CVE-2019-18800

CVE-2019-18800

Viber through 11.7.0.5 allows a remote attacker who can capture a victim’s internet traffic to steal their Viber account, because not all Viber protocol traffic is encrypted. TCP data packet 9 on port 4244 from the victim’s device contains cleartext information such as the device model and OS version, IMSI, and 16 bytes of udid in a binary format, which is located at approximately offset 0x40 of this packet. Then, the attacker installs Viber on his device, initiates the registration process for any phone number, but doesn’t enter a pin from SMS. Instead, he closes Viber. Next, the attacker rewrites his udid with the victim’s udid, modifying the viber_udid file, which is located in the Viber preferences folder. (The udid is stored in a hexadecimal format.) Finally, the attacker starts Viber again and enters the pin from SMS.

Source: CVE-2019-18800

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다