Executive Summary

Informations
Name CVE-2011-2462 First vendor Publication 2011-12-07
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the U3D component in Adobe Reader and Acrobat 10.1.1 and earlier on Windows and Mac OS X, and Adobe Reader 9.x through 9.4.6 on UNIX, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, as exploited in the wild in December 2011.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2462

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14562
 
Oval ID: oval:org.mitre.oval:def:14562
Title: Unspecified vulnerability in the U3D component in Adobe Reader and Acrobat 10.1.1 and earlier on Windows and Mac OS X, and Adobe Reader 9.x through 9.4.6 on UNIX, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, as exploited in the wild in December 2011.
Description: Unspecified vulnerability in the U3D component in Adobe Reader and Acrobat 10.1.1 and earlier on Windows and Mac OS X, and Adobe Reader 9.x through 9.4.6 on UNIX, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, as exploited in the wild in December 2011.
Family: windows Class: vulnerability
Reference(s): CVE-2011-2462
Version: 14
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Adobe Reader
Adobe Acrobat
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 164
Application 108

SAINT Exploits

Description Link
Adobe Reader U3D Heap Overflow More info here

ExploitDB Exploits

id Description
2012-01-14 Adobe Reader U3D Memory Corruption Vulnerability

OpenVAS Exploits

Date Description
2012-08-02 Name : SuSE Update for acroread openSUSE-SU-2012:0087-1 (acroread)
File : nvt/gb_suse_2012_0087_1.nasl
2012-02-12 Name : FreeBSD Ports: acroread9
File : nvt/freebsd_acroread9.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-19 (acroread)
File : nvt/glsa_201201_19.nasl
2011-12-09 Name : Adobe Reader/Acrobat 'U3D' Component Memory Corruption Vulnerability - Mac OS X
File : nvt/gb_adobe_prdts_u3d_mem_crptn_vuln_macosx.nasl
2011-12-09 Name : Adobe Reader/Acrobat 'U3D' Component Memory Corruption Vulnerability - Windows
File : nvt/gb_adobe_prdts_u3d_mem_crptn_vuln_win.nasl
2011-12-09 Name : Adobe Reader 'U3D' Component Memory Corruption Vulnerability - Linux
File : nvt/gb_adobe_reader_u3d_mem_crptn_vuln_lin.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77529 Adobe Reader / Acrobat U3D Data Handling Remote Memory Corruption

A memory corruption flaw exists in Adobe Reader and Acrobat . The program fails to sanitize user-supplied input when handling U3D data, resulting in memory corruption. With a specially crafted PDF file, a context-dependent attacker can execute arbitrary code.

Snort® IPS/IDS

Date Description
2015-06-23 Adobe Acrobat Reader malformed shading modifier heap corruption attempt
RuleID : 34552 - Revision : 2 - Type : FILE-PDF
2014-03-08 Adobe Acrobat Reader malformed shading modifier heap corruption attempt
RuleID : 29622 - Revision : 4 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader malformed shading modifier heap corruption attempt
RuleID : 28622 - Revision : 7 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader malformed shading modifier heap corruption attempt
RuleID : 28361 - Revision : 7 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader malformed shading modifier heap corruption attempt
RuleID : 21253 - Revision : 13 - Type : FILE-PDF
2014-01-10 Eleanore exploit kit post-exploit page request
RuleID : 21071 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Eleanore exploit kit pdf exploit page request
RuleID : 21070 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Eleanore exploit kit exploit fetch request
RuleID : 21069 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Eleanore exploit kit landing page
RuleID : 21068 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 DNS request for known malware domain prettylikeher.com - Sykipot
RuleID : 21048 - Revision : 7 - Type : BLACKLIST
2014-01-10 known malicious SSL certificate - Sykipot C&C
RuleID : 21046 - Revision : 4 - Type : MALWARE-CNC
2014-01-10 Adobe Acrobat Reader malformed shading modifier heap corruption attempt
RuleID : 20659 - Revision : 17 - Type : FILE-PDF

Metasploit Database

id Description
2011-12-06 Adobe Reader U3D Memory Corruption Vulnerability

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-33.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_acroread-120111.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_acroread-120111.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-19.nasl - Type : ACT_GATHER_INFO
2012-01-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_fa2f386f481411e189b4001ec9578670.nasl - Type : ACT_GATHER_INFO
2012-01-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_acroread-120112.nasl - Type : ACT_GATHER_INFO
2012-01-18 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-7924.nasl - Type : ACT_GATHER_INFO
2012-01-11 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsb12-01.nasl - Type : ACT_GATHER_INFO
2012-01-11 Name : The version of Adobe Reader on the remote Windows host is affected by multipl...
File : adobe_reader_apsb12-01.nasl - Type : ACT_GATHER_INFO
2012-01-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0011.nasl - Type : ACT_GATHER_INFO
2011-12-07 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsa11-04.nasl - Type : ACT_GATHER_INFO
2011-12-07 Name : The version of Adobe Reader on the remote Windows host is affected by multipl...
File : adobe_reader_apsa11-04.nasl - Type : ACT_GATHER_INFO
2011-12-07 Name : The version of Adobe Reader on the remote Mac OS X host is affected by a memo...
File : macosx_adobe_reader_apsa11-04.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/cas/techalerts/TA11-350A.html
CONFIRM http://www.adobe.com/support/security/advisories/apsa11-04.html
http://www.adobe.com/support/security/bulletins/apsb11-30.html
http://www.adobe.com/support/security/bulletins/apsb12-01.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2012-0011.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00020.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2022-10-19 01:12:10
  • Multiple Updates
2020-05-23 13:16:57
  • Multiple Updates
2020-05-23 01:44:47
  • Multiple Updates
2020-05-23 00:28:54
  • Multiple Updates
2018-11-30 12:03:59
  • Multiple Updates
2017-09-19 09:24:32
  • Multiple Updates
2016-06-28 18:42:11
  • Multiple Updates
2016-04-26 20:51:06
  • Multiple Updates
2015-06-23 21:26:31
  • Multiple Updates
2014-06-14 13:30:59
  • Multiple Updates
2014-03-08 21:20:37
  • Multiple Updates
2014-02-17 11:03:13
  • Multiple Updates
2014-01-19 21:28:03
  • Multiple Updates
2013-05-10 23:02:48
  • Multiple Updates
2013-01-30 13:20:59
  • Multiple Updates