Array index error in Adobe Reader and Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 might allow attackers to execute arbitrary code via unspecified vectors.
Published 2009-10-19 22:30:00
Updated 2018-10-30 16:25:17
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Execute code

Exploit prediction scoring system (EPSS) score for CVE-2009-2990

Probability of exploitation activity in the next 30 days: 97.17%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2009-2990

  • Adobe U3D CLODProgressiveMeshDeclaration Array Overrun
    Disclosure Date: 2009-10-13
    First seen: 2020-04-26
    exploit/multi/fileformat/adobe_u3d_meshcont
    This module exploits an array overflow in Adobe Reader and Adobe Acrobat. Affected versions include < 7.1.4, < 8.1.7, and < 9.2. By creating a specially crafted pdf that a contains malformed U3D data, an attacker may be able to execute arbitrary code. Author

CVSS scores for CVE-2009-2990

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
9.3
HIGH AV:N/AC:M/Au:N/C:C/I:C/A:C
8.6
10.0
NIST

CWE ids for CVE-2009-2990

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2009-2990

Products affected by CVE-2009-2990

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!