CVE-2019-18800 Information

Share on:

Description

Viber through 11.7.0.5 allows a remote attacker who can capture a victim’s internet traffic to steal their Viber account because not all Viber protocol traffic is encrypted. TCP data packet 9 on port 4244 from the victim’s device contains cleartext information such as the device model and OS version IMSI and 20 bytes of udid in a binary format which is located at offset 0x14 of this packet. Then the attacker installs Viber on his device initiates the registration process for any phone number but doesn’t enter a pin from SMS. Instead he closes Viber. Next the attacker rewrites his udid with the victim’s udid modifying the viber_udid file which is located in the Viber preferences folder. (The udid is stored in a hexadecimal format.) Finally the attacker starts Viber again and enters the pin from SMS.

CVSS Vector

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Reference

https://thesamarkand.tumblr.com/post/188785277609/viber-messenger-remote-account-reset-0day

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

REQUIRED

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

8.8