7.5
CVSSv3

CVE-2024-24259

Published: 05/02/2024 Updated: 21/02/2024
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

freeglut up to and including 3.4.0 exists to contain a memory leak via the menuEntry variable in the glutAddMenuEntry function.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

artifex mupdf 1.23.9

Vendor Advisories

Debian Bug report logs - #1063801 freeglut: CVE-2024-24258 CVE-2024-24259 Package: src:freeglut; Maintainer for src:freeglut is Anton Gladky <gladk@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, 12 Feb 2024 20:42:02 UTC Severity: important Tags: security, upstream Found in version free ...
Description<!---->A memory leak flaw was found in the glutAddMenuEntry function of freeglut, an open-source alternative to the OpenGL Utility Toolkit This issue may allow an attacker to launch a denial of service attack by crashing or hanging the program or take advantage of other unexpected program behavior resulting from a low memory conditionA ...