Search for vulnerabilities
Vulnerability details: VCID-4nrg-y74g-aaab
Vulnerability ID VCID-4nrg-y74g-aaab
Aliases CVE-2023-44442
Summary GIMP PSD File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PSD files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute arbitrary code in the context of the current process. Was ZDI-CAN-22094.
Status Published
Exploitability 0.5
Weighted Severity 7.0
Risk 3.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 7.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-44442.json
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.00727 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.50539 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.50539 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.50539 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.50539 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.50539 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.50539 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.50539 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.50539 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.50539 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.50539 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.56862 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.56862 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.56862 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.56862 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.56862 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.56862 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.56862 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.56862 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.56862 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.56862 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.56862 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.56862 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.56862 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.56862 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.56862 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.56862 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.56862 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.56862 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.56862 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.56862 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.5891 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.5891 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.5891 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.5891 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.5891 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.5891 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.5891 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.5891 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
epss 0.5891 https://api.first.org/data/v1/epss?cve=CVE-2023-44442
cvssv3.1 7.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-44442.json
https://api.first.org/data/v1/epss?cve=CVE-2023-44442
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44441
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44442
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44444
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://www.gimp.org/news/2023/11/07/gimp-2-10-36-released/
https://www.zerodayinitiative.com/advisories/ZDI-23-1594/
1055984 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1055984
2249942 https://bugzilla.redhat.com/show_bug.cgi?id=2249942
CVE-2023-44442 https://nvd.nist.gov/vuln/detail/CVE-2023-44442
GLSA-202501-02 https://security.gentoo.org/glsa/202501-02
RHSA-2024:0675 https://access.redhat.com/errata/RHSA-2024:0675
RHSA-2024:0702 https://access.redhat.com/errata/RHSA-2024:0702
RHSA-2024:0716 https://access.redhat.com/errata/RHSA-2024:0716
RHSA-2024:0861 https://access.redhat.com/errata/RHSA-2024:0861
RHSA-2024:0862 https://access.redhat.com/errata/RHSA-2024:0862
RHSA-2024:0863 https://access.redhat.com/errata/RHSA-2024:0863
RHSA-2024:1007 https://access.redhat.com/errata/RHSA-2024:1007
RHSA-2024:10666 https://access.redhat.com/errata/RHSA-2024:10666
RHSA-2024:1327 https://access.redhat.com/errata/RHSA-2024:1327
RHSA-2025:0746 https://access.redhat.com/errata/RHSA-2025:0746
RHSA-2025:3617 https://access.redhat.com/errata/RHSA-2025:3617
RHSA-2025:3629 https://access.redhat.com/errata/RHSA-2025:3629
RHSA-2025:7417 https://access.redhat.com/errata/RHSA-2025:7417
USN-6521-1 https://usn.ubuntu.com/6521-1/
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-44442.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.17311
EPSS Score 0.00046
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.