CVE-2021-42111: n/a in n/a
An issue was discovered in the RCDevs OpenOTP app 1.4.13 and 1.4.14 for iOS. If it is installed on a jailbroken device, it is possible to retrieve the PIN code used to access the application. The IOS app version 1.4.1631262629 resolves this issue by storing a hash PIN code.
AI Analysis
Technical Summary
CVE-2021-42111 is a vulnerability identified in the RCDevs OpenOTP iOS application versions 1.4.13 and 1.4.14. The issue arises when the app is installed on a jailbroken iOS device, which allows an attacker with physical or remote access to the compromised device to retrieve the plaintext PIN code used to access the OpenOTP application. This vulnerability is due to the insecure storage of the PIN code, which was stored in a retrievable format rather than as a secure hash. The vulnerability does not affect non-jailbroken devices, as the iOS security model restricts access to app data in those cases. The vendor addressed this issue in version 1.4.1631262629 by changing the storage mechanism to store a hashed version of the PIN code instead of the plaintext, thereby mitigating the risk of PIN disclosure. The CVSS v3.1 score assigned is 5.5 (medium severity), reflecting a low attack complexity but limited attack vector (local, requiring a jailbroken device and low privileges), with high confidentiality impact but no impact on integrity or availability. There are no known exploits in the wild, and the vulnerability requires no user interaction but does require the device to be jailbroken, which is a significant precondition limiting widespread exploitation. The vulnerability specifically targets the confidentiality of the authentication PIN used by the OpenOTP app, which is a multi-factor authentication solution used to secure access to enterprise systems.
Potential Impact
For European organizations using the RCDevs OpenOTP iOS app, this vulnerability poses a confidentiality risk to the authentication PIN if devices are jailbroken. The PIN compromise could allow attackers to bypass multi-factor authentication protections, potentially leading to unauthorized access to sensitive enterprise resources. However, the impact is mitigated by the requirement that the device must be jailbroken, which is generally discouraged and less common in corporate environments due to security policies. Organizations with lax device management or BYOD policies where jailbreaking is more prevalent are at higher risk. The confidentiality breach could lead to unauthorized access to corporate networks, sensitive data exposure, and potential lateral movement within the network. Given the medium CVSS score and the limited attack vector, the overall risk is moderate but should not be ignored, especially in sectors with high security requirements such as finance, government, and critical infrastructure. The absence of known exploits in the wild reduces immediate threat but patching remains critical to prevent future exploitation.
Mitigation Recommendations
European organizations should enforce strict mobile device management (MDM) policies that prohibit jailbreaking of corporate or BYOD iOS devices. Devices found to be jailbroken should be quarantined or removed from accessing corporate resources. Organizations should ensure that all users update the RCDevs OpenOTP iOS app to version 1.4.1631262629 or later, which addresses the vulnerability by securely hashing the PIN code. Additionally, organizations should implement continuous monitoring for jailbroken devices and educate users on the security risks of jailbreaking. Employing endpoint detection and response (EDR) solutions that can detect jailbreak indicators will further reduce risk. Finally, organizations should consider additional layers of authentication or device attestation mechanisms to ensure device integrity before allowing access to sensitive systems.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Belgium, Italy, Spain
CVE-2021-42111: n/a in n/a
Description
An issue was discovered in the RCDevs OpenOTP app 1.4.13 and 1.4.14 for iOS. If it is installed on a jailbroken device, it is possible to retrieve the PIN code used to access the application. The IOS app version 1.4.1631262629 resolves this issue by storing a hash PIN code.
AI-Powered Analysis
Technical Analysis
CVE-2021-42111 is a vulnerability identified in the RCDevs OpenOTP iOS application versions 1.4.13 and 1.4.14. The issue arises when the app is installed on a jailbroken iOS device, which allows an attacker with physical or remote access to the compromised device to retrieve the plaintext PIN code used to access the OpenOTP application. This vulnerability is due to the insecure storage of the PIN code, which was stored in a retrievable format rather than as a secure hash. The vulnerability does not affect non-jailbroken devices, as the iOS security model restricts access to app data in those cases. The vendor addressed this issue in version 1.4.1631262629 by changing the storage mechanism to store a hashed version of the PIN code instead of the plaintext, thereby mitigating the risk of PIN disclosure. The CVSS v3.1 score assigned is 5.5 (medium severity), reflecting a low attack complexity but limited attack vector (local, requiring a jailbroken device and low privileges), with high confidentiality impact but no impact on integrity or availability. There are no known exploits in the wild, and the vulnerability requires no user interaction but does require the device to be jailbroken, which is a significant precondition limiting widespread exploitation. The vulnerability specifically targets the confidentiality of the authentication PIN used by the OpenOTP app, which is a multi-factor authentication solution used to secure access to enterprise systems.
Potential Impact
For European organizations using the RCDevs OpenOTP iOS app, this vulnerability poses a confidentiality risk to the authentication PIN if devices are jailbroken. The PIN compromise could allow attackers to bypass multi-factor authentication protections, potentially leading to unauthorized access to sensitive enterprise resources. However, the impact is mitigated by the requirement that the device must be jailbroken, which is generally discouraged and less common in corporate environments due to security policies. Organizations with lax device management or BYOD policies where jailbreaking is more prevalent are at higher risk. The confidentiality breach could lead to unauthorized access to corporate networks, sensitive data exposure, and potential lateral movement within the network. Given the medium CVSS score and the limited attack vector, the overall risk is moderate but should not be ignored, especially in sectors with high security requirements such as finance, government, and critical infrastructure. The absence of known exploits in the wild reduces immediate threat but patching remains critical to prevent future exploitation.
Mitigation Recommendations
European organizations should enforce strict mobile device management (MDM) policies that prohibit jailbreaking of corporate or BYOD iOS devices. Devices found to be jailbroken should be quarantined or removed from accessing corporate resources. Organizations should ensure that all users update the RCDevs OpenOTP iOS app to version 1.4.1631262629 or later, which addresses the vulnerability by securely hashing the PIN code. Additionally, organizations should implement continuous monitoring for jailbroken devices and educate users on the security risks of jailbreaking. Employing endpoint detection and response (EDR) solutions that can detect jailbreak indicators will further reduce risk. Finally, organizations should consider additional layers of authentication or device attestation mechanisms to ensure device integrity before allowing access to sensitive systems.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- mitre
- Date Reserved
- 2021-10-08T00:00:00.000Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6839d93e182aa0cae2b72fdb
Added to database: 5/30/2025, 4:13:50 PM
Last enriched: 7/8/2025, 3:40:01 PM
Last updated: 8/14/2025, 10:33:51 PM
Views: 12
Related Threats
CVE-2025-9091: Hard-coded Credentials in Tenda AC20
LowCVE-2025-9090: Command Injection in Tenda AC20
MediumCVE-2025-9092: CWE-400 Uncontrolled Resource Consumption in Legion of the Bouncy Castle Inc. Bouncy Castle for Java - BC-FJA 2.1.0
LowCVE-2025-9089: Stack-based Buffer Overflow in Tenda AC20
HighCVE-2025-9088: Stack-based Buffer Overflow in Tenda AC20
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.