The MobileIron agents through 2021-03-22 for Android and iOS contain a hardcoded encryption key, used to encrypt the submission of username/password details during the authentication process, as demonstrated by Mobile@Work (aka com.mobileiron). The key is in the com/mobileiron/common/utils/C4928m.java file. NOTE: It has been asserted that there is no causality or connection between credential encryption and the MiTM attack
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-03-29T19:36:38

Updated: 2024-08-04T16:55:10.836Z

Reserved: 2020-12-11T00:00:00

Link: CVE-2020-35138

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-03-29T20:15:13.077

Modified: 2024-08-04T17:15:53.933

Link: CVE-2020-35138

cve-icon Redhat

No data.