ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 5133] Wireshark vulnerable to DLL hijacking

Date: Thu, 4 Nov 2010 12:38:08 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5133

Gerald Combs <gerald@xxxxxxxxxxxxx> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
           Priority|Low                         |Medium
           Severity|Blocker                     |Major

--- Comment #26 from Gerald Combs <gerald@xxxxxxxxxxxxx> 2010-11-04 12:38:07 PDT ---
(In reply to comment #25)
> What's the status of this bug?

It still affects Windows 2000 and XP-sans-service-pack users as described in
comment 20. I'd like to wait until we have a release that includes the next
version of WinPcap to close it. We can reduce its severity in the meantime.

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.