CVE-2021-25263

Local privilege vulnerability in Yandex Browser for Windows prior to 21.9.0.390 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating files in directory with insecure permissions during Yandex Browser update process.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:yandex:yandex_browser:*:*:*:*:*:windows:*:*

History

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE NVD-CWE-noinfo CWE-732

10 Feb 2023, 16:48

Type Values Removed Values Added
CPE cpe:2.3:a:yandex:clickhouse:*:*:*:*:lts:*:*:*
cpe:2.3:a:yandex:clickhouse:*:*:*:*:-:*:*:*
cpe:2.3:a:yandex:yandex_browser:*:*:*:*:*:windows:*:*
References (MISC) https://yandex.com/bugbounty/i/hall-of-fame-browser/ - (MISC) https://yandex.com/bugbounty/i/hall-of-fame-browser/ - Vendor Advisory
First Time Yandex yandex Browser
CVSS v2 : 4.0
v3 : 6.5
v2 : 4.6
v3 : 7.8

15 Jun 2022, 20:15

Type Values Removed Values Added
References
  • {'url': 'https://clickhouse.tech/docs/en/whats-new/security-changelog/', 'name': 'https://clickhouse.tech/docs/en/whats-new/security-changelog/', 'tags': ['Vendor Advisory'], 'refsource': 'MISC'}
  • (MISC) https://yandex.com/bugbounty/i/hall-of-fame-browser/ -
Summary Clickhouse prior to versions v20.8.18.32-lts, v21.1.9.41-stable, v21.2.9.41-stable, v21.3.6.55-lts, v21.4.3.21-stable allows user to read any file on the host system, that clickhouse user has access to. Local privilege vulnerability in Yandex Browser for Windows prior to 21.9.0.390 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating files in directory with insecure permissions during Yandex Browser update process.

25 Aug 2021, 13:05

Type Values Removed Values Added
CWE NVD-CWE-noinfo
References (MISC) https://clickhouse.tech/docs/en/whats-new/security-changelog/ - (MISC) https://clickhouse.tech/docs/en/whats-new/security-changelog/ - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 6.5
CPE cpe:2.3:a:yandex:clickhouse:*:*:*:*:-:*:*:*
cpe:2.3:a:yandex:clickhouse:*:*:*:*:lts:*:*:*

17 Aug 2021, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-17 19:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-25263

Mitre link : CVE-2021-25263

CVE.ORG link : CVE-2021-25263


JSON object : View

Products Affected

yandex

  • yandex_browser
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource