CVE-2024-21356

CVSS 3.1 Score 6.5 of 10 (medium)

Details

Published Feb 13, 2024
Updated: May 29, 2024
CWE ID 476

Summary

CVE-2024-21356 is a newly disclosed Denial of Service (DoS) vulnerability affecting Windows Lightweight Directory Access Protocol (LDAP). The flaw allows an attacker to send malicious LDAP packets to a targeted LDAP server, resulting in a resource exhaustion condition and subsequently causing the server to crash or become unresponsive. This issue can lead to a significant disruption of network services, making it essential for organizations using Windows LDAP servers to apply the forthcoming patch as soon as it becomes available.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-21356 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions