CVE-2018-7289

An issue was discovered in armadito-windows-driver/src/communication.c in Armadito 0.12.7.2. Malware with filenames containing pure UTF-16 characters can bypass detection. The user-mode service will fail to open the file for scanning after the conversion is done from Unicode to ANSI. This happens because characters that cannot be converted from Unicode are replaced with '?' characters.
References
Link Resource
https://github.com/armadito/armadito-windows-driver/issues/5 Third Party Advisory
https://www.exploit-db.com/exploits/44169/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:teclib-edition:armadito_antivirus:0.12.7.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-21 18:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-7289

Mitre link : CVE-2018-7289

CVE.ORG link : CVE-2018-7289


JSON object : View

Products Affected

teclib-edition

  • armadito_antivirus
CWE
CWE-172

Encoding Error