A vulnerability was found in Wireshark up to 4.0.16/4.2.6. It has been classified as critical. Affected is an unknown function of the component NTLMSSP Dissector. The manipulation leads to expired pointer dereference.

This vulnerability is traded as CVE-2024-8250. It is possible to launch the attack remotely. There is no exploit available.

It is recommended to upgrade the affected component.