CVE-2018-7289

CVE-2018-7289

An issue was discovered in armadito-windows-driver/src/communication.c in Armadito 0.12.7.2. Malware with filenames containing pure UTF-16 characters can bypass detection. The user-mode service will fail to open the file for scanning after the conversion is done from Unicode to ANSI. This happens because characters that cannot be converted from Unicode are replaced with ‘?’ characters.

Source: CVE-2018-7289

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다