Upstream has released new versions on September 7: https://www.wireshark.org/news/20220907.html Updated package uploaded for Mageia 8. Advisory: ======================== Updated wireshark packages fix security vulnerability: F5 Ethernet Trailer dissector infinite loop (wnpa-sec-2022-06). References: https://www.wireshark.org/security/wnpa-sec-2022-06 https://www.wireshark.org/docs/relnotes/wireshark-3.4.13.html https://www.wireshark.org/docs/relnotes/wireshark-3.4.14.html https://www.wireshark.org/docs/relnotes/wireshark-3.4.15.html https://www.wireshark.org/docs/relnotes/wireshark-3.4.16.html https://www.wireshark.org/news/20220907.html ======================== Updated packages in core/updates_testing: ======================== wireshark-3.4.16-1.mga8 libwireshark-devel-3.4.16-1.mga8 wireshark-tools-3.4.16-1.mga8 libwiretap11-3.4.16-1.mga8 tshark-3.4.16-1.mga8 dumpcap-3.4.16-1.mga8 rawshark-3.4.16-1.mga8 libwsutil12-3.4.16-1.mga8 libwireshark14-3.4.16-1.mga8 from wireshark-3.4.16-1.mga8.src.rpm
MGA8-64 Plasma on Acer Aspire 5253 No installation issues. Assigned my tester user to the wireshark group and rebooted, then run at CLI as per wiki (not up to date) and bug 30035. $ wireshark -n -w wiresharktest.pcapng $ tshark -nr wiresharktest.pcapng | more 1 0.000000000 34:31:c4:80:a9:b4 → ff:ff:ff:ff:ff:ff HomePlug AV 60 Qualcomm Atheros, GET_SW.REQ (Get Device/SW Version Request) 2 0.000883814 34:31:c4:80:a9:b4 → ff:ff:ff:ff:ff:ff 0x8912 60 Ethernet II 3 2.001031078 34:31:c4:80:a9:b4 → ff:ff:ff:ff:ff:ff HomePlug AV 60 Qualcomm Atheros, GET_SW.REQ (Get Device/SW Version Request) 4 2.001893617 34:31:c4:80:a9:b4 → ff:ff:ff:ff:ff:ff 0x8912 60 Ethernet II 5 4.001898586 34:31:c4:80:a9:b4 → ff:ff:ff:ff:ff:ff HomePlug AV 60 Qualcomm Atheros, GET_SW.REQ (Get Device/SW Version Request) 6 4.003072925 34:31:c4:80:a9:b4 → ff:ff:ff:ff:ff:ff 0x8912 60 Ethernet II 7 6.002795656 34:31:c4:80:a9:b4 → ff:ff:ff:ff:ff:ff HomePlug AV 60 Qualcomm Atheros, GET_SW.REQ (Get Device/SW Version Request) 8 6.003705924 34:31:c4:80:a9:b4 → ff:ff:ff:ff:ff:ff 0x8912 60 Ethernet II 9 8.003851010 34:31:c4:80:a9:b4 → ff:ff:ff:ff:ff:ff HomePlug AV 60 Qualcomm Atheros, GET_SW.REQ (Get Device/SW Version Request) 10 8.004879476 34:31:c4:80:a9:b4 → ff:ff:ff:ff:ff:ff 0x8912 60 Ethernet II 11 10.004321717 34:31:c4:80:a9:b4 → ff:ff:ff:ff:ff:ff HomePlug AV 60 Qualcomm Atheros, GET_SW.REQ (Get Device/SW Version Request) 12 10.005399593 34:31:c4:80:a9:b4 → ff:ff:ff:ff:ff:ff 0x8912 60 Ethernet II 13 12.005067094 34:31:c4:80:a9:b4 → ff:ff:ff:ff:ff:ff HomePlug AV 60 Qualcomm Atheros, GET_SW.REQ (Get Device/SW Version Request) 14 12.006174197 34:31:c4:80:a9:b4 → ff:ff:ff:ff:ff:ff 0x8912 60 Ethernet II 15 13.778402200 192.168.2.7 → 104.22.10.121 TLSv1.2 93 Application Data 16 13.778855668 192.168.2.7 → 172.67.34.140 TLSv1.2 93 Application Data 17 13.791822007 104.22.10.121 → 192.168.2.7 TLSv1.2 93 Application Data 18 13.791976541 192.168.2.7 → 104.22.10.121 TCP 54 37046 → 443 [ACK] Seq=40 Ack=40 Win=501 Len=0 19 13.792067963 172.67.34.140 → 192.168.2.7 TLSv1.2 93 Application Data 20 13.845576842 192.168.2.7 → 172.67.34.140 TCP 54 47836 → 443 [ACK] Seq=40 Ack=40 Win=501 Len=0 21 14.005965950 34:31:c4:80:a9:b4 → ff:ff:ff:ff:ff:ff HomePlug AV 60 Qualcomm Atheros, GET_SW.REQ (Get Device/SW Version Request) 22 14.007261825 34:31:c4:80:a9:b4 → ff:ff:ff:ff:ff:ff 0x8912 60 Ethernet II 23 15.200247171 192.168.2.15 → 192.168.2.7 TCP 74 46557 → 80 [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=154910371 TSec r=0 WS=32 and a load more ...... $ editcap -r wiresharktest.pcapng wiresharktest50 1-50 $ mergecap -v -w wiresharkmerged wiresharktest.pcapng wiresharktest50 starts merging till at the end Record: 8176 mergecap: merging complete $ randpkt -b 500 -t dns wireshark_dns.pcap $ capinfos wiresharktest50 File name: wiresharktest50 File type: Wireshark/... - pcapng File encapsulation: Ethernet File timestamp precision: nanoseconds (9) Packet size limit: file hdr: (not set) Number of packets: 50 File size: 17kB Data size: 15kB Capture duration: 20.306394186 seconds First packet time: 2022-09-15 11:50:59.753623031 Last packet time: 2022-09-15 11:51:20.060017217 Data byte rate: 770 bytes/s Data bit rate: 6,160 bits/s Average packet size: 312.74 bytes Average packet rate: 2 packets/s SHA256: 9879e757e7ba5680ca10510685be84388c9ec862c52424fda3adb5bfab78957b RIPEMD160: 438f4830863a88f6a7f723f1c1519123f54751d6 SHA1: 301fc5014a4ef0566b9f1b6b43051ebd3febdf79 Strict time order: True Capture hardware: AMD C-50 Processor Capture oper-sys: Linux 5.15.65-server-1.mga8 Capture application: Dumpcap (Wireshark) 3.4.16 (Git commit 428db086d791) Number of interfaces in file: 1 Interface #0 info: Name = wlp7s0 Encapsulation = Ethernet (1 - ether) Capture length = 262144 Time precision = nanoseconds (9) Time ticks per second = 1000000000 Time resolution = 0x09 Operating system = Linux 5.15.65-server-1.mga8 Number of stat entries = 0 Number of packets = 50 All results look OK.
CC: (none) => herman.viaeneWhiteboard: (none) => MGA8-64-OK
Validating. Advisory in Comment 0.
CC: (none) => andrewsfarm, sysadmin-bugsKeywords: (none) => validated_update
CC: (none) => davidwhodginsKeywords: (none) => advisory
An update for this issue has been pushed to the Mageia Updates repository. https://advisories.mageia.org/MGASA-2022-0336.html
Status: NEW => RESOLVEDResolution: (none) => FIXED
wnpa-sec-2022-06 is CVE-2022-3190: https://access.redhat.com/errata/RHSA-2023:2373