Vulnerabilities (CVE)

Filtered by vendor Gotenna Subscribe
Filtered by product Gotenna Pro
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-47130 1 Gotenna 1 Gotenna Pro 2024-10-17 N/A 6.5 MEDIUM
The goTenna Pro App allows unauthenticated attackers to remotely update the local public keys used for P2P and group messages. It is advised to update your app to the current release for enhanced encryption protocols.
CVE-2024-47129 1 Gotenna 1 Gotenna Pro 2024-10-17 N/A 4.3 MEDIUM
The goTenna Pro App does not inject extra characters into broadcasted frames to obfuscate the length of messages. This makes it possible to tell the length of the payload regardless of the encryption used.
CVE-2024-47128 1 Gotenna 1 Gotenna Pro 2024-10-17 N/A 4.3 MEDIUM
The goTenna Pro App encryption key name is always sent unencrypted when the key is shared over RF through a broadcast message. It is advised to share the encryption key via local QR for higher security operations.
CVE-2024-47127 1 Gotenna 1 Gotenna Pro 2024-10-17 N/A 3.1 LOW
In the goTenna Pro App there is a vulnerability that makes it possible to inject any custom message with any GID and Callsign using a software defined radio in existing goTenna mesh networks. This vulnerability can be exploited if the device is being used in an unencrypted environment or if the cryptography has already been compromised. It is advised to share encryption keys via QR scanning for higher security operations and update your app to the current release for enhanced encryption protocols.
CVE-2024-47126 1 Gotenna 1 Gotenna Pro 2024-10-17 N/A 8.8 HIGH
The goTenna Pro App does not use SecureRandom when generating passwords for sharing cryptographic keys. The random function in use makes it easier for attackers to brute force this password if the broadcasted encryption key is captured over RF. This only applies to the optional broadcast of an encryption key, so it is advised to share the key with local QR code for higher security operations.
CVE-2024-47125 1 Gotenna 1 Gotenna Pro 2024-10-17 N/A 5.4 MEDIUM
The goTenna Pro App does not authenticate public keys which allows an unauthenticated attacker to manipulate messages. It is advised to update your app to the current release for enhanced encryption protocols.
CVE-2024-47124 1 Gotenna 1 Gotenna Pro 2024-10-17 N/A 6.5 MEDIUM
The goTenna Pro App does not encrypt callsigns in messages. It is recommended to not use sensitive information in callsigns when using this and previous versions of the app and update your app to the current app version which uses AES-256 encryption for callsigns in encrypted operation.
CVE-2024-47123 1 Gotenna 1 Gotenna Pro 2024-10-17 N/A 3.1 LOW
The goTenna Pro App uses AES CTR type encryption for short, encrypted messages without any additional integrity checking mechanisms. This leaves messages malleable to an attacker that can access the message. It is recommended to continue to use encryption in the app and update to the current release for more secure operations.
CVE-2024-47122 1 Gotenna 1 Gotenna Pro 2024-10-17 N/A 6.5 MEDIUM
In the goTenna Pro App, the encryption keys are stored along with a static IV on the End User Device (EUD). This allows for complete decryption of keys stored on the EUD if physically compromised. This allows an attacker to decrypt all encrypted broadcast communications based on encryption keys stored on the EUD. This requires access to and control of the EUD, so it is recommended to use strong access control measures and layered encryption on the EUD for more secure operation.
CVE-2024-47121 1 Gotenna 1 Gotenna Pro 2024-10-17 N/A 6.5 MEDIUM
The goTenna Pro App uses a weak password for sharing encryption keys via the key broadcast method. If the broadcasted encryption key is captured over RF, and password is cracked via brute force attack, it is possible to decrypt it and use it to decrypt all future and past messages sent via encrypted broadcast with that particular key. This only applies when the key is broadcasted over RF. This is an optional feature, so it is recommended to use local QR encryption key sharing for additional security on this and previous versions.