3.9
CWE
922
Advisory Published
Updated

CVE-2021-25266

First published: Wed Apr 27 2022(Updated: )

An insecure data storage vulnerability allows a physical attacker with root privileges to retrieve TOTP secret keys from unlocked phones in Sophos Authenticator for Android version 3.4 and older, and Intercept X for Mobile (Android) before version 9.7.3495.

Credit: security-alert@sophos.com

Affected SoftwareAffected VersionHow to fix
Sophos Authenticator<=3.4
Sophos Intercept X<9.7.3495

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-25266?

    CVE-2021-25266 is an insecure data storage vulnerability that allows a physical attacker with root privileges to retrieve TOTP secret keys from unlocked phones in Sophos Authenticator for Android version 3.4 and older, and Intercept X for Mobile (Android) before version 9.7.3495.

  • How can a physical attacker exploit CVE-2021-25266?

    A physical attacker with root privileges can exploit CVE-2021-25266 by retrieving TOTP secret keys from unlocked phones running affected versions of Sophos Authenticator and Intercept X for Mobile.

  • Which software versions are affected by CVE-2021-25266?

    Sophos Authenticator for Android version 3.4 and older, and Intercept X for Mobile (Android) before version 9.7.3495 are affected by CVE-2021-25266.

  • What is the severity of CVE-2021-25266?

    CVE-2021-25266 has a severity rating of 3.9, which is considered low.

  • How can I fix CVE-2021-25266?

    To fix CVE-2021-25266, users should update to the latest version of Sophos Authenticator and Intercept X for Mobile, which have addressed the insecure data storage vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203