Количество 8
Количество 8

CVE-2025-20234
A vulnerability in Universal Disk Format (UDF) processing of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a memory overread during UDF file scanning. An attacker could exploit this vulnerability by submitting a crafted file containing UDF content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to terminate the ClamAV scanning process, resulting in a DoS condition on the affected software. For a description of this vulnerability, see the .

CVE-2025-20234
A vulnerability in Universal Disk Format (UDF) processing of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a memory overread during UDF file scanning. An attacker could exploit this vulnerability by submitting a crafted file containing UDF content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to terminate the ClamAV scanning process, resulting in a DoS condition on the affected software. For a description of this vulnerability, see the .
CVE-2025-20234
A vulnerability in Universal Disk Format (UDF) processing of ClamAV co ...
GHSA-xwph-f2wp-xxgp
A vulnerability in Universal Disk Format (UDF) processing of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a memory overread during UDF file scanning. An attacker could exploit this vulnerability by submitting a crafted file containing UDF content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to terminate the ClamAV scanning process, resulting in a DoS condition on the affected software. For a description of this vulnerability, see the .

BDU:2025-08727
Уязвимость компонента ClamAV программного обеспечения для защиты от вредоносных программ Cisco Secure Endpoint Connector, позволяющая нарушителю вызвать отказ в обслуживании

SUSE-SU-2025:02201-1
Security update for clamav

SUSE-SU-2025:02200-1
Security update for clamav

SUSE-SU-2025:02119-1
Security update for clamav
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2025-20234 A vulnerability in Universal Disk Format (UDF) processing of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a memory overread during UDF file scanning. An attacker could exploit this vulnerability by submitting a crafted file containing UDF content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to terminate the ClamAV scanning process, resulting in a DoS condition on the affected software. For a description of this vulnerability, see the . | CVSS3: 5.3 | 0% Низкий | 2 месяца назад |
![]() | CVE-2025-20234 A vulnerability in Universal Disk Format (UDF) processing of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a memory overread during UDF file scanning. An attacker could exploit this vulnerability by submitting a crafted file containing UDF content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to terminate the ClamAV scanning process, resulting in a DoS condition on the affected software. For a description of this vulnerability, see the . | CVSS3: 5.3 | 0% Низкий | 2 месяца назад |
CVE-2025-20234 A vulnerability in Universal Disk Format (UDF) processing of ClamAV co ... | CVSS3: 5.3 | 0% Низкий | 2 месяца назад | |
GHSA-xwph-f2wp-xxgp A vulnerability in Universal Disk Format (UDF) processing of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a memory overread during UDF file scanning. An attacker could exploit this vulnerability by submitting a crafted file containing UDF content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to terminate the ClamAV scanning process, resulting in a DoS condition on the affected software. For a description of this vulnerability, see the . | CVSS3: 5.3 | 0% Низкий | 2 месяца назад | |
![]() | BDU:2025-08727 Уязвимость компонента ClamAV программного обеспечения для защиты от вредоносных программ Cisco Secure Endpoint Connector, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.3 | 0% Низкий | 2 месяца назад |
![]() | SUSE-SU-2025:02201-1 Security update for clamav | около 2 месяцев назад | ||
![]() | SUSE-SU-2025:02200-1 Security update for clamav | около 2 месяцев назад | ||
![]() | SUSE-SU-2025:02119-1 Security update for clamav | около 2 месяцев назад |
Уязвимостей на страницу