Executive Summary

Summary
Title Visual Voice Mail (VVM) services transmit unencrypted credentials via SMS
Informations
Name VU#383864 First vendor Publication 2022-02-24
Vendor VU-CERT Last vendor Modification 2022-02-24
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Overview

Visual Voice Mail (VVM) services transmit unencrypted credentials via SMS. An attacker with the ability to read SMS messages can obtain VVM IMAP credentials and gain access to VVM data.

Description

VVM is specified by Open Mobile Terminal Platform-OMPT and is implemented with SMS and IMAP (and other protocols). VVM IMAP credentials are sent unencrypted in SMS messages. From vvm-disclosure:

When a client sends any sort of STATUS SMS (activate, deactivate, status), the carrier will respond with all credentials needed to log into the IMAP server (i.e. username, password, server host-name).

From section 2.1.1.2 AUTHENTICATE of the OMTP VISUAL VOICEMAIL INTERFACE SPECIFICATION v1.3: "The IMAP4 password is sent in the STATUS SMS message."

To intercept an SMS message, an attacker would need, for example: * temporary physical access to the SIM card, * to operate a spoofed a base station (cell tower), or * to convince a user to install a malicious application that has SMS access.

VVM IMAP services may be widely accessible over the internet or carrier networks.

From vvm-disclosure:

There is no indication on to a victim that someone else has access to their VVM. Android leaves their VVMs on the IMAP server until the client deletes it, so any VVMs on the client are accessible to a malicious actor.

Impact

An attacker with the ability to read SMS messages can obtain VVM IMAP credentials and gain access to VVM data.

Solution

We are not aware of a practical solution to this vulnerability.

Take general precautions against SMS interception.

If supported, change your VMM password on some basis.

Delete VMM data quickly.

Acknowledgements

Thanks to Chris Talbot for researching and reporting this vulnerability.

This document was written by Brad Runyon.

Original Source

Url : https://kb.cert.org/vuls/id/383864

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-668 Exposure of Resource to Wrong Sphere

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2022-10-05 02:19:01
  • Multiple Updates
2022-10-05 00:34:46
  • Multiple Updates
2022-02-24 21:17:43
  • First insertion