CVE-2020-3350

Source
https://nvd.nist.gov/vuln/detail/CVE-2020-3350
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2020-3350.json
Related
Published
2020-06-18T03:15:14Z
Modified
2023-11-29T08:30:21.985493Z
Summary
[none]
Details

A vulnerability in the endpoint software of Cisco AMP for Endpoints and Clam AntiVirus could allow an authenticated, local attacker to cause the running software to delete arbitrary files on the system. The vulnerability is due to a race condition that could occur when scanning malicious files. An attacker with local shell access could exploit this vulnerability by executing a script that could trigger the race condition. A successful exploit could allow the attacker to delete arbitrary files on the system that the attacker would not normally have privileges to delete, producing system instability or causing the endpoint software to stop working.

References

Affected packages

Alpine:v3.11 / clamav

Package

Name
clamav

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0.102.4-r0

Affected versions

0.*

0.94.2-r0
0.94.2-r1
0.94.2-r2
0.95.1-r0
0.95.1-r1
0.95.2-r0
0.95.2-r1
0.95.3-r0
0.95.3-r1
0.96-r0
0.96.1-r0
0.96.2-r0
0.96.3-r0
0.96.4-r0
0.96.5-r0
0.97-r0
0.97-r1
0.97-r2
0.97-r3
0.97-r4
0.97.1-r0
0.97.2-r0
0.97.3-r0
0.97.3-r1
0.97.3-r2
0.97.3-r3
0.97.4-r0
0.97.4-r1
0.97.4-r2
0.97.5-r0
0.97.6-r0
0.97.6-r1
0.97.7-r0
0.97.8-r0
0.97.8-r1
0.97.8-r2
0.98-r0
0.98-r1
0.98.1-r0
0.98.1-r1
0.98.1-r2
0.98.3-r0
0.98.4-r0
0.98.4-r1
0.98.5-r0
0.98.6-r0
0.98.6-r1
0.98.6-r2
0.98.7-r0
0.98.7-r1
0.98.7-r2
0.99-r0
0.99-r1
0.99-r2
0.99-r3
0.99.1-r0
0.99.1-r1
0.99.1-r2
0.99.2-r0
0.99.2-r1
0.99.2-r2
0.99.2-r3
0.99.2-r4
0.99.2-r5
0.99.2-r6
0.99.3-r1
0.99.3-r2
0.99.3-r3
0.99.4-r0
0.99.4-r1
0.100.0-r0
0.100.0-r1
0.100.0-r2
0.100.1-r0
0.100.1-r1
0.100.2-r0
0.100.3-r0
0.101.4-r0
0.101.4-r1
0.102.0-r1
0.102.1-r1
0.102.3-r1

Alpine:v3.12 / clamav

Package

Name
clamav

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0.102.4-r0

Affected versions

0.*

0.94.2-r0
0.94.2-r1
0.94.2-r2
0.95.1-r0
0.95.1-r1
0.95.2-r0
0.95.2-r1
0.95.3-r0
0.95.3-r1
0.96-r0
0.96.1-r0
0.96.2-r0
0.96.3-r0
0.96.4-r0
0.96.5-r0
0.97-r0
0.97-r1
0.97-r2
0.97-r3
0.97-r4
0.97.1-r0
0.97.2-r0
0.97.3-r0
0.97.3-r1
0.97.3-r2
0.97.3-r3
0.97.4-r0
0.97.4-r1
0.97.4-r2
0.97.5-r0
0.97.6-r0
0.97.6-r1
0.97.7-r0
0.97.8-r0
0.97.8-r1
0.97.8-r2
0.98-r0
0.98-r1
0.98.1-r0
0.98.1-r1
0.98.1-r2
0.98.3-r0
0.98.4-r0
0.98.4-r1
0.98.5-r0
0.98.6-r0
0.98.6-r1
0.98.6-r2
0.98.7-r0
0.98.7-r1
0.98.7-r2
0.99-r0
0.99-r1
0.99-r2
0.99-r3
0.99.1-r0
0.99.1-r1
0.99.1-r2
0.99.2-r0
0.99.2-r1
0.99.2-r2
0.99.2-r3
0.99.2-r4
0.99.2-r5
0.99.2-r6
0.99.3-r1
0.99.3-r2
0.99.3-r3
0.99.4-r0
0.99.4-r1
0.100.0-r0
0.100.0-r1
0.100.0-r2
0.100.1-r0
0.100.1-r1
0.100.2-r0
0.100.3-r0
0.101.4-r0
0.101.4-r1
0.102.0-r0
0.102.1-r0
0.102.2-r0
0.102.3-r0

Alpine:v3.13 / clamav

Package

Name
clamav

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0.102.4-r0

Affected versions

0.*

0.94.2-r0
0.94.2-r1
0.94.2-r2
0.95.1-r0
0.95.1-r1
0.95.2-r0
0.95.2-r1
0.95.3-r0
0.95.3-r1
0.96-r0
0.96.1-r0
0.96.2-r0
0.96.3-r0
0.96.4-r0
0.96.5-r0
0.97-r0
0.97-r1
0.97-r2
0.97-r3
0.97-r4
0.97.1-r0
0.97.2-r0
0.97.3-r0
0.97.3-r1
0.97.3-r2
0.97.3-r3
0.97.4-r0
0.97.4-r1
0.97.4-r2
0.97.5-r0
0.97.6-r0
0.97.6-r1
0.97.7-r0
0.97.8-r0
0.97.8-r1
0.97.8-r2
0.98-r0
0.98-r1
0.98.1-r0
0.98.1-r1
0.98.1-r2
0.98.3-r0
0.98.4-r0
0.98.4-r1
0.98.5-r0
0.98.6-r0
0.98.6-r1
0.98.6-r2
0.98.7-r0
0.98.7-r1
0.98.7-r2
0.99-r0
0.99-r1
0.99-r2
0.99-r3
0.99.1-r0
0.99.1-r1
0.99.1-r2
0.99.2-r0
0.99.2-r1
0.99.2-r2
0.99.2-r3
0.99.2-r4
0.99.2-r5
0.99.2-r6
0.99.3-r1
0.99.3-r2
0.99.3-r3
0.99.4-r0
0.99.4-r1
0.100.0-r0
0.100.0-r1
0.100.0-r2
0.100.1-r0
0.100.1-r1
0.100.2-r0
0.100.3-r0
0.101.4-r0
0.101.4-r1
0.102.0-r0
0.102.1-r0
0.102.2-r0
0.102.3-r0