-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2259
       Bitdefender Internet Security PDF Predictor Integer Overflow
                    Remote Code Execution Vulnerability
                             7 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Bitdefender Internet Security
Publisher:         Zero Day Initiative
Operating System:  FreeBSD
                   Linux variants
                   Windows
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10954  

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-17-717/

- --------------------------BEGIN INCLUDED TEXT--------------------

Bitdefender Internet Security PDF Predictor Integer Overflow Remote Code 
Execution Vulnerability

ZDI-17-717: September 6th, 2017

CVE ID

CVE-2017-10954

CVSS Score

9.3, (AV:N/AC:M/Au:N/C:C/I:C/A:C)

Affected Vendors

Bitdefender

Affected Products

Internet Security

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of Bitdefender Internet Security. User interaction is
required to exploit this vulnerability in that the target must visit a 
malicious page or open a malicious file.

The specific flaw exists within pdf.xmd. The issue results from the lack of 
proper validation of user-supplied data, which can result in an integer 
overflow before allocating a buffer. An attacker can leverage this 
vulnerability to execute code under the context of SYSTEM.

Vendor Response

Bitdefender states:

The fix is in build version: 7.72918 and higher.

Disclosure Timeline

2017-08-23 - Vulnerability reported to vendor

2017-09-06 - Coordinated public release of advisory

Credit

This vulnerability was discovered by:

Pagefault

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=S1An
-----END PGP SIGNATURE-----