Published:2015/03/20  Last Updated:2015/03/20

JVN#41281927
LINE vulnerable to script injection

Overview

LINE contains a vulnerability where any API can be invoked by a MITM (man-in-the-middle) attacker.

Products Affected

  • LINE for Android version 5.0.2 and earlier
  • LINE for iOS version 5.0.0 and earlier

Description

LINE provided by LINE Corporation is an application used to communicate with others. LINE is vulnerable to MITM (man-in-the-middle) attacks since the application allows non-SSL/TLS communications. As a result, any API may be invoked from a script injected by a MITM (man-in-the-middle) attacker.

Impact

A script may be injected by a MITM (man-in-the-middle) attacker. As a result, any API can be invoked through the injected script.

Solution

Update the software
Update to the latest version according to the information provided by the developer.

According to the developer, a part of this vulnerability is fixed on the server side. The developer recommends users to update the application to the latest version, which enforces all communications to be encrypted and removes any unnecessary APIs.

Vendor Status

Vendor Link
LINE Corporation <Security Notice> Fixed Vulnerability in LINE

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Analyzed on 2015.03.20 (CVSS Base Metrics)

What is CVSS?

Measures Severity Description
Access Vector(AV) Local (L) Adjacent Network (A) Network (N) A vulnerability exploitable with network access means the vulnerable software is bound to the network stack and the attacker does not require local network access or local access. Such a vulnerability is often termed "remotely exploitable".
Access Complexity(AC) High (H) Medium (M) Low (L) Specialized access conditions exist.
Authentication(Au) Multiple (M) Single (S) None (N) Authentication is not required to exploit the vulnerability.
Confidentiality Impact(C) None (N) Partial (P) Complete (C) There is considerable informational disclosure. Access to some system files is possible, but the attacker does not have control over what is obtained, or the scope of the loss is constrained.
Integrity Impact(I) None (N) Partial (P) Complete (C) Modification of some system files or information is possible, but the attacker does not have control over what can be modified, or the scope of what the attacker can affect is limited.
Availability Impact(A) None (N) Partial (P) Complete (C) There is reduced performance or interruptions in resource availability.

Base Score:5.1

Credit

Kenta Suefusa, Nobuaki Nakazawa and Tomonori Shiomi of Sprout Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2015-0897
JVN iPedia JVNDB-2015-000040