CVE-2024-45374

The goTenna Pro ATAK plugin uses a weak password for sharing encryption keys via the key broadcast method. If the broadcasted encryption key is captured over RF, and password is cracked via brute force attack, it is possible to decrypt it and use it to decrypt all future and past messages sent via encrypted broadcast with that particular key. This only applies when the key is broadcasted over RF. This is an optional feature, so it is advised to use local QR encryption key sharing for additional security on this and previous versions.
References
Link Resource
https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-05 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:gotenna:gotenna:*:*:*:*:*:atak:*:*

History

17 Oct 2024, 17:15

Type Values Removed Values Added
Summary (en) In the goTenna Pro ATAK Plugin application, the encryption keys are stored along with a static IV on the device. This allows for complete decryption of keys stored on the device. This allows an attacker to decrypt all encrypted broadcast communications based on broadcast keys stored on the device. (en) The goTenna Pro ATAK plugin uses a weak password for sharing encryption keys via the key broadcast method. If the broadcasted encryption key is captured over RF, and password is cracked via brute force attack, it is possible to decrypt it and use it to decrypt all future and past messages sent via encrypted broadcast with that particular key. This only applies when the key is broadcasted over RF. This is an optional feature, so it is advised to use local QR encryption key sharing for additional security on this and previous versions.

07 Oct 2024, 19:27

Type Values Removed Values Added
First Time Gotenna
Gotenna gotenna
CWE CWE-922
References () https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-05 - () https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-05 - Third Party Advisory, US Government Resource
CVSS v2 : unknown
v3 : 5.3
v2 : unknown
v3 : 6.5
CPE cpe:2.3:a:gotenna:gotenna:*:*:*:*:*:atak:*:*

30 Sep 2024, 12:46

Type Values Removed Values Added
Summary
  • (es) En la aplicación del complemento ATAK de goTenna Pro, las claves de cifrado se almacenan junto con un IV estático en el dispositivo. Esto permite el descifrado completo de las claves almacenadas en el dispositivo. Esto permite que un atacante descifre todas las comunicaciones de transmisión cifradas en función de las claves de transmisión almacenadas en el dispositivo.

26 Sep 2024, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-26 18:15

Updated : 2024-10-17 17:15


NVD link : CVE-2024-45374

Mitre link : CVE-2024-45374

CVE.ORG link : CVE-2024-45374


JSON object : View

Products Affected

gotenna

  • gotenna
CWE
CWE-922

Insecure Storage of Sensitive Information

CWE-521

Weak Password Requirements