Lucene search

K
cveMitreCVE-2018-7289
HistoryFeb 21, 2018 - 6:29 p.m.

CVE-2018-7289

2018-02-2118:29:00
CWE-172
mitre
web.nvd.nist.gov
38
armadito
cve-2018-7289
malware detection
unicode
ansi
file scanning

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

4

Confidence

High

EPSS

0.001

Percentile

39.7%

An issue was discovered in armadito-windows-driver/src/communication.c in Armadito 0.12.7.2. Malware with filenames containing pure UTF-16 characters can bypass detection. The user-mode service will fail to open the file for scanning after the conversion is done from Unicode to ANSI. This happens because characters that cannot be converted from Unicode are replaced with ‘?’ characters.

Affected configurations

Nvd
Node
teclib-editionarmadito_antivirusMatch0.12.7.2
VendorProductVersionCPE
teclib-editionarmadito_antivirus0.12.7.2cpe:2.3:a:teclib-edition:armadito_antivirus:0.12.7.2:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

4

Confidence

High

EPSS

0.001

Percentile

39.7%