cve-2025-20260
Vulnerability from cvelistv5
Published
2025-06-18 17:08
Modified
2025-06-19 03:55
Severity ?
EPSS score ?
Summary
ClamAV PDF Scanning Buffer Overflow Vulnerability
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-20260", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-06-18T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-19T03:55:07.784Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "ClamAV", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "1.4.2" }, { "status": "affected", "version": "1.4.1" }, { "status": "affected", "version": "1.4.0" }, { "status": "affected", "version": "1.3.2" }, { "status": "affected", "version": "1.3.1" }, { "status": "affected", "version": "1.3.0" }, { "status": "affected", "version": "1.2.3" }, { "status": "affected", "version": "1.2.2" }, { "status": "affected", "version": "1.2.1" }, { "status": "affected", "version": "1.2.0" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the PDF scanning processes of ClamAV could allow an unauthenticated, remote attacker to cause a buffer overflow condition, cause a denial of service (DoS) condition, or execute arbitrary code on an affected device.\r\n\r\nThis vulnerability exists because memory buffers are allocated incorrectly when PDF files are processed. An attacker could exploit this vulnerability by submitting a crafted PDF file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to trigger a buffer overflow, likely resulting in the termination of the ClamAV scanning process and a DoS condition on the affected software. Although unproven, there is also a possibility that an attacker could leverage the buffer overflow to execute arbitrary code with the privileges of the ClamAV process." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "Heap-based Buffer Overflow", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-18T17:08:36.207Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "clamav-143-and-109-security-patch", "url": "https://blog.clamav.net/2025/06/clamav-143-and-109-security-patch.html" } ], "source": { "advisory": "clamav-143-and-109-security-patch", "defects": [ "CSCwo64672" ], "discovery": "EXTERNAL" }, "title": "ClamAV PDF Scanning Buffer Overflow Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2025-20260", "datePublished": "2025-06-18T17:08:36.207Z", "dateReserved": "2024-10-10T19:15:13.243Z", "dateUpdated": "2025-06-19T03:55:07.784Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-20260\",\"sourceIdentifier\":\"psirt@cisco.com\",\"published\":\"2025-06-18T18:15:23.270\",\"lastModified\":\"2025-06-23T20:16:59.783\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the PDF scanning processes of ClamAV could allow an unauthenticated, remote attacker to cause a buffer overflow condition, cause a denial of service (DoS) condition, or execute arbitrary code on an affected device.\\r\\n\\r\\nThis vulnerability exists because memory buffers are allocated incorrectly when PDF files are processed. An attacker could exploit this vulnerability by submitting a crafted PDF file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to trigger a buffer overflow, likely resulting in the termination of the ClamAV scanning process and a DoS condition on the affected software. Although unproven, there is also a possibility that an attacker could leverage the buffer overflow to execute arbitrary code with the privileges of the ClamAV process.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en los procesos de escaneo de PDF de ClamAV podr\u00eda permitir que un atacante remoto no autenticado provoque un desbordamiento de b\u00fafer, una denegaci\u00f3n de servicio (DoS) o ejecute c\u00f3digo arbitrario en un dispositivo afectado. Esta vulnerabilidad se debe a que los b\u00faferes de memoria se asignan incorrectamente al procesar archivos PDF. Un atacante podr\u00eda explotar esta vulnerabilidad enviando un archivo PDF manipulado para que ClamAV lo escanee en un dispositivo afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante provocar un desbordamiento de b\u00fafer, lo que probablemente resultar\u00eda en la finalizaci\u00f3n del proceso de escaneo de ClamAV y una denegaci\u00f3n de servicio (DoS) en el software afectado. Aunque no se ha demostrado, tambi\u00e9n existe la posibilidad de que un atacante aproveche el desbordamiento de b\u00fafer para ejecutar c\u00f3digo arbitrario con los privilegios del proceso de ClamAV.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"psirt@cisco.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"psirt@cisco.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-122\"}]}],\"references\":[{\"url\":\"https://blog.clamav.net/2025/06/clamav-143-and-109-security-patch.html\",\"source\":\"psirt@cisco.com\"}]}}" } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.