Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 5133] Wireshark vulnerable to DLL hijacking

Date: Sun, 18 Sep 2011 18:46:01 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5133

--- Comment #27 from Chris Maynard <christopher.maynard@xxxxxxxxx> 2011-09-18 18:45:57 PDT ---
(In reply to comment #20)
> Gianluca is working on a fix for WinPcap but it probably won't be available
> until late next week at the earliest. I'm planning on releasing 1.4.0, 1.2.11,
> and 1.0.16 Monday or Tuesday (the 30th or 31st) with another release after
> WinPcap is updated.

"next week"?  I guess he got a little side-tracked, eh? ;)


(In reply to comment #26)
> (In reply to comment #25)
> > What's the status of this bug?
> 
> It still affects Windows 2000 and XP-sans-service-pack users as described in
> comment 20. I'd like to wait until we have a release that includes the next
> version of WinPcap to close it. We can reduce its severity in the meantime.

A couple of things to note ...
(1) It's been over a year since this bug was filed and the next release of
WinPcap is nowhere in sight.
(2) Isn't 1.2.18 the last version to support Windows 2000?  This bug was
originally filed against 1.4.0rc3 and 1.2 is end-of-life.
(3) According to wikipedia, Windows XP SP1 was released 9 years ago on
September 9, 2002.

Still worth keeping this bug open?

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.
You are watching all bug changes.