The U3D implementation in Adobe Reader and Acrobat 9.x before 9.3, 8.x before 8.2 on Windows and Mac OS X, and 7.x before 7.1.4 allows remote attackers to execute arbitrary code via malformed U3D data in a PDF document, related to a CLODProgressiveMeshDeclaration "array boundary issue," a different vulnerability than CVE-2009-2994.
History

Tue, 13 Aug 2024 23:30:00 +0000

Type Values Removed Values Added
References

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2010-01-13T19:00:00

Updated: 2024-08-07T06:45:50.938Z

Reserved: 2009-11-16T00:00:00

Link: CVE-2009-3953

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-01-13T19:30:00.343

Modified: 2024-06-28T14:20:25.363

Link: CVE-2009-3953

cve-icon Redhat

Severity : Critical

Publid Date: 2010-01-12T00:00:00Z

Links: CVE-2009-3953 - Bugzilla