4.4.2-3.el10_0.1.x86_64.rpm SHA-256: e0836b0c308168ca30c2de8f7c67378c72edee2ebb8097a6280f05f6d5495a87

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0

SRPM
wireshark-4.4.2-3.el10_0.1.src.rpm SHA-256: bd2f602ef1da9463ac6b81129d56136c1235ef1dd36811ac974c4f92dae4129b
s390x
wireshark-4.4.2-3.el10_0.1.s390x.rpm SHA-256: 83b6035b97ca43e456d834a8b208a972b44648486cf32930711dd083e9a51735
wireshark-cli-4.4.2-3.el10_0.1.s390x.rpm SHA-256: f74cc0230e3e89e7ed48dd323644af032badb6567fccfb62dd23a2efdf0fb14b
wireshark-cli-debuginfo-4.4.2-3.el10_0.1.s390x.rpm SHA-256: 218cfde557fd34cf6199026b9c83877aa24451bf5970a2d210d22d17874021d2
wireshark-debuginfo-4.4.2-3.el10_0.1.s390x.rpm SHA-256: 5dc509e9666232a9953cd788881b536363262a53c46bdf6f96a54ffecaa82a30
wireshark-debugsource-4.4.2-3.el10_0.1.s390x.rpm SHA-256: c3c4c42970dd4103335d34147ab10e32331d267aa752a6e8321a1f142b79ff5d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0

SRPM
wireshark-4.4.2-3.el10_0.1.src.rpm SHA-256: bd2f602ef1da9463ac6b81129d56136c1235ef1dd36811ac974c4f92dae4129b
ppc64le
wireshark-4.4.2-3.el10_0.1.ppc64le.rpm SHA-256: c51381fb9956028aa2a0214c32e22b8ac69024a2d0202efd23f58b6f78105c3c
wireshark-cli-4.4.2-3.el10_0.1.ppc64le.rpm SHA-256: a81dc1188cf396c439ead97bcb27a652b56645702cb245f181ae5e566726c74c
wireshark-cli-debuginfo-4.4.2-3.el10_0.1.ppc64le.rpm SHA-256: 1377abe23fdf84203ce6b0deb5ee8a0709405e684703ec65b1570922146fb94f
wireshark-debuginfo-4.4.2-3.el10_0.1.ppc64le.rpm SHA-256: 6c8fe1cd78ea08ed6d4cc64ad7aeaa6d3944136aef8b1d673481c1416e861cda
wireshark-debugsource-4.4.2-3.el10_0.1.ppc64le.rpm SHA-256: 37ed45631540f00553c42b31cbae2a25a8d30e8aff1dc40523848a231321f385

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0

SRPM
wireshark-4.4.2-3.el10_0.1.src.rpm SHA-256: bd2f602ef1da9463ac6b81129d56136c1235ef1dd36811ac974c4f92dae4129b
aarch64
wireshark-4.4.2-3.el10_0.1.aarch64.rpm SHA-256: ae161001b64280ef182f2b5b3fcfb606f8e5d893526701cd91a5de536ddb0bd2
wireshark-cli-4.4.2-3.el10_0.1.aarch64.rpm SHA-256: 399b042b632e896bf9961b8f8e108ecee636dd83f6caca2a704ee225d7d1b6f2
wireshark-cli-debuginfo-4.4.2-3.el10_0.1.aarch64.rpm SHA-256: 243656818e8a45581b3232400ed9fdf686b9452c8cea8ee1e6130de0d3b5d88d
wireshark-debuginfo-4.4.2-3.el10_0.1.aarch64.rpm SHA-256: 8c0be0207b6131892d26589349aadb35c82f94bf5946d1991fab8b703b7a40b6
wireshark-debugsource-4.4.2-3.el10_0.1.aarch64.rpm SHA-256: 716ba259ce69f44a543f471c8a771b5ac6b3963df234f68d365c2b68bb7ab40f

