Lucene search

K
cvelistMitreCVELIST:CVE-2019-18800
HistoryNov 06, 2019 - 3:34 p.m.

CVE-2019-18800

2019-11-0615:34:07
mitre
www.cve.org
2

AI Score

8.5

Confidence

High

EPSS

0.01

Percentile

83.9%

Viber through 11.7.0.5 allows a remote attacker who can capture a victimโ€™s internet traffic to steal their Viber account, because not all Viber protocol traffic is encrypted. TCP data packet 9 on port 4244 from the victimโ€™s device contains cleartext information such as the device model and OS version, IMSI, and 20 bytes of udid in a binary format, which is located at offset 0x14 of this packet. Then, the attacker installs Viber on his device, initiates the registration process for any phone number, but doesnโ€™t enter a pin from SMS. Instead, he closes Viber. Next, the attacker rewrites his udid with the victimโ€™s udid, modifying the viber_udid file, which is located in the Viber preferences folder. (The udid is stored in a hexadecimal format.) Finally, the attacker starts Viber again and enters the pin from SMS.

AI Score

8.5

Confidence

High

EPSS

0.01

Percentile

83.9%

Related for CVELIST:CVE-2019-18800