Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability

NVD

Known Exploited Vulnerability

CVE-2011-2462, Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. The Universal 3D (U3D) component in Adobe Acrobat and Reader contains a memory corruption vulnerability which could allow remote attackers to execute code or cause denial-of-service.

The following remediation steps are recommended / required by June 22, 2022: Apply updates per vendor instructions.