Published:2018/02/20  Last Updated:2018/02/23

JVN#75453852
LINE for iOS fails to verify SSL server certificates

Overview

LINE for iOS fails to verify SSL server certificates.

Products Affected

  • LINE for iOS version 7.1.3 to 7.1.5
Note that versions prior to 7.1.3 and versions above 7.16 are not affected by this vulnerability.

Description

LINE for iOS provided by LINE Corporation fails to verify SSL server certificates due to the vulnerability existed in the Third Party SDK which is incorporated in the application.

Impact

A man-in-the-middle attack may allow an attacker to eavesdrop on an encrypted communication.
According to the developer, text messages, LINE login credentials (passwords), free voice calls, and free video calls are not affected by this vulnerability.

For details, refer to the information provided by the developer.

Solution

Update the Software
Update the software to the latest version according to the information provided by the developer.
This vulnerability was addressed in LINE for iOS version 7.16 released in 2017 November 24.

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
Base Score: 4.8
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:H/Au:N/C:P/I:P/A:N
Base Score: 4.0
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Comment

This analysis assumes a man-in-the-middle attack being conducted by an attacker that places a malicious wireless LAN access point.

Credit

LINE Corporation reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and LINE Corporation coordinated under the Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2018-0518
JVN iPedia JVNDB-2018-000016

Update History

2018/02/23
Fixed the version information under [Products Affected] and JVN iPedia link was added under the section [Other Information]