Attack (Attack ID:320582)

Release Date2010/05/24

Attack NameFILE Adobe Acrobat and Reader JpxDecode Memory Corruption exploit (CVE-2009-3955)

Severity

BUG ID

CVE ID

 

Description

A memory corruption vulnerability exists in Adobe Acrobat Reader and Acrobat products that can allow arbitrary code execution.
Impact:Remote code execution
Affected System:Windows, Linux
Additional References:CVE-2009-3955; BID-37757; APSB10-02

 

Solution

Update vendor's patch.