Security Features in Yandex Browser



Published: 2016-10-26 | Updated: 2020-08-09
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-8503
CWE-ID CWE-254
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Yandex Browser
Client/Desktop applications / Other client software

Vendor Yandex N. V.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Security Features

EUVDB-ID: #VU40070

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-8503

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Yandex Protect Anti-phishing warning in Yandex Browser for desktop from version 16.7 to 16.9 could be used by remote attacker for brute-forcing passwords from important web-resource with special JavaScript.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Yandex Browser: 16.7.0.3342 - 16.9.1.1131

External links

http://www.securityfocus.com/bid/93921
http://browser.yandex.com/security/changelogs/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###