search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Visual Voice Mail (VVM) services transmit unencrypted credentials via SMS

Vulnerability Note VU#383864

Original Release Date: 2022-02-24 | Last Revised: 2022-02-24

Overview

Visual Voice Mail (VVM) services transmit unencrypted credentials via SMS. An attacker with the ability to read SMS messages can obtain VVM IMAP credentials and gain access to VVM data.

Description

VVM is specified by Open Mobile Terminal Platform-OMPT and is implemented with SMS and IMAP (and other protocols). VVM IMAP credentials are sent unencrypted in SMS messages. From vvm-disclosure:

When a client sends any sort of STATUS SMS (activate, deactivate, status), the carrier will respond with all credentials needed to log into the IMAP server (i.e. username, password, server host-name).

From section 2.1.1.2 AUTHENTICATE of the OMTP VISUAL VOICEMAIL INTERFACE SPECIFICATION v1.3: "The IMAP4 password is sent in the STATUS SMS message."

To intercept an SMS message, an attacker would need, for example: * temporary physical access to the SIM card, * to operate a spoofed a base station (cell tower), or * to convince a user to install a malicious application that has SMS access.

VVM IMAP services may be widely accessible over the internet or carrier networks.

From vvm-disclosure:

There is no indication on to a victim that someone else has access to their VVM. Android leaves their VVMs on the IMAP server until the client deletes it, so any VVMs on the client are accessible to a malicious actor.

Impact

An attacker with the ability to read SMS messages can obtain VVM IMAP credentials and gain access to VVM data.

Solution

We are not aware of a practical solution to this vulnerability.

Take general precautions against SMS interception.

If supported, change your VMM password on some basis.

Delete VMM data quickly.

Acknowledgements

Thanks to Chris Talbot for researching and reporting this vulnerability.

This document was written by Brad Runyon.

Vendor Information

383864
 

AT&T Unknown

Notified:  2021-07-06 Updated: 2022-02-24

CVE-2022-23835 Unknown

Vendor Statement

We have not received a statement from the vendor.

Sprint Unknown

Notified:  2021-07-06 Updated: 2022-02-24

CVE-2022-23835 Unknown

Vendor Statement

We have not received a statement from the vendor.

T-Mobile Unknown

Notified:  2021-07-06 Updated: 2022-02-24

CVE-2022-23835 Unknown

Vendor Statement

We have not received a statement from the vendor.

Verizon Unknown

Notified:  2021-07-06 Updated: 2022-02-24

CVE-2022-23835 Unknown

Vendor Statement

We have not received a statement from the vendor.


Other Information

CVE IDs: CVE-2022-23835
Date Public: 2022-02-24
Date First Published: 2022-02-24
Date Last Updated: 2022-02-24 19:51 UTC
Document Revision: 1

Sponsored by CISA.