- Description
- A vulnerability in Universal Disk Format (UDF) processing of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a memory overread during UDF file scanning. An attacker could exploit this vulnerability by submitting a crafted file containing UDF content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to terminate the ClamAV scanning process, resulting in a DoS condition on the affected software. For a description of this vulnerability, see the .
- Source
- psirt@cisco.com
- NVD status
- Awaiting Analysis
CVSS 3.1
- Type
- Primary
- Base score
- 5.3
- Impact score
- 1.4
- Exploitability score
- 3.9
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
- Severity
- MEDIUM
- psirt@cisco.com
- CWE-125
- Hype score
- Not currently trending
⚠️Vulnerabilidades de Cisco ClamAV ❗CVE-2025-20260 ❗CVE-2025-20234 ➡️Más info: https://t.co/d0g6b2TQfd https://t.co/9OTcAtdvBK
@CERTpy
26 Jun 2025
130 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Clam AntiVirus UDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability (CVE-2025-20234) #ClamAV #CVE202520234 #CyberSecurity #InformationDisclosureVulnerability https://t.co/rbvRSV4pcj https://t.co/Y1HmD7JKXB
@SystemTek_UK
24 Jun 2025
15 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Actively exploited CVE : CVE-2025-20234
@transilienceai
22 Jun 2025
28 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
⚠️⚠️ CVE-2025-20260 (CVSS 9.8) and CVE-2025-20234 (CVSS 5.3)—pose a risk to organizations that rely on ClamAV for scanning large PDF or UDF-based files 🎯4.5k+ Results are found on the https://t.co/pb16tGYaKe nearly year. 🔗FOFA Link:https://t.co/lJoKb0JGuE FOFA htt
@fofabot
20 Jun 2025
1563 Impressions
6 Retweets
12 Likes
4 Bookmarks
0 Replies
0 Quotes
Actively exploited CVE : CVE-2025-20234
@transilienceai
19 Jun 2025
28 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
ClamAV UDF File Parsing Out-of-Bounds Read Information Disclosure Vulnerability (CVE-2025-20234) #ClamAV #CVE202520234 #CyberSecurity #InformationDisclosureVulnerability https://t.co/TULvESCORy https://t.co/194f5yNWyh
@SystemTek_UK
19 Jun 2025
63 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2025-20234 A vulnerability in Universal Disk Format (UDF) processing of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an… https://t.co/5mt9kLUPU9
@CVEnew
19 Jun 2025
110 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Actively exploited CVE : CVE-2025-20234
@transilienceai
18 Jun 2025
39 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
CVE-2025-20234 Unauthenticated Denial of Service in ClamAV via UDF File Parsing ... https://t.co/DaEs9r22S1 Customizable Vulnerability Alerts: https://t.co/U7998fz7yk
@VulmonFeeds
18 Jun 2025
14 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes