CVE-2016-2521

Untrusted search path vulnerability in the WiresharkApplication class in ui/qt/wireshark_application.cpp in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 on Windows allows local users to gain privileges via a Trojan horse riched20.dll.dll file in the current working directory, related to use of QLibrary.

Date published : 2016-02-27

http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html

http://www.wireshark.org/security/wnpa-sec-2016-01.html