[Japanese]

JVNDB-2023-014491

LINE client for iOS vulnerable to improper server certificate verification

Overview

The financial module within LINE client for iOS lacks server certificate verification in log transmission (CWE-295, CVE-2023-5554).

LINE Corporation reported this vulnerability to JPCERT/CC to notify users of its solution through JVN.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.8 (Medium) [Other]
  • Attack Vector: Network
  • Attack Complexity: High
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
This analysis assumes that a man-in-the-middle attack is conducted by, for example, directing the victim to connect to a malicious wireless access point.
Affected Products


LY Corporation
  • LINE for iOS versions 13.12.0 or newer and prior to 13.16.0

Impact

The communication may be eavesdropped under a man-in-the-middle attack.
Solution

[Update the Software]
Update the software to the latest version according to the information provided by the developer.
Vendor Information

LY Corporation
CWE (What is CWE?)

  1. Improper Certificate Validation(CWE-295) [Other]
CVE (What is CVE?)

  1. CVE-2023-5554
References

  1. JVN : JVNVU#91696361
  2. National Vulnerability Database (NVD) : CVE-2023-5554
Revision History

  • [2024/04/22]
      Web page was published