Security Vulnerabilities fixed in Adobe Acrobat APSB10-02

description-logoDescription

The U3D implementation in Adobe Reader and Acrobat 9.x before 9.3, 8.x before 8.2 on Windows and Mac OS X, and 7.x before 7.1.4 allows remote attackers to execute arbitrary code via malformed U3D data in a PDF document, related to a CLODProgressiveMeshDeclaration "array boundary issue," a different vulnerability than CVE-2009-2994.

affected-products-logoAffected Applications

Adobe Acrobat
Adobe Acrobat Reader

CVE References

CVE-2009-3953