Spoofing attack in Yandex Browser



Published: 2020-10-21
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-7369
CWE-ID CWE-451
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Yandex Browser
Client/Desktop applications / Other client software

Vendor Yandex N. V.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Spoofing attack

EUVDB-ID: #VU47848

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-7369

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to incorrect processing of user-supplied data in the address bar. A remote attacker can spoof page content and obfuscate the true source of data as presented in the browser.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Yandex Browser: 20.8.3

External links

http://blog.rapid7.com/2020/10/20/vulntober-multiple-mobile-browser-address-bar-spoofing-vulnerabilities/
http://www.rafaybaloch.com/2020/10/multiple-address-bar-spoofing-vulnerabilities.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###