Search for vulnerabilities
Vulnerability details: VCID-1jna-e9c3-aaaj
Vulnerability ID VCID-1jna-e9c3-aaaj
Aliases CVE-2009-3909
Summary Integer overflow in the read_channel_data function in plug-ins/file-psd/psd-load.c in GIMP 2.6.7 might allow remote attackers to execute arbitrary code via a crafted PSD file that triggers a heap-based buffer overflow.
Status Published
Exploitability 0.5
Weighted Severity 8.4
Risk 4.2
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2012:1181
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.03133 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.06556 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.06556 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.06556 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.06556 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.06556 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.06556 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.06556 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.06556 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.06556 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.06556 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.06556 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.06556 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.06556 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.09177 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.09177 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.09177 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
epss 0.10264 https://api.first.org/data/v1/epss?cve=CVE-2009-3909
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=537370
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2009-3909
Reference id Reference type URL
http://git.gnome.org/cgit/gimp/commit/?id=0e440cb6d4d6ee029667363d244aff61b154c33c
http://git.gnome.org/cgit/gimp/commit/?id=9cc8d78ff33b7a36852b74e64b427489cad44d0e
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00002.html
http://osvdb.org/60178
http://rhn.redhat.com/errata/RHSA-2012-1181.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2009-3909.json
https://api.first.org/data/v1/epss?cve=CVE-2009-3909
https://bugzilla.gnome.org/show_bug.cgi?id=600741
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3909
http://secunia.com/advisories/37348
http://secunia.com/advisories/50737
http://secunia.com/secunia_research/2009-43/
http://security.gentoo.org/glsa/glsa-201209-23.xml
http://www.debian.org/security/2009/dsa-1941
http://www.mandriva.com/security/advisories?name=MDVSA-2009:332
http://www.securityfocus.com/archive/1/507928/100/0/threaded
http://www.securityfocus.com/bid/37040
http://www.vupen.com/english/advisories/2009/3270
http://www.vupen.com/english/advisories/2010/1021
537370 https://bugzilla.redhat.com/show_bug.cgi?id=537370
556750 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=556750
cpe:2.3:a:gimp:gimp:2.6.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gimp:gimp:2.6.7:*:*:*:*:*:*:*
CVE-2009-3909 https://nvd.nist.gov/vuln/detail/CVE-2009-3909
GLSA-201209-23 https://security.gentoo.org/glsa/201209-23
RHSA-2012:1181 https://access.redhat.com/errata/RHSA-2012:1181
USN-880-1 https://usn.ubuntu.com/880-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2009-3909
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.85696
EPSS Score 0.03133
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.