CVE-2024-24258

CVSS 3.1 Score 7.5 of 10 (high)

Details

Published Feb 5, 2024
Updated: Feb 21, 2024
CWE ID 401

Summary

CVE-2024-24258 is a newly identified vulnerability affecting the freeglut library version 3.4.0. This issue involves a memory leak in the glutAddSubMenu function. The menuEntry variable in this function contains the flaw, leading to an excessive consumption of memory resources. An attacker could potentially exploit this vulnerability by causing the application using freeglut to run out of memory, resulting in a denial-of-service condition. Users of freeglut are strongly advised to update to a patched version to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-24258 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions