GIMP PSD File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PSD files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute arbitrary code in the context of the current process. Was ZDI-CAN-22094.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2024-05-03T02:14:05.940Z

Updated: 2024-08-02T20:07:33.188Z

Reserved: 2023-09-28T18:02:49.775Z

Link: CVE-2023-44442

cve-icon Vulnrichment

Updated: 2024-08-02T20:07:33.188Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-03T03:15:59.963

Modified: 2024-05-03T12:48:41.067

Link: CVE-2023-44442

cve-icon Redhat

Severity : Important

Publid Date: 2023-11-14T00:00:00Z

Links: CVE-2023-44442 - Bugzilla