Unspecified vulnerability in the U3D component in Adobe Reader and Acrobat 10.1.1 and earlier on Windows and Mac OS X, and Adobe Reader 9.x through 9.4.6 on UNIX, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, as exploited in the wild in December 2011.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2011-12-07T19:00:00

Updated: 2017-09-18T12:57:01

Reserved: 2011-06-06T00:00:00


Link: CVE-2011-2462

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2011-12-07T19:55:01.673

Modified: 2017-09-19T01:33:04.537


Link: CVE-2011-2462

JSON object: View

cve-icon Redhat Information

No data.