[Japanese]

JVNDB-2016-000153

LINE for Windows fails to properly verify downloaded files

Overview

The auto update function in LINE for Windows provided by LINE Corporation contains a vulnerability where downloaded files are not properly verified.

LINE Corporation reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and LINE Corporation coordinated under the Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 8.1 (High) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: High
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 5.1 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


LINE Corporation
  • LINE for Windows ver 4.8.2.1125 and earlier

Impact

A successful man-in-the-middle attack may result in a specially crafted file prepared by an attacker being downloaded and executed.
Solution

[Re-install the software]
Re-install the software using the newest available version of the installer according to the information provided by the developer.
This vulnerability has been addressed in LINE for Windows ver 4.8.3.
Vendor Information

LINE Corporation
CWE (What is CWE?)

  1. No Mapping(CWE-noinfo) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-4850
References

  1. JVN : JVN#05924524
  2. National Vulnerability Database (NVD) : CVE-2016-4850
Revision History

  • [2016/08/25]
      Web page was published
    [2017/05/23]
      References : Content was added