9.3
CRITICAL
CVE-2009-3909
GIMP Heap Buffer Overflow Vulnerability
Description

Integer overflow in the read_channel_data function in plug-ins/file-psd/psd-load.c in GIMP 2.6.7 might allow remote attackers to execute arbitrary code via a crafted PSD file that triggers a heap-based buffer overflow.

INFO

Published Date :

Nov. 19, 2009, 12:30 a.m.

Last Modified :

Feb. 7, 2022, 5:53 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2009-3909 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gimp gimp

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-3909 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-3909 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://git.gnome.org/cgit/gimp/commit/?id=0e440cb6d4d6ee029667363d244aff61b154c33c Patch http://git.gnome.org/cgit/gimp/commit/?id=0e440cb6d4d6ee029667363d244aff61b154c33c Patch, Vendor Advisory
    Changed Reference Type http://git.gnome.org/cgit/gimp/commit/?id=9cc8d78ff33b7a36852b74e64b427489cad44d0e Patch http://git.gnome.org/cgit/gimp/commit/?id=9cc8d78ff33b7a36852b74e64b427489cad44d0e Patch, Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00002.html Third Party Advisory
    Changed Reference Type http://osvdb.org/60178 No Types Assigned http://osvdb.org/60178 Broken Link
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-1181.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-1181.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/37348 Vendor Advisory http://secunia.com/advisories/37348 Broken Link
    Changed Reference Type http://secunia.com/advisories/50737 No Types Assigned http://secunia.com/advisories/50737 Broken Link
    Changed Reference Type http://secunia.com/secunia_research/2009-43/ Vendor Advisory http://secunia.com/secunia_research/2009-43/ Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201209-23.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201209-23.xml Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2009/dsa-1941 No Types Assigned http://www.debian.org/security/2009/dsa-1941 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2009:332 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2009:332 Broken Link
    Changed Reference Type http://www.securityfocus.com/archive/1/507928/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/507928/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/37040 No Types Assigned http://www.securityfocus.com/bid/37040 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2009/3270 Vendor Advisory http://www.vupen.com/english/advisories/2009/3270 Broken Link, Vendor Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1021 No Types Assigned http://www.vupen.com/english/advisories/2010/1021 Broken Link
    Changed Reference Type https://bugzilla.gnome.org/show_bug.cgi?id=600741 No Types Assigned https://bugzilla.gnome.org/show_bug.cgi?id=600741 Issue Tracking, Third Party Advisory
    Removed CWE NIST CWE-189
    Added CWE NIST CWE-190
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/507928/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/507928/100/0/threaded [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 19, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-3909 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-3909 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

6.56 }} -0.67%

score

0.93723

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability