The U3D implementation in Adobe Reader and Acrobat 9.x before 9.3, 8.x before 8.2 on Windows and Mac OS X, and 7.x before 7.1.4 allows remote attackers to execute arbitrary code via malformed U3D data in a PDF document, related to a CLODProgressiveMeshDeclaration "array boundary issue," a different vulnerability than CVE-2009-2994.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2010-01-13T19:00:00

Updated: 2017-09-18T12:57:01

Reserved: 2009-11-16T00:00:00


Link: CVE-2009-3953

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-01-13T19:30:00.343

Modified: 2018-10-30T16:25:16.967


Link: CVE-2009-3953

JSON object: View

cve-icon Redhat Information

No data.

CWE