A vulnerability was found in Microsoft Windows and classified as critical. This issue affects some unknown processing of the component Layer-2 Bridge Network Driver. The manipulation leads to denial of service.

The identification of this vulnerability is CVE-2024-38105. The attack can only be done within the local network. There is no exploit available.

It is recommended to apply a patch to fix this issue.