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0

SRPM
x86_64
wireshark-cli-debuginfo-4.4.2-3.el10_0.1.x86_64.rpm SHA-256: 09ee2e59a5e6ebcb411db577a07ff81f00d461117abc9cc7104af38b1899e8cc
wireshark-debuginfo-4.4.2-3.el10_0.1.x86_64.rpm SHA-256: 999142dc4a8fecda20be6d73bb2f0052be722fc13eff31e5a529bcb9f9a8bfdb
wireshark-debugsource-4.4.2-3.el10_0.1.x86_64.rpm SHA-256: e0836b0c308168ca30c2de8f7c67378c72edee2ebb8097a6280f05f6d5495a87
wireshark-devel-4.4.2-3.el10_0.1.x86_64.rpm SHA-256: d10966c0b303ac8019373763a2c3d0202a0fb4192b36ddca74aa0e54e5fb5c33

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0

SRPM
ppc64le
wireshark-cli-debuginfo-4.4.2-3.el10_0.1.ppc64le.rpm SHA-256: 1377abe23fdf84203ce6b0deb5ee8a0709405e684703ec65b1570922146fb94f
wireshark-debuginfo-4.4.2-3.el10_0.1.ppc64le.rpm SHA-256: 6c8fe1cd78ea08ed6d4cc64ad7aeaa6d3944136aef8b1d673481c1416e861cda
wireshark-debugsource-4.4.2-3.el10_0.1.ppc64le.rpm SHA-256: 37ed45631540f00553c42b31cbae2a25a8d30e8aff1dc40523848a231321f385
wireshark-devel-4.4.2-3.el10_0.1.ppc64le.rpm SHA-256: 77aaa5f85f79fbe20c18635ecc66b5b044184595d844181bf727b089ee3a68d0

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0

SRPM
s390x
wireshark-cli-debuginfo-4.4.2-3.el10_0.1.s390x.rpm SHA-256: 218cfde557fd34cf6199026b9c83877aa24451bf5970a2d210d22d17874021d2
wireshark-debuginfo-4.4.2-3.el10_0.1.s390x.rpm SHA-256: 5dc509e9666232a9953cd788881b536363262a53c46bdf6f96a54ffecaa82a30
wireshark-debugsource-4.4.2-3.el10_0.1.s390x.rpm SHA-256: c3c4c42970dd4103335d34147ab10e32331d267aa752a6e8321a1f142b79ff5d
wireshark-devel-4.4.2-3.el10_0.1.s390x.rpm SHA-256: 553a94608642c009b316d78718a20d0b8f4d3700b898f69209d25624c01bea4d

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0

SRPM
aarch64
wireshark-cli-debuginfo-4.4.2-3.el10_0.1.aarch64.rpm SHA-256: 243656818e8a45581b3232400ed9fdf686b9452c8cea8ee1e6130de0d3b5d88d
wireshark-debuginfo-4.4.2-3.el10_0.1.aarch64.rpm SHA-256: 8c0be0207b6131892d26589349aadb35c82f94bf5946d1991fab8b703b7a40b6
wireshark-debugsource-4.4.2-3.el10_0.1.aarch64.rpm SHA-256: 716ba259ce69f44a543f471c8a771b5ac6b3963df234f68d365c2b68bb7ab40f
wireshark-devel-4.4.2-3.el10_0.1.aarch64.rpm SHA-256: ab53ed41da4b12362dbd5addab581023da75c6f34149b7d97117a0901cb85e99

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0

SRPM
wireshark-4.4.2-3.el10_0.1.src.rpm SHA-256: bd2f602ef1da9463ac6b81129d56136c1235ef1dd36811ac974c4f92dae4129b
aarch64
wireshark-4.4.2-3.el10_0.1.aarch64.rpm SHA-256: ae161001b64280ef182f2b5b3fcfb606f8e5d893526701cd91a5de536ddb0bd2
wireshark-cli-4.4.2-3.el10_0.1.aarch64.rpm SHA-256: 399b042b632e896bf9961b8f8e108ecee636dd83f6caca2a704ee225d7d1b6f2
wireshark-cli-debuginfo-4.4.2-3.el10_0.1.aarch64.rpm SHA-256: 243656818e8a45581b3232400ed9fdf686b9452c8cea8ee1e6130de0d3b5d88d
wireshark-debuginfo-4.4.2-3.el10_0.1.aarch64.rpm SHA-256: 8c0be0207b6131892d26589349aadb35c82f94bf5946d1991fab8b703b7a40b6
wireshark-debugsource-4.4.2-3.el10_0.1.aarch64.rpm SHA-256: 716ba259ce69f44a543f471c8a771b5ac6b3963df234f68d365c2b68bb7ab40f

