Vulnerability CVE-2011-2462


Published: 2011-12-07   Modified: 2012-02-13

Description:
Unspecified vulnerability in the U3D component in Adobe Reader and Acrobat 10.1.1 and earlier on Windows and Mac OS X, and Adobe Reader 9.x through 9.4.6 on UNIX, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, as exploited in the wild in December 2011.

See advisories in our WLB2 database:
Topic
Author
Date
High
Adobe Reader U3D Memory Corruption Vulnerability
metasploit
15.01.2012

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Adobe -> Acrobat 
Adobe -> Acrobat reader 

 References:
http://www.redhat.com/support/errata/RHSA-2012-0011.html
http://www.adobe.com/support/security/bulletins/apsb12-01.html
http://www.adobe.com/support/security/bulletins/apsb11-30.html
http://www.adobe.com/support/security/advisories/apsa11-04.html
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:14562
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00019.html

Copyright 2024, cxsecurity.com

 

Back to Top