A vulnerability was found in Microsoft Windows and classified as very critical. This issue affects some unknown processing of the component Reliable Multicast Transport Driver. The manipulation leads to use after free.

The identification of this vulnerability is CVE-2024-38140. The attack may be initiated remotely. There is no exploit available.

It is recommended to apply a patch to fix this issue.