A vulnerability was found in Microsoft Windows. It has been rated as critical. This issue affects some unknown processing of the component LDAP. The manipulation leads to denial of service.

The identification of this vulnerability is CVE-2024-21356. The attack may be initiated remotely. There is no exploit available.

It is recommended to apply a patch to fix this issue.