#VU40071 Security Features in Yandex Browser


Published: 2016-10-26 | Updated: 2020-08-09

Vulnerability identifier: #VU40071

Vulnerability risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-8502

CWE-ID: CWE-254

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Yandex Browser
Client/Desktop applications / Other client software

Vendor: Yandex N. V.

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Yandex Protect Anti-phishing warning in Yandex Browser for desktop from version 15.12.0 to 16.2 could be used by remote attacker for brute-forcing passwords from important web-resource with special JavaScript.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Yandex Browser: 15.12.0.6151 - 16.2.0.3539


External links
http://www.securityfocus.com/bid/93923
http://browser.yandex.com/security/changelogs/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability