Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 5133] Wireshark vulnerable to DLL hijacking

Date: Sun, 10 Feb 2013 02:52:15 +0000

changed bug 5133

What Removed Added
Status CONFIRMED RESOLVED
CC   [email protected]
Resolution --- FIXED

Comment # 28 on bug 5133 from
(In reply to comment #27)
A couple of things to note ...
(1) It's been over a year since
> this bug was filed and the next release of WinPcap is nowhere in sight.
(2)
> Isn't 1.2.18 the last version to support Windows 2000?  This bug was
> originally filed against 1.4.0rc3 and 1.2 is end-of-life.
(3) According to
> wikipedia, Windows XP SP1 was released 9 years ago on September 9, 2002.

> Still worth keeping this bug open?

After another year+, I say no (but I'm not sure of the correct resolve status)


You are receiving this mail because:
  • You are the assignee for the bug.
  • You are watching all bug changes.