Unspecified vulnerability in the U3D component in Adobe Reader and Acrobat 10.1.1 and earlier on Windows and Mac OS X, and Adobe Reader 9.x through 9.4.6 on UNIX, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, as exploited in the wild in December 2011.
History

Tue, 13 Aug 2024 23:30:00 +0000

Type Values Removed Values Added
References

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2011-12-07T19:00:00

Updated: 2024-08-06T23:00:33.994Z

Reserved: 2011-06-06T00:00:00

Link: CVE-2011-2462

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2011-12-07T19:55:01.673

Modified: 2024-06-28T14:21:09.670

Link: CVE-2011-2462

cve-icon Redhat

Severity : Critical

Publid Date: 2011-12-06T00:00:00Z

Links: CVE-2011-2462 - Bugzilla