An issue was discovered in armadito-windows-driver/src/communication.c in Armadito 0.12.7.2. Malware with filenames containing pure UTF-16 characters can bypass detection. The user-mode service will fail to open the file for scanning after the conversion is done from Unicode to ANSI. This happens because characters that cannot be converted from Unicode are replaced with '?' characters.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-21T18:00:00

Updated: 2024-08-05T06:24:11.876Z

Reserved: 2018-02-21T00:00:00

Link: CVE-2018-7289

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-21T18:29:00.277

Modified: 2018-03-17T10:35:27.700

Link: CVE-2018-7289

cve-icon Redhat

No data.