A vulnerability in Universal Disk Format (UDF) processing of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to a memory overread during UDF file scanning. An attacker could exploit this vulnerability by submitting a crafted file containing UDF content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to terminate the ClamAV scanning process, resulting in a DoS condition on the affected software. For a description of this vulnerability, see the .
[
{
"deprecated": false,
"signature_version": "v1",
"digest": {
"threshold": 0.9,
"line_hashes": [
"190015530276357700342780865688785711289",
"90010761790201096885469837227264413727",
"54157981050440576534464352548040004529",
"229169483082172892455379641560317814455"
]
},
"id": "CVE-2025-20234-18de29da",
"signature_type": "Line",
"source": "https://github.com/cisco-talos/clamav/commit/d8b053865fd5995f7af98bfbcd98c9a5644bfe2b",
"target": {
"file": "libclamav/bytecode_api.h"
}
}
]