A vulnerability in Universal Disk Format (UDF) processing of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to a memory overread during UDF file scanning. An attacker could exploit this vulnerability by submitting a crafted file containing UDF content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to terminate the ClamAV scanning process, resulting in a DoS condition on the affected software.
For a description of this vulnerability, see the .
Metrics
Affected Vendors & Products
References
History
Wed, 18 Jun 2025 19:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Metrics |
ssvc
|
Wed, 18 Jun 2025 16:30:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Description | A vulnerability in Universal Disk Format (UDF) processing of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a memory overread during UDF file scanning. An attacker could exploit this vulnerability by submitting a crafted file containing UDF content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to terminate the ClamAV scanning process, resulting in a DoS condition on the affected software. For a description of this vulnerability, see the . | |
Title | ClamAV UDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability | |
Weaknesses | CWE-125 | |
References |
| |
Metrics |
cvssV3_1
|

Status: PUBLISHED
Assigner: cisco
Published: 2025-06-18T16:20:01.175Z
Updated: 2025-06-18T18:22:44.697Z
Reserved: 2024-10-10T19:15:13.237Z
Link: CVE-2025-20234

Updated: 2025-06-18T18:21:20.985Z

Status : Received
Published: 2025-06-18T17:15:28.833
Modified: 2025-06-18T17:15:28.833
Link: CVE-2025-20234

No data.