Vulnerability CVE-2018-7289


Published: 2018-02-21

Description:
An issue was discovered in armadito-windows-driver/src/communication.c in Armadito 0.12.7.2. Malware with filenames containing pure UTF-16 characters can bypass detection. The user-mode service will fail to open the file for scanning after the conversion is done from Unicode to ANSI. This happens because characters that cannot be converted from Unicode are replaced with '?' characters.

Type:

CWE-172

(Encoding Error)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Teclib-edition -> Armadito antivirus 

 References:
https://github.com/armadito/armadito-windows-driver/issues/5
https://www.exploit-db.com/exploits/44169/

Copyright 2024, cxsecurity.com

 

Back to Top