Логотип exploitDog
bind:"BDU:2025-08727" OR bind:"CVE-2025-20234"
Консоль
Логотип exploitDog

exploitDog

bind:"BDU:2025-08727" OR bind:"CVE-2025-20234"

Количество 8

Количество 8

fstec логотип

BDU:2025-08727

2 месяца назад

Уязвимость компонента ClamAV программного обеспечения для защиты от вредоносных программ Cisco Secure Endpoint Connector, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.3
EPSS: Низкий
ubuntu логотип

CVE-2025-20234

2 месяца назад

A vulnerability in Universal Disk Format (UDF) processing of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a memory overread during UDF file scanning. An attacker could exploit this vulnerability by submitting a crafted file containing UDF content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to terminate the ClamAV scanning process, resulting in a DoS condition on the affected software. For a description of this vulnerability, see the .

CVSS3: 5.3
EPSS: Низкий
nvd логотип

CVE-2025-20234

2 месяца назад

A vulnerability in Universal Disk Format (UDF) processing of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a memory overread during UDF file scanning. An attacker could exploit this vulnerability by submitting a crafted file containing UDF content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to terminate the ClamAV scanning process, resulting in a DoS condition on the affected software. For a description of this vulnerability, see the .

CVSS3: 5.3
EPSS: Низкий
debian логотип

CVE-2025-20234

2 месяца назад

A vulnerability in Universal Disk Format (UDF) processing of ClamAV co ...

CVSS3: 5.3
EPSS: Низкий
github логотип

GHSA-xwph-f2wp-xxgp

2 месяца назад

A vulnerability in Universal Disk Format (UDF) processing of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a memory overread during UDF file scanning. An attacker could exploit this vulnerability by submitting a crafted file containing UDF content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to terminate the ClamAV scanning process, resulting in a DoS condition on the affected software. For a description of this vulnerability, see the .

CVSS3: 5.3
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:02201-1

около 2 месяцев назад

Security update for clamav

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:02200-1

около 2 месяцев назад

Security update for clamav

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:02119-1

около 2 месяцев назад

Security update for clamav

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
fstec логотип
BDU:2025-08727

Уязвимость компонента ClamAV программного обеспечения для защиты от вредоносных программ Cisco Secure Endpoint Connector, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.3
0%
Низкий
2 месяца назад
ubuntu логотип
CVE-2025-20234

A vulnerability in Universal Disk Format (UDF) processing of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a memory overread during UDF file scanning. An attacker could exploit this vulnerability by submitting a crafted file containing UDF content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to terminate the ClamAV scanning process, resulting in a DoS condition on the affected software. For a description of this vulnerability, see the .

CVSS3: 5.3
0%
Низкий
2 месяца назад
nvd логотип
CVE-2025-20234

A vulnerability in Universal Disk Format (UDF) processing of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a memory overread during UDF file scanning. An attacker could exploit this vulnerability by submitting a crafted file containing UDF content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to terminate the ClamAV scanning process, resulting in a DoS condition on the affected software. For a description of this vulnerability, see the .

CVSS3: 5.3
0%
Низкий
2 месяца назад
debian логотип
CVE-2025-20234

A vulnerability in Universal Disk Format (UDF) processing of ClamAV co ...

CVSS3: 5.3
0%
Низкий
2 месяца назад
github логотип
GHSA-xwph-f2wp-xxgp

A vulnerability in Universal Disk Format (UDF) processing of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a memory overread during UDF file scanning. An attacker could exploit this vulnerability by submitting a crafted file containing UDF content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to terminate the ClamAV scanning process, resulting in a DoS condition on the affected software. For a description of this vulnerability, see the .

CVSS3: 5.3
0%
Низкий
2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:02201-1

Security update for clamav

около 2 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:02200-1

Security update for clamav

около 2 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:02119-1

Security update for clamav

около 2 месяцев назад

Уязвимостей на страницу