Vulnerability: Malware Bypasses Detection in Armadito 0.12.7.2 due to UTF-16 Filename Handling

Vulnerability: Malware Bypasses Detection in Armadito 0.12.7.2 due to UTF-16 Filename Handling

CVE-2018-7289 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

An issue was discovered in armadito-windows-driver/src/communication.c in Armadito 0.12.7.2. Malware with filenames containing pure UTF-16 characters can bypass detection. The user-mode service will fail to open the file for scanning after the conversion is done from Unicode to ANSI. This happens because characters that cannot be converted from Unicode are replaced with '?' characters.

Learn more about our User Device Pen Test.