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0

SRPM
wireshark-4.4.2-3.el10_0.1.src.rpm SHA-256: bd2f602ef1da9463ac6b81129d56136c1235ef1dd36811ac974c4f92dae4129b
s390x
wireshark-4.4.2-3.el10_0.1.s390x.rpm SHA-256: 83b6035b97ca43e456d834a8b208a972b44648486cf32930711dd083e9a51735
wireshark-cli-4.4.2-3.el10_0.1.s390x.rpm SHA-256: f74cc0230e3e89e7ed48dd323644af032badb6567fccfb62dd23a2efdf0fb14b
wireshark-cli-debuginfo-4.4.2-3.el10_0.1.s390x.rpm SHA-256: 218cfde557fd34cf6199026b9c83877aa24451bf5970a2d210d22d17874021d2
wireshark-debuginfo-4.4.2-3.el10_0.1.s390x.rpm SHA-256: 5dc509e9666232a9953cd788881b536363262a53c46bdf6f96a54ffecaa82a30
wireshark-debugsource-4.4.2-3.el10_0.1.s390x.rpm SHA-256: c3c4c42970dd4103335d34147ab10e32331d267aa752a6e8321a1f142b79ff5d

Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0

SRPM
wireshark-4.4.2-3.el10_0.1.src.rpm SHA-256: bd2f602ef1da9463ac6b81129d56136c1235ef1dd36811ac974c4f92dae4129b
ppc64le
wireshark-4.4.2-3.el10_0.1.ppc64le.rpm SHA-256: c51381fb9956028aa2a0214c32e22b8ac69024a2d0202efd23f58b6f78105c3c
wireshark-cli-4.4.2-3.el10_0.1.ppc64le.rpm SHA-256: a81dc1188cf396c439ead97bcb27a652b56645702cb245f181ae5e566726c74c
wireshark-cli-debuginfo-4.4.2-3.el10_0.1.ppc64le.rpm SHA-256: 1377abe23fdf84203ce6b0deb5ee8a0709405e684703ec65b1570922146fb94f
wireshark-debuginfo-4.4.2-3.el10_0.1.ppc64le.rpm SHA-256: 6c8fe1cd78ea08ed6d4cc64ad7aeaa6d3944136aef8b1d673481c1416e861cda
wireshark-debugsource-4.4.2-3.el10_0.1.ppc64le.rpm SHA-256: 37ed45631540f00553c42b31cbae2a25a8d30e8aff1dc40523848a231321f385

Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0

SRPM
wireshark-4.4.2-3.el10_0.1.src.rpm SHA-256: bd2f602ef1da9463ac6b81129d56136c1235ef1dd36811ac974c4f92dae4129b
x86_64
wireshark-4.4.2-3.el10_0.1.x86_64.rpm SHA-256: 2157275e8d324c4418a7f10fcc9803d101b2cfa66e1006a93711675b4cd41eb4
wireshark-cli-4.4.2-3.el10_0.1.x86_64.rpm SHA-256: 7939fd8011c0593ee2a08d19b6356186dd9e83aeabbe294e1447e598e2fbd36e
wireshark-cli-debuginfo-4.4.2-3.el10_0.1.x86_64.rpm SHA-256: 09ee2e59a5e6ebcb411db577a07ff81f00d461117abc9cc7104af38b1899e8cc
wireshark-debuginfo-4.4.2-3.el10_0.1.x86_64.rpm SHA-256: 999142dc4a8fecda20be6d73bb2f0052be722fc13eff31e5a529bcb9f9a8bfdb
wireshark-debugsource-4.4.2-3.el10_0.1.x86_64.rpm SHA-256: e0836b0c308168ca30c2de8f7c67378c72edee2ebb8097a6280f05f6d5495a87

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility