6.3
MEDIUM
CVE-2020-3350
"Cisco AMP for Endpoints and Clam AntiVirus File Deletion Vulnerability"
Description

A vulnerability in the endpoint software of Cisco AMP for Endpoints and Clam AntiVirus could allow an authenticated, local attacker to cause the running software to delete arbitrary files on the system. The vulnerability is due to a race condition that could occur when scanning malicious files. An attacker with local shell access could exploit this vulnerability by executing a script that could trigger the race condition. A successful exploit could allow the attacker to delete arbitrary files on the system that the attacker would not normally have privileges to delete, producing system instability or causing the endpoint software to stop working.

INFO

Published Date :

June 18, 2020, 3:15 a.m.

Last Modified :

Nov. 7, 2023, 3:22 a.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2020-3350 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco advanced_malware_protection_for_endpoints
2 Cisco clam_antivirus
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3350 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3350 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Cisco Systems, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QM7EXJHDEZJLWM2NKH6TCDXOBP5NNYIN/ [No types assigned]
    Added Reference Cisco Systems, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IJ67VH37NCG25PICGWFWZHSVG7PBT7MC/ [No types assigned]
    Removed Reference Cisco Systems, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/QM7EXJHDEZJLWM2NKH6TCDXOBP5NNYIN/
    Removed Reference Cisco Systems, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/IJ67VH37NCG25PICGWFWZHSVG7PBT7MC/
    Removed CVSS V3 Cisco Systems, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
    Added CVSS V3.1 Cisco Systems, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • Modified Analysis by [email protected]

    Mar. 03, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/08/msg00010.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/08/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/IJ67VH37NCG25PICGWFWZHSVG7PBT7MC/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/IJ67VH37NCG25PICGWFWZHSVG7PBT7MC/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/QM7EXJHDEZJLWM2NKH6TCDXOBP5NNYIN/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/QM7EXJHDEZJLWM2NKH6TCDXOBP5NNYIN/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202007-23 No Types Assigned https://security.gentoo.org/glsa/202007-23 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4435-1/ No Types Assigned https://usn.ubuntu.com/4435-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4435-2/ No Types Assigned https://usn.ubuntu.com/4435-2/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Aug. 06, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/08/msg00010.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/IJ67VH37NCG25PICGWFWZHSVG7PBT7MC/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4435-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 28, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/QM7EXJHDEZJLWM2NKH6TCDXOBP5NNYIN/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/4435-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 27, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202007-23 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 24, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:N/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-famp-ZEpdXy No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-famp-ZEpdXy Vendor Advisory
    Added CWE NIST CWE-362
    Added CPE Configuration OR *cpe:2.3:a:cisco:advanced_malware_protection_for_endpoints:*:*:*:*:*:linux:*:* versions up to (excluding) 1.12.4 *cpe:2.3:a:cisco:advanced_malware_protection_for_endpoints:*:*:*:*:*:mac_os:*:* versions up to (excluding) 1.12.4 *cpe:2.3:a:cisco:clam_antivirus:*:*:*:*:*:*:*:* versions up to (excluding) 0.102.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3350 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-3350 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability